leaverology.com, XSS, Cross Site Scripting, CWE-79, CAPEC-86

Cross Site Scripting in leatherology.com | Vulnerability Crawler Report

Report generated by XSS.CX at Mon Dec 27 13:38:52 CST 2010.


Contents

Loading



1. Cross-site scripting (reflected)

2. ASP.NET ViewState without MAC enabled

2.1. http://www.leatherology.com/ProductMatch.aspx

2.2. http://www.leatherology.com/SearchByKeyword.aspx

2.3. http://www.leatherology.com/item_detail.aspx

3. Source code disclosure

4. Cross-domain script include

5. Content type incorrectly stated



1. Cross-site scripting (reflected)  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://www.leatherology.com
Path:   /item_detail.aspx

Issue detail

The value of the _TSM_HiddenField_ request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload a95a3\'%3balert(1)//e54d0022212 was submitted in the _TSM_HiddenField_ parameter. This input was echoed as a95a3\\';alert(1)//e54d0022212 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to prevent termination of the quoted JavaScript string by placing a backslash character (\) before any quotation mark characters contained within the input. The purpose of this defense is to escape the quotation mark and prevent it from terminating the string. However, the application fails to escape any backslash characters that already appear within the input itself. This enables an attacker to supply their own backslash character before the quotation mark, which has the effect of escaping the backslash character added by the application, and so the quotation mark remains unescaped and succeeds in terminating the string. This technique is used in the attack demonstrated.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. If it is unavoidable to echo user input into a quoted JavaScript string the the backslash character should be blocked, or escaped by replacing it with two backslashes.

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.

Request

GET /item_detail.aspx?_TSM_HiddenField_=ctl00_MainContent_ToolkitScriptManager1_HiddenFielda95a3\'%3balert(1)//e54d0022212&_TSM_CombinedScripts_=%3b%3bAjaxControlToolkit%2c+Version%3d3.0.31106.0%2c+Culture%3dneutral%2c+PublicKeyToken%3d28f01b0e84b6d53e%3aen-US%3a86f3ec8f-e11f-41a4-a4db-54c6e3efc9b3%3af9cec9bc%3a62b503f2%3ade1feab2%3aab09e3fe%3af2c8e708%3a87104b7c%3aa67c2700%3a8613aea7%3a3202a5a2%3abe6fb298 HTTP/1.1
Host: www.leatherology.com
Proxy-Connection: keep-alive
Referer: http://www.leatherology.com/item_detail.aspx?ItemCode=LWS09327B05025&utm_source=become&utm_medium=shopping&utm_campaign=Other
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=iqh3g555jmbwkbr2lar21j55

Response

HTTP/1.1 200 OK
Cache-Control: public
Content-Type: application/x-javascript
Expires: Tue, 27 Dec 2011 19:28:19 GMT
Last-Modified: Thu, 16 Dec 2010 06:25:45 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Date: Mon, 27 Dec 2010 19:28:19 GMT
Content-Length: 102208

//START ExtenderBase.BaseScripts.js
(function(){var b="ExtendedBase";function a(){var l="Underline",k="Justify Left",j="Ordered List",i="Justify Center",h="Justify Right",b="undefined",f="populating"
...[SNIP]...

//END ModalPopup.ModalPopupBehavior.js
if(typeof(Sys)!=='undefined')Sys.Application.notifyScriptLoaded();
(function() {var fn = function() {$get('ctl00_MainContent_ToolkitScriptManager1_HiddenFielda95a3\\';alert(1)//e54d0022212').value += ';;AjaxControlToolkit, Version=3.0.31106.0, Culture=neutral, PublicKeyToken=28f01b0e84b6d53e:en-US:86f3ec8f-e11f-41a4-a4db-54c6e3efc9b3:f9cec9bc:62b503f2:de1feab2:ab09e3fe:f2c8e708:87104b7c
...[SNIP]...

2. ASP.NET ViewState without MAC enabled  previous  next
There are 3 instances of this issue:

Issue description

The ViewState is a mechanism built in to the ASP.NET platform for persisting elements of the user interface and other data across successive requests. The data to be persisted is serialised by the server and transmitted via a hidden form field. When it is POSTed back to the server, the ViewState parameter is deserialised and the data is retrieved.

By default, the serialised value is signed by the server to prevent tampering by the user; however, this behaviour can be disabled by setting the Page.EnableViewStateMac property to false. If this is done, then an attacker can modify the contents of the ViewState and cause arbitrary data to be deserialised and processed by the server. If the ViewState contains any items that are critical to the server's processing of the request, then this may result in a security exposure.

You should review the contents of the deserialised ViewState to determine whether it contains any critical items that can be manipulated to attack the application.

Issue remediation

There is no good reason to disable the default ASP.NET behaviour in which the ViewState is signed to prevent tampering. To ensure that this occurs, you should set the Page.EnableViewStateMac property to true on any pages where the ViewState is not currently signed.


2.1. http://www.leatherology.com/ProductMatch.aspx  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.leatherology.com
Path:   /ProductMatch.aspx

Request

GET /ProductMatch.aspx HTTP/1.1
Host: www.leatherology.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: maintab=tcontent1; __utmz=262694161.1293477772.1.2.utmcsr=become|utmccn=Travel|utmcmd=shopping; __utma=262694161.2137052261.1293477768.1293477768.1293477768.1; __utmc=262694161; __utmb=262694161.2.10.1293477768; ASP.NET_SessionId=iqh3g555jmbwkbr2lar21j55;

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 27 Dec 2010 19:29:38 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 15937


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

<head><title>
   Leather G
...[SNIP]...
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKLTMxNTAyNjk1MA9kFgJmD2QWAgIDD2QWBAIBD2QWAgIDD2QWAgIBDw8WAh4EVGV4dAUGMCBpdGVtZGQCAw9kFgICBQ88KwAJAQAPFgQeCERhdGFLZXlzFgAeC18hSXRlbUNvdW50Av////8PZGRk" />
...[SNIP]...

2.2. http://www.leatherology.com/SearchByKeyword.aspx  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.leatherology.com
Path:   /SearchByKeyword.aspx

Request

GET /SearchByKeyword.aspx HTTP/1.1
Host: www.leatherology.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: maintab=tcontent1; __utmz=262694161.1293477772.1.2.utmcsr=become|utmccn=Travel|utmcmd=shopping; __utma=262694161.2137052261.1293477768.1293477768.1293477768.1; __utmc=262694161; __utmb=262694161.2.10.1293477768; ASP.NET_SessionId=iqh3g555jmbwkbr2lar21j55;

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 27 Dec 2010 19:29:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 216784


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

<head><title>
   Leather G
...[SNIP]...
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="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" />
...[SNIP]...

2.3. http://www.leatherology.com/item_detail.aspx  previous

Summary

Severity:   Low
Confidence:   Certain
Host:   http://www.leatherology.com
Path:   /item_detail.aspx

Request

GET /item_detail.aspx?ItemCode=LWS09327B05025&utm_source=become&utm_medium=shopping&utm_campaign=Other HTTP/1.1
Host: www.leatherology.com
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: private
Date: Mon, 27 Dec 2010 19:22:55 GMT
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Set-Cookie: ASP.NET_SessionId=iqh3g555jmbwkbr2lar21j55; path=/; HttpOnly
Vary: Accept-Encoding
Content-Length: 65087


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

<head><title>
   Urban Wal
...[SNIP]...
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="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" />
...[SNIP]...

3. Source code disclosure  previous  next

Summary

Severity:   Low
Confidence:   Tentative
Host:   http://www.leatherology.com
Path:   /App_Themes/DefaultTheme/master.css

Issue detail

The application appears to disclose some server-side source code written in ASP.

Issue background

Server-side source code may contain sensitive information which can help an attacker formulate attacks against the application.

Issue remediation

Server-side source code is normally disclosed to clients as a result of typographical errors in scripts or because of misconfiguration, such as failing to grant executable permissions to a script or directory. You should review the cause of the code disclosure and prevent it from happening.

Request

GET /App_Themes/DefaultTheme/master.css HTTP/1.1
Host: www.leatherology.com
Proxy-Connection: keep-alive
Referer: http://www.leatherology.com/item_detail.aspx?ItemCode=LWS09327B05025&utm_source=become&utm_medium=shopping&utm_campaign=Other
Accept: text/css,*/*;q=0.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=iqh3g555jmbwkbr2lar21j55

Response

HTTP/1.1 200 OK
Date: Mon, 27 Dec 2010 19:22:56 GMT
Content-Type: text/css
Last-Modified: Thu, 16 Dec 2010 06:18:12 GMT
Accept-Ranges: bytes
ETag: "ae76424e99ccb1:391e"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 38815

/* General Styles */
html * {margin:0;padding:0;}
body {background:#242321;color:#333;font:medium Century Gothic,Arial,Helvetica,sans-serif;text-align:center;}
img {border:0;}
a {color:#A39886;out
...[SNIP]...
Detail Page */
#idealcorner{
background: url(images/idealscorner.png) no-repeat;
height: 181px;
margin-top:7px;
margin-left: 7px;
position:absolute;
width: 181px;
z-index: 100;
/* visibility: <%= renderIsDailyDeal() %> ;*/
}

#idealcorner a {
color: #fff;
display: block;
height: 100%;
text-decoration: none;
width: 100%;
}
/*.fabricTabs ul.tabs li {
background:url("/../images/little-tab-off.gif") no-repeat
...[SNIP]...
lay:none;}
.expanded{display:block;}

#idealcorner{position:absolute;margin-top:7px;margin-left:7px;width:181px;height:181px;background:url(images/idealscorner.png) no-repeat;z-index:100;visibility:<%= renderIsDailyDeal() %>;}
#idealcorner a{display:block;height:100%;width:100%;text-decoration:none;color:#fff;}
.shadetabs{padding:3px 0;margin-left:0;margin-top:1px;margin-bottom:0;font:700 12px arial;list-style-type:none
...[SNIP]...

4. Cross-domain script include  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://www.leatherology.com
Path:   /SearchByKeyword.aspx

Issue detail

The response dynamically includes the following scripts from other domains:

Issue background

When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.

If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.

Issue remediation

Scripts should not be included from untrusted domains. If you have a requirement which a third-party script appears to fulfil, then you should ideally copy the contents of that script onto your own domain and include it from there. If that is not possible (e.g. for licensing reasons) then you should consider reimplementing the script's functionality within your own code.

Request

GET /SearchByKeyword.aspx HTTP/1.1
Host: www.leatherology.com
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: maintab=tcontent1; __utmz=262694161.1293477772.1.2.utmcsr=become|utmccn=Travel|utmcmd=shopping; __utma=262694161.2137052261.1293477768.1293477768.1293477768.1; __utmc=262694161; __utmb=262694161.2.10.1293477768; ASP.NET_SessionId=iqh3g555jmbwkbr2lar21j55;

Response

HTTP/1.1 200 OK
Connection: close
Date: Mon, 27 Dec 2010 19:29:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 216784


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" >

<head><title>
   Leather G
...[SNIP]...
<div id="ctl00_MainContent_Panel1" style="width:700px;overflow:auto;">
   
<script type="text/javascript" src="http://www.google.com/coop/cse/brand?form=cse-search-box&lang=en"></script>
...[SNIP]...
</script>
<script type="text/javascript" src="http://www.google.com/afsonline/show_afs_search.js"></script>
...[SNIP]...

5. Content type incorrectly stated  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://www.leatherology.com
Path:   /images/icon-shopbag.gif

Issue detail

The response contains the following Content-type statement:The response states that it contains a GIF image. However, it actually appears to contain a PNG image.

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.

Request

GET /images/icon-shopbag.gif HTTP/1.1
Host: www.leatherology.com
Proxy-Connection: keep-alive
Referer: http://www.leatherology.com/item_detail.aspx?ItemCode=LWS09327B05025&utm_source=become&utm_medium=shopping&utm_campaign=Other
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: ASP.NET_SessionId=iqh3g555jmbwkbr2lar21j55

Response

HTTP/1.1 200 OK
Content-Length: 487
Content-Type: image/gif
Last-Modified: Wed, 09 Dec 2009 17:29:41 GMT
Accept-Ranges: bytes
ETag: "11aac530f578ca1:391e"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Mon, 27 Dec 2010 19:22:57 GMT

.PNG
.
...IHDR.../.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..W-O.@.....#h.$.."p..$...,.b....%.)    .q.............-.&-..k.$/........zZk5T[P.6_N|.>;I.....;...\..;......k..N......~._..+
...[SNIP]...

Report generated by XSS.CX at Mon Dec 27 13:38:52 CST 2010.